I: pbuilder: network access will be disabled during build I: Current time: Sun Aug 22 07:59:03 +14 2021 I: pbuilder-time-stamp: 1629568743 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/buster-reproducible-base.tgz] I: copying local configuration I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [monkeysphere_0.43-3.dsc] I: copying [./monkeysphere_0.43.orig.tar.gz] I: copying [./monkeysphere_0.43-3.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/root/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat May 11 11:09:11 2019 +14 gpgv: using EDDSA key C90E6D36200A1B922A1509E77618196529AE5FF8 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./monkeysphere_0.43-3.dsc dpkg-source: info: extracting monkeysphere in monkeysphere-0.43 dpkg-source: info: unpacking monkeysphere_0.43.orig.tar.gz dpkg-source: info: unpacking monkeysphere_0.43-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Expose-sshd-logs-when-ssh-test-fails.patch dpkg-source: info: applying 0002-Ensure-that-make-test-ed25519-works-when-no-tty-is-p.patch dpkg-source: info: applying 0003-Dump-remaining-jobs-during-test-cleanup.patch dpkg-source: info: applying 0004-tests-basic-ensure-functionality-with-output-of-stan.patch dpkg-source: info: applying 0005-Use-gpg-s-reworked-quick-interface-for-adding-revoki.patch dpkg-source: info: applying 0006-mh-import-key-use-ssh-add-and-gpg-agent-for-import-C.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/20640/tmp/hooks/D01_modify_environment starting debug: Running on profitbricks-build16-i386. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/20640/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/20640/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="0" [2]="3" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") BASH_VERSION='5.0.3(1)-release' BUILDDIR=/build BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=i386 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=18' DIRSTACK=() DISTRIBUTION= EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=i686 HOST_ARCH=i386 IFS=' ' INVOCATION_ID=fa8f3df4f6eb4c129bf4f668aed7a60c LANG=C LANGUAGE=de_CH:de LC_ALL=C LD_LIBRARY_PATH=/usr/lib/libeatmydata LD_PRELOAD=libeatmydata.so MACHTYPE=i686-pc-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=20640 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/tmp.YRoU4urrb6/pbuilderrc_6EJc --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/buster-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/tmp.YRoU4urrb6/b2 --logfile b2/build.log monkeysphere_0.43-3.dsc' SUDO_GID=112 SUDO_UID=107 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://85.184.249.68:3128 I: uname -a Linux i-capture-the-hostname 4.19.0-9-amd64 #1 SMP Debian 4.19.118-2+deb10u1 (2020-06-07) x86_64 GNU/Linux I: ls -l /bin total 5476 -rwxr-xr-x 1 root root 1302248 Apr 18 2019 bash -rwxr-xr-x 3 root root 38280 Jul 11 2019 bunzip2 -rwxr-xr-x 3 root root 38280 Jul 11 2019 bzcat lrwxrwxrwx 1 root root 6 Jul 11 2019 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2227 Jul 11 2019 bzdiff lrwxrwxrwx 1 root root 6 Jul 11 2019 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4877 Jun 25 2019 bzexe lrwxrwxrwx 1 root root 6 Jul 11 2019 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3641 Jul 11 2019 bzgrep -rwxr-xr-x 3 root root 38280 Jul 11 2019 bzip2 -rwxr-xr-x 1 root root 17768 Jul 11 2019 bzip2recover lrwxrwxrwx 1 root root 6 Jul 11 2019 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Jul 11 2019 bzmore -rwxr-xr-x 1 root root 38692 Mar 1 2019 cat -rwxr-xr-x 1 root root 75588 Mar 1 2019 chgrp -rwxr-xr-x 1 root root 63268 Mar 1 2019 chmod -rwxr-xr-x 1 root root 75588 Mar 1 2019 chown -rwxr-xr-x 1 root root 153732 Mar 1 2019 cp -rwxr-xr-x 1 root root 132820 Jan 18 2019 dash -rwxr-xr-x 1 root root 120676 Mar 1 2019 date -rwxr-xr-x 1 root root 92040 Mar 1 2019 dd -rwxr-xr-x 1 root root 100620 Mar 1 2019 df -rwxr-xr-x 1 root root 149736 Mar 1 2019 dir -rwxr-xr-x 1 root root 79412 Jan 10 2019 dmesg lrwxrwxrwx 1 root root 8 Sep 27 2018 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Sep 27 2018 domainname -> hostname -rwxr-xr-x 1 root root 34532 Mar 1 2019 echo -rwxr-xr-x 1 root root 28 Jan 8 2019 egrep -rwxr-xr-x 1 root root 34532 Mar 1 2019 false -rwxr-xr-x 1 root root 28 Jan 8 2019 fgrep -rwxr-xr-x 1 root root 67700 Jan 10 2019 findmnt -rwsr-xr-x 1 root root 30112 Apr 23 2020 fusermount -rwxr-xr-x 1 root root 206392 Jan 8 2019 grep -rwxr-xr-x 2 root root 2345 Jan 6 2019 gunzip -rwxr-xr-x 1 root root 6375 Jan 6 2019 gzexe -rwxr-xr-x 1 root root 100952 Jan 6 2019 gzip -rwxr-xr-x 1 root root 21916 Sep 27 2018 hostname -rwxr-xr-x 1 root root 79752 Mar 1 2019 ln -rwxr-xr-x 1 root root 55400 Jul 27 2018 login -rwxr-xr-x 1 root root 149736 Mar 1 2019 ls -rwxr-xr-x 1 root root 112032 Jan 10 2019 lsblk -rwxr-xr-x 1 root root 87972 Mar 1 2019 mkdir -rwxr-xr-x 1 root root 79748 Mar 1 2019 mknod -rwxr-xr-x 1 root root 46916 Mar 1 2019 mktemp -rwxr-xr-x 1 root root 42348 Jan 10 2019 more -rwsr-xr-x 1 root root 50592 Jan 10 2019 mount -rwxr-xr-x 1 root root 13724 Jan 10 2019 mountpoint -rwxr-xr-x 1 root root 157832 Mar 1 2019 mv lrwxrwxrwx 1 root root 8 Sep 27 2018 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Feb 15 2019 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 38660 Mar 1 2019 pwd lrwxrwxrwx 1 root root 4 Apr 18 2019 rbash -> bash -rwxr-xr-x 1 root root 46852 Mar 1 2019 readlink -rwxr-xr-x 1 root root 75588 Mar 1 2019 rm -rwxr-xr-x 1 root root 42756 Mar 1 2019 rmdir -rwxr-xr-x 1 root root 22276 Jan 22 2019 run-parts -rwxr-xr-x 1 root root 125036 Dec 23 2018 sed lrwxrwxrwx 1 root root 4 Aug 22 07:59 sh -> bash lrwxrwxrwx 1 root root 4 Aug 22 04:47 sh.distrib -> dash -rwxr-xr-x 1 root root 34532 Mar 1 2019 sleep -rwxr-xr-x 1 root root 79652 Mar 1 2019 stty -rwsr-xr-x 1 root root 71072 Jan 10 2019 su -rwxr-xr-x 1 root root 34564 Mar 1 2019 sync -rwxr-xr-x 1 root root 504024 Apr 24 2019 tar -rwxr-xr-x 1 root root 13860 Jan 22 2019 tempfile -rwxr-xr-x 1 root root 104292 Mar 1 2019 touch -rwxr-xr-x 1 root root 34532 Mar 1 2019 true -rwxr-xr-x 1 root root 17768 Apr 23 2020 ulockmgr_server -rwsr-xr-x 1 root root 30108 Jan 10 2019 umount -rwxr-xr-x 1 root root 34532 Mar 1 2019 uname -rwxr-xr-x 2 root root 2345 Jan 6 2019 uncompress -rwxr-xr-x 1 root root 149736 Mar 1 2019 vdir -rwxr-xr-x 1 root root 34208 Jan 10 2019 wdctl -rwxr-xr-x 1 root root 946 Jan 22 2019 which lrwxrwxrwx 1 root root 8 Sep 27 2018 ypdomainname -> hostname -rwxr-xr-x 1 root root 1983 Jan 6 2019 zcat -rwxr-xr-x 1 root root 1677 Jan 6 2019 zcmp -rwxr-xr-x 1 root root 5879 Jan 6 2019 zdiff -rwxr-xr-x 1 root root 29 Jan 6 2019 zegrep -rwxr-xr-x 1 root root 29 Jan 6 2019 zfgrep -rwxr-xr-x 1 root root 2080 Jan 6 2019 zforce -rwxr-xr-x 1 root root 7584 Jan 6 2019 zgrep -rwxr-xr-x 1 root root 2205 Jan 6 2019 zless -rwxr-xr-x 1 root root 1841 Jan 6 2019 zmore -rwxr-xr-x 1 root root 4552 Jan 6 2019 znew I: user script /srv/workspace/pbuilder/20640/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19234 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on cpio; however: Package cpio is not installed. pbuilder-satisfydepends-dummy depends on debhelper-compat (= 12); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on gnupg (>= 2.1.17); however: Package gnupg is not installed. pbuilder-satisfydepends-dummy depends on gnupg-agent; however: Package gnupg-agent is not installed. pbuilder-satisfydepends-dummy depends on libassuan-dev; however: Package libassuan-dev is not installed. pbuilder-satisfydepends-dummy depends on libcrypt-openssl-rsa-perl; however: Package libcrypt-openssl-rsa-perl is not installed. pbuilder-satisfydepends-dummy depends on libgcrypt20-dev; however: Package libgcrypt20-dev is not installed. pbuilder-satisfydepends-dummy depends on lockfile-progs | procmail; however: Package lockfile-progs is not installed. Package procmail is not installed. pbuilder-satisfydepends-dummy depends on openssh-server; however: Package openssh-server is not installed. pbuilder-satisfydepends-dummy depends on openssl; however: Package openssl is not installed. pbuilder-satisfydepends-dummy depends on socat; however: Package socat is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdmainutils{a} cpio{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dirmngr{a} dwz{a} file{a} gettext{a} gettext-base{a} gnupg{a} gnupg-l10n{a} gnupg-utils{a} gpg{a} gpg-agent{a} gpg-wks-client{a} gpg-wks-server{a} gpgconf{a} gpgsm{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libassuan-dev{a} libassuan0{a} libbsd0{a} libcroco3{a} libcrypt-openssl-bignum-perl{a} libcrypt-openssl-random-perl{a} libcrypt-openssl-rsa-perl{a} libedit2{a} libelf1{a} libfile-stripnondeterminism-perl{a} libgcrypt20-dev{a} libglib2.0-0{a} libgpg-error-dev{a} libgssapi-krb5-2{a} libicu63{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libksba8{a} libldap-2.4-2{a} libldap-common{a} liblockfile-bin{a} liblockfile1{a} libmagic-mgc{a} libmagic1{a} libncurses6{a} libnpth0{a} libpipeline1{a} libprocps7{a} libreadline7{a} libsasl2-2{a} libsasl2-modules-db{a} libsigsegv2{a} libssl1.1{a} libtool{a} libuchardet0{a} libwrap0{a} libxml2{a} lockfile-progs{a} lsb-base{a} m4{a} man-db{a} openssh-client{a} openssh-server{a} openssh-sftp-server{a} openssl{a} perl-openssl-defaults{a} pinentry-curses{a} po-debconf{a} procps{a} readline-common{a} sensible-utils{a} socat{a} ucf{a} The following packages are RECOMMENDED but will NOT be installed: curl krb5-locales libarchive-cpio-perl libglib2.0-data libgpm2 libltdl-dev libmail-sendmail-perl libpam-elogind libpam-systemd libsasl2-modules lynx ncurses-term psmisc shared-mime-info wget xauth xdg-user-dirs 0 packages upgraded, 81 newly installed, 0 to remove and 0 not upgraded. Need to get 33.9 MB of archives. After unpacking 107 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian buster/main i386 libbsd0 i386 0.9.1-2 [104 kB] Get: 2 http://deb.debian.org/debian buster/main i386 bsdmainutils i386 11.1.2+b1 [193 kB] Get: 3 http://deb.debian.org/debian buster/main i386 libuchardet0 i386 0.0.6-3 [65.2 kB] Get: 4 http://deb.debian.org/debian buster/main i386 groff-base i386 1.22.4-3 [935 kB] Get: 5 http://deb.debian.org/debian buster/main i386 libpipeline1 i386 1.5.1-2 [33.3 kB] Get: 6 http://deb.debian.org/debian buster/main i386 man-db i386 2.8.5-2 [1284 kB] Get: 7 http://deb.debian.org/debian buster/main i386 cpio i386 2.12+dfsg-9 [230 kB] Get: 8 http://deb.debian.org/debian buster/main i386 libncurses6 i386 6.1+20181013-2+deb10u2 [109 kB] Get: 9 http://deb.debian.org/debian buster/main i386 libprocps7 i386 2:3.3.15-2 [62.7 kB] Get: 10 http://deb.debian.org/debian buster/main i386 lsb-base all 10.2019051400 [28.4 kB] Get: 11 http://deb.debian.org/debian buster/main i386 procps i386 2:3.3.15-2 [259 kB] Get: 12 http://deb.debian.org/debian buster/main i386 readline-common all 7.0-5 [70.6 kB] Get: 13 http://deb.debian.org/debian buster/main i386 sensible-utils all 0.0.12 [15.8 kB] Get: 14 http://deb.debian.org/debian buster/main i386 libmagic-mgc i386 1:5.35-4+deb10u1 [242 kB] Get: 15 http://deb.debian.org/debian buster/main i386 libmagic1 i386 1:5.35-4+deb10u1 [124 kB] Get: 16 http://deb.debian.org/debian buster/main i386 file i386 1:5.35-4+deb10u1 [66.3 kB] Get: 17 http://deb.debian.org/debian buster/main i386 gettext-base i386 0.19.8.1-9 [124 kB] Get: 18 http://deb.debian.org/debian buster/main i386 liblockfile-bin i386 1.14-1.1 [20.3 kB] Get: 19 http://deb.debian.org/debian buster/main i386 libedit2 i386 3.1-20181209-1 [98.2 kB] Get: 20 http://deb.debian.org/debian buster/main i386 libkeyutils1 i386 1.6-6 [15.4 kB] Get: 21 http://deb.debian.org/debian buster/main i386 libkrb5support0 i386 1.17-3 [68.6 kB] Get: 22 http://deb.debian.org/debian buster/main i386 libk5crypto3 i386 1.17-3 [126 kB] Get: 23 http://deb.debian.org/debian buster/main i386 libssl1.1 i386 1.1.1d-0+deb10u3 [1537 kB] Get: 24 http://deb.debian.org/debian buster/main i386 libkrb5-3 i386 1.17-3 [396 kB] Get: 25 http://deb.debian.org/debian buster/main i386 libgssapi-krb5-2 i386 1.17-3 [168 kB] Get: 26 http://deb.debian.org/debian buster/main i386 openssh-client i386 1:7.9p1-10+deb10u2 [834 kB] Get: 27 http://deb.debian.org/debian buster/main i386 ucf all 3.0038+nmu1 [69.0 kB] Get: 28 http://deb.debian.org/debian buster/main i386 libsigsegv2 i386 2.12-2 [33.2 kB] Get: 29 http://deb.debian.org/debian buster/main i386 m4 i386 1.4.18-2 [205 kB] Get: 30 http://deb.debian.org/debian buster/main i386 autoconf all 2.69-11 [341 kB] Get: 31 http://deb.debian.org/debian buster/main i386 autotools-dev all 20180224.1 [77.0 kB] Get: 32 http://deb.debian.org/debian buster/main i386 automake all 1:1.16.1-4 [771 kB] Get: 33 http://deb.debian.org/debian buster/main i386 autopoint all 0.19.8.1-9 [434 kB] Get: 34 http://deb.debian.org/debian buster/main i386 libtool all 2.4.6-9 [547 kB] Get: 35 http://deb.debian.org/debian buster/main i386 dh-autoreconf all 19 [16.9 kB] Get: 36 http://deb.debian.org/debian buster/main i386 libarchive-zip-perl all 1.64-1 [96.8 kB] Get: 37 http://deb.debian.org/debian buster/main i386 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get: 38 http://deb.debian.org/debian buster/main i386 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get: 39 http://deb.debian.org/debian buster/main i386 libelf1 i386 0.176-1.1 [166 kB] Get: 40 http://deb.debian.org/debian buster/main i386 dwz i386 0.12-3 [81.4 kB] Get: 41 http://deb.debian.org/debian buster/main i386 libglib2.0-0 i386 2.58.3-2+deb10u2 [1334 kB] Get: 42 http://deb.debian.org/debian buster/main i386 libicu63 i386 63.1-6+deb10u1 [8451 kB] Get: 43 http://deb.debian.org/debian buster/main i386 libxml2 i386 2.9.4+dfsg1-7+b3 [721 kB] Get: 44 http://deb.debian.org/debian buster/main i386 libcroco3 i386 0.6.12-3 [151 kB] Get: 45 http://deb.debian.org/debian buster/main i386 gettext i386 0.19.8.1-9 [1314 kB] Get: 46 http://deb.debian.org/debian buster/main i386 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 47 http://deb.debian.org/debian buster/main i386 po-debconf all 1.0.21 [248 kB] Get: 48 http://deb.debian.org/debian buster/main i386 debhelper all 12.1.1 [1016 kB] Get: 49 http://deb.debian.org/debian buster/main i386 libassuan0 i386 2.5.2-1 [51.5 kB] Get: 50 http://deb.debian.org/debian buster/main i386 libreadline7 i386 7.0-5 [156 kB] Get: 51 http://deb.debian.org/debian buster/main i386 gpgconf i386 2.2.12-1+deb10u1 [517 kB] Get: 52 http://deb.debian.org/debian buster/main i386 libksba8 i386 1.3.5-2 [107 kB] Get: 53 http://deb.debian.org/debian buster/main i386 libsasl2-modules-db i386 2.1.27+dfsg-1+deb10u1 [70.1 kB] Get: 54 http://deb.debian.org/debian buster/main i386 libsasl2-2 i386 2.1.27+dfsg-1+deb10u1 [110 kB] Get: 55 http://deb.debian.org/debian buster/main i386 libldap-common all 2.4.47+dfsg-3+deb10u2 [89.7 kB] Get: 56 http://deb.debian.org/debian buster/main i386 libldap-2.4-2 i386 2.4.47+dfsg-3+deb10u2 [236 kB] Get: 57 http://deb.debian.org/debian buster/main i386 libnpth0 i386 1.6-1 [18.7 kB] Get: 58 http://deb.debian.org/debian buster/main i386 dirmngr i386 2.2.12-1+deb10u1 [738 kB] Get: 59 http://deb.debian.org/debian buster/main i386 gnupg-l10n all 2.2.12-1+deb10u1 [1010 kB] Get: 60 http://deb.debian.org/debian buster/main i386 gnupg-utils i386 2.2.12-1+deb10u1 [908 kB] Get: 61 http://deb.debian.org/debian buster/main i386 gpg i386 2.2.12-1+deb10u1 [905 kB] Get: 62 http://deb.debian.org/debian buster/main i386 pinentry-curses i386 1.1.0-2 [66.3 kB] Get: 63 http://deb.debian.org/debian buster/main i386 gpg-agent i386 2.2.12-1+deb10u1 [636 kB] Get: 64 http://deb.debian.org/debian buster/main i386 gpg-wks-client i386 2.2.12-1+deb10u1 [496 kB] Get: 65 http://deb.debian.org/debian buster/main i386 gpg-wks-server i386 2.2.12-1+deb10u1 [487 kB] Get: 66 http://deb.debian.org/debian buster/main i386 gpgsm i386 2.2.12-1+deb10u1 [624 kB] Get: 67 http://deb.debian.org/debian buster/main i386 gnupg all 2.2.12-1+deb10u1 [715 kB] Get: 68 http://deb.debian.org/debian buster/main i386 libassuan-dev i386 2.5.2-1 [111 kB] Get: 69 http://deb.debian.org/debian buster/main i386 perl-openssl-defaults i386 3 [6782 B] Get: 70 http://deb.debian.org/debian buster/main i386 libcrypt-openssl-bignum-perl i386 0.09-1+b1 [26.4 kB] Get: 71 http://deb.debian.org/debian buster/main i386 libcrypt-openssl-random-perl i386 0.15-1+b1 [11.4 kB] Get: 72 http://deb.debian.org/debian buster/main i386 libcrypt-openssl-rsa-perl i386 0.31-1+b1 [27.5 kB] Get: 73 http://deb.debian.org/debian buster/main i386 libgpg-error-dev i386 1.35-1 [130 kB] Get: 74 http://deb.debian.org/debian buster/main i386 libgcrypt20-dev i386 1.8.4-5 [595 kB] Get: 75 http://deb.debian.org/debian buster/main i386 liblockfile1 i386 1.14-1.1 [16.6 kB] Get: 76 http://deb.debian.org/debian buster/main i386 libwrap0 i386 7.6.q-28 [59.7 kB] Get: 77 http://deb.debian.org/debian buster/main i386 lockfile-progs i386 0.1.18 [10.4 kB] Get: 78 http://deb.debian.org/debian buster/main i386 openssh-sftp-server i386 1:7.9p1-10+deb10u2 [50.1 kB] Get: 79 http://deb.debian.org/debian buster/main i386 openssh-server i386 1:7.9p1-10+deb10u2 [386 kB] Get: 80 http://deb.debian.org/debian buster/main i386 openssl i386 1.1.1d-0+deb10u3 [853 kB] Get: 81 http://deb.debian.org/debian buster/main i386 socat i386 1.7.3.2-2 [363 kB] Fetched 33.9 MB in 1s (59.2 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libbsd0:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19234 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_i386.deb ... Unpacking libbsd0:i386 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_i386.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../02-libuchardet0_0.0.6-3_i386.deb ... Unpacking libuchardet0:i386 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_i386.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../04-libpipeline1_1.5.1-2_i386.deb ... Unpacking libpipeline1:i386 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_i386.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package cpio. Preparing to unpack .../06-cpio_2.12+dfsg-9_i386.deb ... Unpacking cpio (2.12+dfsg-9) ... Selecting previously unselected package libncurses6:i386. Preparing to unpack .../07-libncurses6_6.1+20181013-2+deb10u2_i386.deb ... Unpacking libncurses6:i386 (6.1+20181013-2+deb10u2) ... Selecting previously unselected package libprocps7:i386. Preparing to unpack .../08-libprocps7_2%3a3.3.15-2_i386.deb ... Unpacking libprocps7:i386 (2:3.3.15-2) ... Selecting previously unselected package lsb-base. Preparing to unpack .../09-lsb-base_10.2019051400_all.deb ... Unpacking lsb-base (10.2019051400) ... Selecting previously unselected package procps. Preparing to unpack .../10-procps_2%3a3.3.15-2_i386.deb ... Unpacking procps (2:3.3.15-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../11-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../12-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../13-libmagic-mgc_1%3a5.35-4+deb10u1_i386.deb ... Unpacking libmagic-mgc (1:5.35-4+deb10u1) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../14-libmagic1_1%3a5.35-4+deb10u1_i386.deb ... Unpacking libmagic1:i386 (1:5.35-4+deb10u1) ... Selecting previously unselected package file. Preparing to unpack .../15-file_1%3a5.35-4+deb10u1_i386.deb ... Unpacking file (1:5.35-4+deb10u1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../16-gettext-base_0.19.8.1-9_i386.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package liblockfile-bin. Preparing to unpack .../17-liblockfile-bin_1.14-1.1_i386.deb ... Unpacking liblockfile-bin (1.14-1.1) ... Selecting previously unselected package libedit2:i386. Preparing to unpack .../18-libedit2_3.1-20181209-1_i386.deb ... Unpacking libedit2:i386 (3.1-20181209-1) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../19-libkeyutils1_1.6-6_i386.deb ... Unpacking libkeyutils1:i386 (1.6-6) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../20-libkrb5support0_1.17-3_i386.deb ... Unpacking libkrb5support0:i386 (1.17-3) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../21-libk5crypto3_1.17-3_i386.deb ... Unpacking libk5crypto3:i386 (1.17-3) ... Selecting previously unselected package libssl1.1:i386. Preparing to unpack .../22-libssl1.1_1.1.1d-0+deb10u3_i386.deb ... Unpacking libssl1.1:i386 (1.1.1d-0+deb10u3) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../23-libkrb5-3_1.17-3_i386.deb ... Unpacking libkrb5-3:i386 (1.17-3) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../24-libgssapi-krb5-2_1.17-3_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.17-3) ... Selecting previously unselected package openssh-client. Preparing to unpack .../25-openssh-client_1%3a7.9p1-10+deb10u2_i386.deb ... Unpacking openssh-client (1:7.9p1-10+deb10u2) ... Selecting previously unselected package ucf. Preparing to unpack .../26-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../27-libsigsegv2_2.12-2_i386.deb ... Unpacking libsigsegv2:i386 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../28-m4_1.4.18-2_i386.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../29-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../30-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../31-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../32-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../33-libtool_2.4.6-9_all.deb ... Unpacking libtool (2.4.6-9) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../34-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../35-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../36-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../37-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../38-libelf1_0.176-1.1_i386.deb ... Unpacking libelf1:i386 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../39-dwz_0.12-3_i386.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../40-libglib2.0-0_2.58.3-2+deb10u2_i386.deb ... Unpacking libglib2.0-0:i386 (2.58.3-2+deb10u2) ... Selecting previously unselected package libicu63:i386. Preparing to unpack .../41-libicu63_63.1-6+deb10u1_i386.deb ... Unpacking libicu63:i386 (63.1-6+deb10u1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../42-libxml2_2.9.4+dfsg1-7+b3_i386.deb ... Unpacking libxml2:i386 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../43-libcroco3_0.6.12-3_i386.deb ... Unpacking libcroco3:i386 (0.6.12-3) ... Selecting previously unselected package gettext. Preparing to unpack .../44-gettext_0.19.8.1-9_i386.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../45-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../46-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../47-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package libassuan0:i386. Preparing to unpack .../48-libassuan0_2.5.2-1_i386.deb ... Unpacking libassuan0:i386 (2.5.2-1) ... Selecting previously unselected package libreadline7:i386. Preparing to unpack .../49-libreadline7_7.0-5_i386.deb ... Unpacking libreadline7:i386 (7.0-5) ... Selecting previously unselected package gpgconf. Preparing to unpack .../50-gpgconf_2.2.12-1+deb10u1_i386.deb ... Unpacking gpgconf (2.2.12-1+deb10u1) ... Selecting previously unselected package libksba8:i386. Preparing to unpack .../51-libksba8_1.3.5-2_i386.deb ... Unpacking libksba8:i386 (1.3.5-2) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../52-libsasl2-modules-db_2.1.27+dfsg-1+deb10u1_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.27+dfsg-1+deb10u1) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../53-libsasl2-2_2.1.27+dfsg-1+deb10u1_i386.deb ... Unpacking libsasl2-2:i386 (2.1.27+dfsg-1+deb10u1) ... Selecting previously unselected package libldap-common. Preparing to unpack .../54-libldap-common_2.4.47+dfsg-3+deb10u2_all.deb ... Unpacking libldap-common (2.4.47+dfsg-3+deb10u2) ... Selecting previously unselected package libldap-2.4-2:i386. Preparing to unpack .../55-libldap-2.4-2_2.4.47+dfsg-3+deb10u2_i386.deb ... Unpacking libldap-2.4-2:i386 (2.4.47+dfsg-3+deb10u2) ... Selecting previously unselected package libnpth0:i386. Preparing to unpack .../56-libnpth0_1.6-1_i386.deb ... Unpacking libnpth0:i386 (1.6-1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../57-dirmngr_2.2.12-1+deb10u1_i386.deb ... Unpacking dirmngr (2.2.12-1+deb10u1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../58-gnupg-l10n_2.2.12-1+deb10u1_all.deb ... Unpacking gnupg-l10n (2.2.12-1+deb10u1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../59-gnupg-utils_2.2.12-1+deb10u1_i386.deb ... Unpacking gnupg-utils (2.2.12-1+deb10u1) ... Selecting previously unselected package gpg. Preparing to unpack .../60-gpg_2.2.12-1+deb10u1_i386.deb ... Unpacking gpg (2.2.12-1+deb10u1) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../61-pinentry-curses_1.1.0-2_i386.deb ... Unpacking pinentry-curses (1.1.0-2) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../62-gpg-agent_2.2.12-1+deb10u1_i386.deb ... Unpacking gpg-agent (2.2.12-1+deb10u1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../63-gpg-wks-client_2.2.12-1+deb10u1_i386.deb ... Unpacking gpg-wks-client (2.2.12-1+deb10u1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../64-gpg-wks-server_2.2.12-1+deb10u1_i386.deb ... Unpacking gpg-wks-server (2.2.12-1+deb10u1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../65-gpgsm_2.2.12-1+deb10u1_i386.deb ... Unpacking gpgsm (2.2.12-1+deb10u1) ... Selecting previously unselected package gnupg. Preparing to unpack .../66-gnupg_2.2.12-1+deb10u1_all.deb ... Unpacking gnupg (2.2.12-1+deb10u1) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../67-libassuan-dev_2.5.2-1_i386.deb ... Unpacking libassuan-dev (2.5.2-1) ... Selecting previously unselected package perl-openssl-defaults:i386. Preparing to unpack .../68-perl-openssl-defaults_3_i386.deb ... Unpacking perl-openssl-defaults:i386 (3) ... Selecting previously unselected package libcrypt-openssl-bignum-perl. Preparing to unpack .../69-libcrypt-openssl-bignum-perl_0.09-1+b1_i386.deb ... Unpacking libcrypt-openssl-bignum-perl (0.09-1+b1) ... Selecting previously unselected package libcrypt-openssl-random-perl. Preparing to unpack .../70-libcrypt-openssl-random-perl_0.15-1+b1_i386.deb ... Unpacking libcrypt-openssl-random-perl (0.15-1+b1) ... Selecting previously unselected package libcrypt-openssl-rsa-perl. Preparing to unpack .../71-libcrypt-openssl-rsa-perl_0.31-1+b1_i386.deb ... Unpacking libcrypt-openssl-rsa-perl (0.31-1+b1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../72-libgpg-error-dev_1.35-1_i386.deb ... Unpacking libgpg-error-dev (1.35-1) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../73-libgcrypt20-dev_1.8.4-5_i386.deb ... Unpacking libgcrypt20-dev (1.8.4-5) ... Selecting previously unselected package liblockfile1:i386. Preparing to unpack .../74-liblockfile1_1.14-1.1_i386.deb ... Unpacking liblockfile1:i386 (1.14-1.1) ... Selecting previously unselected package libwrap0:i386. Preparing to unpack .../75-libwrap0_7.6.q-28_i386.deb ... Unpacking libwrap0:i386 (7.6.q-28) ... Selecting previously unselected package lockfile-progs. Preparing to unpack .../76-lockfile-progs_0.1.18_i386.deb ... Unpacking lockfile-progs (0.1.18) ... Selecting previously unselected package openssh-sftp-server. Preparing to unpack .../77-openssh-sftp-server_1%3a7.9p1-10+deb10u2_i386.deb ... Unpacking openssh-sftp-server (1:7.9p1-10+deb10u2) ... Selecting previously unselected package openssh-server. Preparing to unpack .../78-openssh-server_1%3a7.9p1-10+deb10u2_i386.deb ... Unpacking openssh-server (1:7.9p1-10+deb10u2) ... Selecting previously unselected package openssl. Preparing to unpack .../79-openssl_1.1.1d-0+deb10u3_i386.deb ... Unpacking openssl (1.1.1d-0+deb10u3) ... Selecting previously unselected package socat. Preparing to unpack .../80-socat_1.7.3.2-2_i386.deb ... Unpacking socat (1.7.3.2-2) ... Setting up libksba8:i386 (1.3.5-2) ... Setting up cpio (2.12+dfsg-9) ... update-alternatives: using /bin/mt-gnu to provide /bin/mt (mt) in auto mode Setting up libpipeline1:i386 (1.5.1-2) ... Setting up lsb-base (10.2019051400) ... Setting up libkeyutils1:i386 (1.6-6) ... Setting up liblockfile-bin (1.14-1.1) ... Setting up libmagic-mgc (1:5.35-4+deb10u1) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:i386 (2.58.3-2+deb10u2) ... No schema files found: doing nothing. Setting up libssl1.1:i386 (1.1.1d-0+deb10u3) ... Setting up libprocps7:i386 (2:3.3.15-2) ... Setting up libmagic1:i386 (1:5.35-4+deb10u1) ... Setting up perl-openssl-defaults:i386 (3) ... Setting up gettext-base (0.19.8.1-9) ... Setting up libnpth0:i386 (1.6-1) ... Setting up file (1:5.35-4+deb10u1) ... Setting up libassuan0:i386 (2.5.2-1) ... Setting up libldap-common (2.4.47+dfsg-3+deb10u2) ... Setting up libicu63:i386 (63.1-6+deb10u1) ... Setting up libkrb5support0:i386 (1.17-3) ... Setting up libsasl2-modules-db:i386 (2.1.27+dfsg-1+deb10u1) ... Setting up autotools-dev (20180224.1) ... Setting up libwrap0:i386 (7.6.q-28) ... Setting up libgpg-error-dev (1.35-1) ... Setting up gnupg-l10n (2.2.12-1+deb10u1) ... Setting up libcrypt-openssl-bignum-perl (0.09-1+b1) ... Setting up socat (1.7.3.2-2) ... Setting up libncurses6:i386 (6.1+20181013-2+deb10u2) ... Setting up libsigsegv2:i386 (2.12-2) ... Setting up autopoint (0.19.8.1-9) ... Setting up libassuan-dev (2.5.2-1) ... Setting up libk5crypto3:i386 (1.17-3) ... Setting up libsasl2-2:i386 (2.1.27+dfsg-1+deb10u1) ... Setting up libcrypt-openssl-random-perl (0.15-1+b1) ... Setting up sensible-utils (0.0.12) ... Setting up libuchardet0:i386 (0.0.6-3) ... Setting up procps (2:3.3.15-2) ... update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode Setting up libkrb5-3:i386 (1.17-3) ... Setting up libcrypt-openssl-rsa-perl (0.31-1+b1) ... Setting up liblockfile1:i386 (1.14-1.1) ... Setting up openssl (1.1.1d-0+deb10u3) ... Setting up libbsd0:i386 (0.9.1-2) ... Setting up libelf1:i386 (0.176-1.1) ... Setting up readline-common (7.0-5) ... Setting up libxml2:i386 (2.9.4+dfsg1-7+b3) ... Setting up libreadline7:i386 (7.0-5) ... Setting up gnupg-utils (2.2.12-1+deb10u1) ... Setting up pinentry-curses (1.1.0-2) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up libtool (2.4.6-9) ... Setting up libedit2:i386 (3.1-20181209-1) ... Setting up libldap-2.4-2:i386 (2.4.47+dfsg-3+deb10u2) ... Setting up m4 (1.4.18-2) ... Setting up libgcrypt20-dev (1.8.4-5) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up lockfile-progs (0.1.18) ... Setting up libgssapi-krb5-2:i386 (1.17-3) ... Setting up libcroco3:i386 (0.6.12-3) ... Setting up ucf (3.0038+nmu1) ... Setting up autoconf (2.69-11) ... Setting up dwz (0.12-3) ... Setting up groff-base (1.22.4-3) ... Setting up gpgconf (2.2.12-1+deb10u1) ... Setting up gpg (2.2.12-1+deb10u1) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.19.8.1-9) ... Setting up gpg-agent (2.2.12-1+deb10u1) ... Setting up openssh-client (1:7.9p1-10+deb10u2) ... Setting up gpgsm (2.2.12-1+deb10u1) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dirmngr (2.2.12-1+deb10u1) ... Setting up gpg-wks-server (2.2.12-1+deb10u1) ... Setting up openssh-sftp-server (1:7.9p1-10+deb10u2) ... Setting up gpg-wks-client (2.2.12-1+deb10u1) ... Setting up openssh-server (1:7.9p1-10+deb10u2) ... Creating config file /etc/ssh/sshd_config with new version Creating SSH2 RSA key; this may take some time ... 2048 SHA256:MwSYCeTyKQt4aHD9oWkhqpAvlYP8fXbbCz2zFNXD6C8 root@i-capture-the-hostname (RSA) Creating SSH2 ECDSA key; this may take some time ... 256 SHA256:yQkGklhLlEvznY/Ajnz1ZnwzG1ZOC4kVjLLV1MuwTwc root@i-capture-the-hostname (ECDSA) Creating SSH2 ED25519 key; this may take some time ... 256 SHA256:KfexNlxdt/mJRMZH/6PvnGaYpb2PLpW0eWw6KhCfgdE root@i-capture-the-hostname (ED25519) ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up po-debconf (1.0.21) ... Setting up gnupg (2.2.12-1+deb10u1) ... Setting up debhelper (12.1.1) ... Setting up dh-autoreconf (19) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Processing triggers for libc-bin (2.28-10) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/monkeysphere-0.43/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b dpkg-buildpackage: info: source package monkeysphere dpkg-buildpackage: info: source version 0.43-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Daniel Kahn Gillmor dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean dh_auto_clean make -j18 clean make[1]: Entering directory '/build/monkeysphere-0.43' rm -f src/agent-transfer/agent-transfer rm -rf replaced/ # clean up old monkeysphere packages lying around as well. rm -f monkeysphere_* make[1]: Leaving directory '/build/monkeysphere-0.43' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf dh_auto_configure dh_auto_build make -j18 "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/monkeysphere-0.43' cc -o src/agent-transfer/agent-transfer -g -O2 -ffile-prefix-map=/build/monkeysphere-0.43=. -fstack-protector-strong -Wformat -Werror=format-security --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/i386-linux-gnu -lgpg-error -lgcrypt mkdir -p replaced/src/ mkdir -p replaced/src/ sed < src/monkeysphere > replaced/src/monkeysphere \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/ sed < src/monkeysphere-host > replaced/src/monkeysphere-host \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/share/ sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/share/defaultenv > replaced/src/share/defaultenv \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/transitions/0.23 > replaced/src/transitions/0.23 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/transitions/0.28 > replaced/src/transitions/0.28 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < src/transitions/README.txt > replaced/src/transitions/README.txt \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man8/ sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man8/ sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man7/ sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' gzip -f -n replaced/man/man1/monkeysphere.1 gzip -f -n replaced/man/man1/agent-transfer.1 gzip -f -n replaced/man/man1/openpgp2ssh.1 gzip -f -n replaced/man/man1/pem2openpgp.1 gzip -f -n replaced/man/man8/monkeysphere-authentication.8 gzip -f -n replaced/man/man8/monkeysphere-host.8 gzip -f -n replaced/man/man7/monkeysphere.7 make[1]: Leaving directory '/build/monkeysphere-0.43' dh_auto_test make -j18 test make[1]: Entering directory '/build/monkeysphere-0.43' MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic MONKEYSPHERE_TEST_NO_EXAMINE=true MONKEYSPHERE_TEST_USE_ED25519=true ./tests/basic ################################################## ### generating openpgp key... gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.TbN/pubring.kbx' created improper group writability on '/build/monkeysphere-0.43/tests/tmp' !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/build/monkeysphere-0.43/tests/tmp/ms.AOf' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... improper group writability on '/build/monkeysphere-0.43/tests/tmp' 2 blocks !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/build/monkeysphere-0.43/tests/tmp/ms.9hF' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... 2 blocks gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: no ultimately trusted keys found gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 ################################################## ### configuring admin home... gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 ################################################## ### configuring admin home... gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.AOf/admin/.gnupg/pubring.kbx' created gpg: /build/monkeysphere-0.43/tests/tmp/ms.AOf/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: keybox '/build/monkeysphere-0.43/tests/tmp/ms.9hF/admin/.gnupg/pubring.kbx' created gpg: /build/monkeysphere-0.43/tests/tmp/ms.9hF/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 6 ################################################## ### configuring sshd... ################################################## ### configuring sshd... ################################################## ### import host key... ################################################## ### import host key... Generating public/private rsa key pair. Your identification has been saved in /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh_host_rsa_key. Your public key has been saved in /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh_host_rsa_key.pub. The key fingerprint is: SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk pbuilder2@i-capture-the-hostname The key's randomart image is: +---[RSA 3072]----+ | .o.+++*o=.o. | | . .o+*.O.=o. | | .. +o+o*.Bo.| | . .+.o++ | | S .+.o. | | ..= . | | * . | | o E | | .oo | +----[SHA256]-----+ using keyserver: example.org ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host/importlock'. ms: importing RSA key from file '/build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh_host_rsa_key'... Identity added: /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh_host_rsa_key (pbuilder2@i-capture-the-hostname) ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host/importlock'. ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-08-21 [CA] 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E ssh fingerprint: 3072 SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk . (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /build/monkeysphere-0.43/tests/tmp/ms.9hF/host_keys.pub.pgp gpg: /build/monkeysphere-0.43/tests/tmp/ms.TbN/trustdb.gpg: trustdb created gpg: key 2427980D46462109 marked as ultimately trusted gpg: directory '/build/monkeysphere-0.43/tests/tmp/ms.TbN/openpgp-revocs.d' created ms: obtained the following fingerprints: 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E ms: publishing all keys ms: using keys: 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E ms: invoking show_key 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E gpg: revocation certificate stored as '/build/monkeysphere-0.43/tests/tmp/ms.TbN/openpgp-revocs.d/B73414DE2E72B649646C5C712427980D46462109.rev' gpg: done ################################################## ### retrieving key timestamp... gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### exporting key to ssh file... 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E ################################################## ### setting host key expiration... using keyserver: example.org ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... Generating public/private rsa key pair. Your identification has been saved in /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh_host_rsa_key. Your public key has been saved in /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh_host_rsa_key.pub. The key fingerprint is: SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk pbuilder2@i-capture-the-hostname The key's randomart image is: +---[RSA 3072]----+ | .E. . o | | o...o.o | |. . .....o.. o.| |o.+ .+...o o +| |.+..+.. S oo o| |. = . +. + | | o =.o + o .| | oo+.+.+ . . | |..=+=. . | +----[SHA256]-----+ using keyserver: example.org ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host/importlock'. ms: importing RSA key from file '/build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh_host_rsa_key'... Identity added: /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh_host_rsa_key (pbuilder2@i-capture-the-hostname) ################################################## ### reconvert key, and compare to key in gpg keyring... conversions look good! Now working with key 2427980D46462109 at time 1629568762 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /build/monkeysphere-0.43/tests/tmp/ms.TbN/pubring.kbx ----------------------------------------------------- pub rsa3072 2021-08-21 [SC] B73414DE2E72B649646C5C712427980D46462109 uid [ultimate] testtest ################################################## ### test User ID addition... ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host/importlock'. ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-08-21 [CA] 1C27C99C6658B3EB4C4364A36115C8034BFA444A uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 1C27C99C6658B3EB4C4364A36115C8034BFA444A ssh fingerprint: 3072 SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk . (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /build/monkeysphere-0.43/tests/tmp/ms.AOf/host_keys.pub.pgp ms: obtained the following fingerprints: 1C27C99C6658B3EB4C4364A36115C8034BFA444A ms: publishing all keys ms: using keys: 1C27C99C6658B3EB4C4364A36115C8034BFA444A ms: invoking show_key 1C27C99C6658B3EB4C4364A36115C8034BFA444A 1C27C99C6658B3EB4C4364A36115C8034BFA444A ################################################## ### setting host key expiration... using keyserver: example.org ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... gpg: key 2427980D46462109: "monkeymonkey" 1 new user ID gpg: key 2427980D46462109: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /build/monkeysphere-0.43/tests/tmp/ms.TbN/pubring.kbx ----------------------------------------------------- pub rsa3072 2021-08-21 [SC] B73414DE2E72B649646C5C712427980D46462109 uid [ultimate] monkeymonkey uid [ultimate] testtest ################################################## ### sleeping to avoid test suite breakage on fast ### processors (see https://bugs.debian.org/591118) ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host_keys.pub.pgp'... ms: Key 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E now expires at 2021-08-23 07:59:24 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... gpg: key 63B565DBC4739B4E: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ms: setting up Monkeysphere authentication trust core... ms: generating monkeysphere authentication trust core key: ms: size: 3072 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: BK46GoZ616gUuEq3uVue5JQ07HQy)' ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host_keys.pub.pgp'... ms: Key 1C27C99C6658B3EB4C4364A36115C8034BFA444A now expires at 2021-08-23 07:59:24 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... gpg: key 6115C8034BFA444A: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ms: setting up Monkeysphere authentication trust core... ms: generating monkeysphere authentication trust core key: ms: size: 3072 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: Hc9nyXeGk1+USk03j/NI8jlWBX4p)' ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:26 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### adding admin as certifier... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:26 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking keys in file... ################################################## ### test User ID revocation ... gpg: key 2427980D46462109: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /build/monkeysphere-0.43/tests/tmp/ms.TbN/pubring.kbx ----------------------------------------------------- pub rsa3072 2021-08-21 [SC] B73414DE2E72B649646C5C712427980D46462109 uid [ultimate] monkeymonkey uid [ revoked] testtest ################################################## ### test working with two primary keys ... Generating public/private rsa key pair. Your identification has been saved in /build/monkeysphere-0.43/tests/tmp/ms.TbN/newkey. Your public key has been saved in /build/monkeysphere-0.43/tests/tmp/ms.TbN/newkey.pub. The key fingerprint is: SHA256:C4jMy4Cj3peImJK6kRMoHA8EaAfrBiUuwbeQaZk+r+M pbuilder2@i-capture-the-hostname The key's randomart image is: +---[RSA 3072]----+ |BoB | |+&.o | |*=+ . | |B=+o . | |B+*.. . S | |+* o . . | |*o= . . . | |**.. o | |*E... | +----[SHA256]-----+ gpg: key 59C9911A66CC78B3: public key "fubar" imported gpg: key 59C9911A66CC78B3: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 2427980D46462109: "monkeymonkey" 1 new user ID gpg: key 2427980D46462109: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 test: diff expected gpg list output test: diff expected keytrans listfpr output ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:29 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### adding admin as certifier... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:29 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ################################################## Monkeysphere keytrans test completed successfully! ################################################## ### removing temp dir... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking keys in file... ms: loading key into core keyring... ms: executing core ltsign script... ms: exporting core local sigs to sphere... ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:32 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: finding trusted keys... ms: determining core key fingerprint... 4275279C9512E14BDD14098A36FF78B37005D3BE: :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) :1:120: ################################################## ### generating ed25519 key for testuser... ################################################## ### export server key to testuser... gpg: key 63B565DBC4739B4E: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ################################################## ### export testuser key to server... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:33 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### update server authorized_keys file for this testuser... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:34 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:33 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### testing monkeysphere keys-for-userid ... ms: processing: ssh://testhost.example ms: key file: - ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: key line: ssh-rsa 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 ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ms: loading key into core keyring... ms: executing core ltsign script... ms: exporting core local sigs to sphere... ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:35 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: finding trusted keys... ms: determining core key fingerprint... 4275279C9512E14BDD14098A36FF78B37005D3BE: :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) :1:120: ################################################## ### generating standard monkeysphere key for testuser... ms: creating password fifo... ms: Prompting for passphrase ms: Launching "/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/askpass" ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ") ms: Generating subkey. This may take a long time... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.KNxCiz ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:35 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 539156.9, received 851245.8 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### testing functionality in the face of unusual gpg.conf settings... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.ZOBSs1 ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:37 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 581637.7, received 918316.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### removing testuser authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:37 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: empty or absent authorized_user_ids file. ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.aotJpF ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:38 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentications that can continue: publickey debug1: Trying private key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity no such identity: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. pbuilder2@testhost.example: Permission denied (publickey). ##### ssh connection test PASSED. returned: 255 ################################################## ### setting group writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:39 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:39 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### setting other writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:39 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:39 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:39 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:39 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### setup for symlink tests... ################################################## ### make authorized_user_ids an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:39 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:39 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.OpEveI ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQChe6JpN+dw1GyjACFsiknZfa6XQsUSLZLX+iSxm3W40giSoXpP86O7IlEHkE9WcBS2c7/ajoTtwfBW6DHyG86iSds/LS+aybKyV1z6k9zj01SPEiyPBDHFQp+9c5v160IR7vFMyNTzbX7fhU6tWQkxVyRqbpvUhJGDZ9j+klzc0Ths6kNxzWxFbAqCs+Bxhqo7V5t/nP7dk3fLaxWcaSq5whm1CJHogeZ35AxCUtCS0Hnf3EPYpZLpZYyjxBeHuq1iOk5i7/50XTnKQbuCyRw0+TQG/q0H/BLNMOwrh3VNsjnC2qQdp69uid3KY0csmedgoQUUsN1UscNSBdJNkC2oFu7/sqztFNfN4RuVxUyPy1tRy4n8uQ1LkeIAwFqm4RN/Omrg/8ktzff43C8CfjtaeBjaw4nlSgHXItnGkFlJ6AbaXZcitlSheDq6P/juHtNsSF6HFzKAiKVIXIEja2Ez+vLxyGwYHbEybNg+VZybnP/it+xoI1UKyD0d9He1348= MonkeySphere2021-08-21T17:59:41 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 586119.9, received 925393.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:41 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:41 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make authorized_user_ids a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:41 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:41 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ms: done. ################################################## ### export server key to testuser... gpg: key 6115C8034BFA444A: 1 signature not checked due to a missing key gpg: key 6115C8034BFA444A: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ################################################## ### export testuser key to server... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:41 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### update server authorized_keys file for this testuser... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:41 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDbqLqVr7EfdD9olI3U2gmPyIMNigGWLF2kCX2Fnp/SFldKlg0K+Ja0OoULG3BgAxFsnXyl02iKFewDSF6oZR+n9F9Gs5KYHxdV0p/KBOiuThC9CklUVpAZjsGC60aHXkAXcVbsoNTjct7zrxGFQ2XFV2St8sbv2Krxz2LS0HZSUiSBUzXBZEY5u4U62D9uAkqwLEghQjfTorfsYGvf3X4vWMeKTbqbDl4/A+2iLMZMq9Munl3Qku6GZefUpMysTYuTFUAIk5rtkhlzb6XVwPQERgSv8hNMmjM0oloSKG1cCp2sJFdai8B+7xq+gkpqcN0XjOboTNdqQrHmdlCkpRYGmmP98jYRhyGnO/zY2BWEd5/7MOIRax00xiwIq9lIVE6f6bLzGoQBZn6wgOkKixu65meRhtavgLxb2RJO6hBpnfPYdk2TeV3Beyzd6CL4H3Hi4lr/Hvd2O5N3ptFnqwLrdhyCciK6IjzLCt4NxVI+4FLBdD2mV6WawLfsXLhu1TE= MonkeySphere2021-08-21T17:59:41 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### testing monkeysphere keys-for-userid ... ms: processing: ssh://testhost.example ms: key file: - ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: key line: ssh-rsa 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 ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.NotTHK ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQChe6JpN+dw1GyjACFsiknZfa6XQsUSLZLX+iSxm3W40giSoXpP86O7IlEHkE9WcBS2c7/ajoTtwfBW6DHyG86iSds/LS+aybKyV1z6k9zj01SPEiyPBDHFQp+9c5v160IR7vFMyNTzbX7fhU6tWQkxVyRqbpvUhJGDZ9j+klzc0Ths6kNxzWxFbAqCs+Bxhqo7V5t/nP7dk3fLaxWcaSq5whm1CJHogeZ35AxCUtCS0Hnf3EPYpZLpZYyjxBeHuq1iOk5i7/50XTnKQbuCyRw0+TQG/q0H/BLNMOwrh3VNsjnC2qQdp69uid3KY0csmedgoQUUsN1UscNSBdJNkC2oFu7/sqztFNfN4RuVxUyPy1tRy4n8uQ1LkeIAwFqm4RN/Omrg/8ktzff43C8CfjtaeBjaw4nlSgHXItnGkFlJ6AbaXZcitlSheDq6P/juHtNsSF6HFzKAiKVIXIEja2Ez+vLxyGwYHbEybNg+VZybnP/it+xoI1UKyD0d9He1348= MonkeySphere2021-08-21T17:59:43 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 569677.4, received 899433.0 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:43 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:43 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED /build/monkeysphere-0.43/tests/../src/monkeysphere ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:43 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: checking trust model for authentication ... ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.FFMMeW ms: sphere trust model: 1:3:1 ms: primary key found: 6115C8034BFA444A ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: * acceptable primary key. ms: processing authorized_user_ids... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:43 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_VALID=1 ms: key file: - ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: primary key found: E00B5EEEBA79B482 ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:43 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ################################################## ### ssh connection test for success... ##### starting ssh server... debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 865862.1, received 1013882.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### testing functionality in the face of unusual gpg.conf settings... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.KIve2m /build/monkeysphere-0.43/tests/../src/monkeysphere ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: removing matching key lines... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:45 ms: processing: ssh://testhost.example ms: adding key line to file... ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.Vy6Fk0 ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: primary key found: 6115C8034BFA444A ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: * acceptable primary key. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:45 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 ms: known_hosts file updated. debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 613567.1, received 968728.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 892864.1, received 1045500.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### removing testuser authorized_user_ids and updating... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: checking authentication directory structure... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: setting ultimate owner trust on core key in gpg_sphere... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:45 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: checking gpg_sphere owner trust set properly... ms: exporting core pub key to sphere keyring... ms: checking trust model for authentication ... ms: setting ultimate owner trust on core key in gpg_sphere... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: # List of assigned trustvalues, created Sun Aug 22 07:59:45 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking for authorized_user_ids... ms: checking trust model for authentication ... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: checking for authorized_user_ids... ms: primary key found: E00B5EEEBA79B482 ms: empty or absent authorized_user_ids file. ################################################## ### ssh connection test for failure... ##### starting ssh server... ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:45 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:45 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:45 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.pSoYUr ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:46 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentications that can continue: publickey debug1: Trying private key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity no such identity: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. pbuilder2@testhost.example: Permission denied (publickey). ##### ssh connection test PASSED. returned: 255 ################################################## ### setting group writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:47 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: processing: ssh://testhost.example ms: key file: - ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.v3Gr5d ms: primary key found: E00B5EEEBA79B482 ms: primary key found: 63B565DBC4739B4E ms: - unacceptable primary key. ms: * acceptable primary key. ms: removing matching key lines... ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:46 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:47 ms: KEYS_VALID=1 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### setting other writability on authorized_user_ids and updating... ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 ms: determining core key fingerprint... debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent ms: Monkeysphere authentication trust core already exists. debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:47 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 578704.0, received 913684.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: checking authentication directory structure... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: primary key found: E00B5EEEBA79B482 ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: - unacceptable primary key. ms: setting ultimate owner trust on core key in gpg_sphere... ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDbqLqVr7EfdD9olI3U2gmPyIMNigGWLF2kCX2Fnp/SFldKlg0K+Ja0OoULG3BgAxFsnXyl02iKFewDSF6oZR+n9F9Gs5KYHxdV0p/KBOiuThC9CklUVpAZjsGC60aHXkAXcVbsoNTjct7zrxGFQ2XFV2St8sbv2Krxz2LS0HZSUiSBUzXBZEY5u4U62D9uAkqwLEghQjfTorfsYGvf3X4vWMeKTbqbDl4/A+2iLMZMq9Munl3Qku6GZefUpMysTYuTFUAIk5rtkhlzb6XVwPQERgSv8hNMmjM0oloSKG1cCp2sJFdai8B+7xq+gkpqcN0XjOboTNdqQrHmdlCkpRYGmmP98jYRhyGnO/zY2BWEd5/7MOIRax00xiwIq9lIVE6f6bLzGoQBZn6wgOkKixu65meRhtavgLxb2RJO6hBpnfPYdk2TeV3Beyzd6CL4H3Hi4lr/Hvd2O5N3ptFnqwLrdhyCciK6IjzLCt4NxVI+4FLBdD2mV6WawLfsXLhu1TE= MonkeySphere2021-08-21T17:59:47 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: # List of assigned trustvalues, created Sun Aug 22 07:59:47 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: KEYS_VALID=1 ms: checking gpg_sphere owner trust set properly... ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ms: checking trust model for authentication ... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking authentication directory structure... ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: primary key found: E00B5EEEBA79B482 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: - unacceptable primary key. ms: * acceptable sub key. ms: # List of assigned trustvalues, created Sun Aug 22 07:59:47 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:47 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: checking gpg_sphere owner trust set properly... ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ms: checking trust model for authentication ... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ms: sphere trust model: 1:3:1 ################################################## ### making sure we are back to normal... ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: checking authentication directory structure... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: writing core gpg.conf... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: primary key found: E00B5EEEBA79B482 ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: - unacceptable primary key. ms: setting ultimate owner trust on core key in gpg_sphere... ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:47 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: # List of assigned trustvalues, created Sun Aug 22 07:59:47 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ################################################## ### setup for symlink tests... ################################################## ### make authorized_user_ids an absolute symlink and updating... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking authentication directory structure... ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: determining core key fingerprint... ms: primary key found: E00B5EEEBA79B482 ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: - unacceptable primary key. ms: setting ultimate owner trust on core key in gpg_sphere... ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:47 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: # List of assigned trustvalues, created Sun Aug 22 07:59:47 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: KEYS_PROCESSED=2 ms: checking gpg_sphere owner trust set properly... ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ms: checking trust model for authentication ... ##### starting ssh server... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:47 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.gZ4Wrp ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:49 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 ms: known_hosts file updated. /build/monkeysphere-0.43/tests/../src/monkeysphere ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.nsjGBb debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: primary key found: 6115C8034BFA444A debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:49 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 546421.0, received 862714.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### checking ssh authorized_key option support... ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 ms: fixing sphere gnupg home ownership... debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: determining core key fingerprint... debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc ms: # List of assigned trustvalues, created Sun Aug 22 07:59:49 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory ms: checking gpg_sphere owner trust set properly... debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 877346.3, received 1027329.7 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: checking authentication directory structure... ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: setting ultimate owner trust on core key in gpg_sphere... ms: primary key found: E00B5EEEBA79B482 ms: # List of assigned trustvalues, created Sun Aug 22 07:59:49 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: - unacceptable primary key. ms: checking trust model for authentication ... ms: * acceptable sub key. ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:49 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: sphere trust model: 1:3:1 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ##### starting ssh server... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDbqLqVr7EfdD9olI3U2gmPyIMNigGWLF2kCX2Fnp/SFldKlg0K+Ja0OoULG3BgAxFsnXyl02iKFewDSF6oZR+n9F9Gs5KYHxdV0p/KBOiuThC9CklUVpAZjsGC60aHXkAXcVbsoNTjct7zrxGFQ2XFV2St8sbv2Krxz2LS0HZSUiSBUzXBZEY5u4U62D9uAkqwLEghQjfTorfsYGvf3X4vWMeKTbqbDl4/A+2iLMZMq9Munl3Qku6GZefUpMysTYuTFUAIk5rtkhlzb6XVwPQERgSv8hNMmjM0oloSKG1cCp2sJFdai8B+7xq+gkpqcN0XjOboTNdqQrHmdlCkpRYGmmP98jYRhyGnO/zY2BWEd5/7MOIRax00xiwIq9lIVE6f6bLzGoQBZn6wgOkKixu65meRhtavgLxb2RJO6hBpnfPYdk2TeV3Beyzd6CL4H3Hi4lr/Hvd2O5N3ptFnqwLrdhyCciK6IjzLCt4NxVI+4FLBdD2mV6WawLfsXLhu1TE= MonkeySphere2021-08-21T17:59:49 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make authorized_user_ids a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:49 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:49 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.XXVBLt ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:50 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3236 bytes, in 0.0 seconds Bytes per second: sent 562430.9, received 875012.7 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.LAfuVS ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCpOXRu1ZRaBCy8/tCpP0PmqwwH/pdVxWfi8zYFsjRN3TjSW4iJcfgJtW76w9ChRIIszlgmHZOZJ6wjbZ6sjd4WRAqIyT8Qce5Qn+g49dthcrGAkJF9dDyBMtglFv0Hlp1GEgtBtlMGTiyJx3C/LM0TdwHkO6UlD6QY7k/Fo9Lvic/H9h7WM011Hc+jAVt8VFAiFUHS/UfBFJgF0aSwiyeGW05mqfSTE2PAVPFsFO3eaYMpIrE+YXT1ErvWNE7pP0rJ+0Y1u5l6iydecqHBHXsyfJunFJlFo3YVfkP/sUSkCANkQdABhTCEgtxEHxD0s/zUDpniCB3MjfsE+M0aLnF3ir/s/DhQDXqSJAhM6LPRHrT/ah0TxDBGg6yVi/QO0kNt85q4l/QdAq12E3VH2MJa0STg348k9n4csjxmmf0DKFL5fh3r5yyKtBuJ6EDMwtmX5JhoLDDcprEYuOsln/hXgP/8l/jyy9h4RWzMUKm2myD2Fg1GzrNA+d2iSYhYb98= MonkeySphere2021-08-21T17:59:51 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 888274.1, received 1040125.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:51 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:51 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:51 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:51 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.QA4T3r ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQChe6JpN+dw1GyjACFsiknZfa6XQsUSLZLX+iSxm3W40giSoXpP86O7IlEHkE9WcBS2c7/ajoTtwfBW6DHyG86iSds/LS+aybKyV1z6k9zj01SPEiyPBDHFQp+9c5v160IR7vFMyNTzbX7fhU6tWQkxVyRqbpvUhJGDZ9j+klzc0Ths6kNxzWxFbAqCs+Bxhqo7V5t/nP7dk3fLaxWcaSq5whm1CJHogeZ35AxCUtCS0Hnf3EPYpZLpZYyjxBeHuq1iOk5i7/50XTnKQbuCyRw0+TQG/q0H/BLNMOwrh3VNsjnC2qQdp69uid3KY0csmedgoQUUsN1UscNSBdJNkC2oFu7/sqztFNfN4RuVxUyPy1tRy4n8uQ1LkeIAwFqm4RN/Omrg/8ktzff43C8CfjtaeBjaw4nlSgHXItnGkFlJ6AbaXZcitlSheDq6P/juHtNsSF6HFzKAiKVIXIEja2Ez+vLxyGwYHbEybNg+VZybnP/it+xoI1UKyD0d9He1348= MonkeySphere2021-08-21T17:59:52 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/false Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2088, received 3236 bytes, in 0.0 seconds Bytes per second: sent 507922.5, received 787182.6 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ################################################## ### making sure we are back to normal... ##### starting ssh client... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:52 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T17:59:52 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.6f8eNi ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:52 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 868433.0, received 1016892.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:53 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:53 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:53 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:53 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.bF0YZs ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:54 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 595906.7, received 940845.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' without new name... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.tZ9fx2 ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:54 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 895089.3, received 1048105.9 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:55 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:54 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:55 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ##### starting ssh client... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T17:59:55 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.zUCR4l ms: no primary keys found. ms: KEYS_PROCESSED=0 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### add servicename, certify by admin, import by user... using keyserver: example.org ms: adding service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host_keys.pub.pgp'... pub rsa3072 2021-08-21 [CA] [expires: 2021-08-22] 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E uid [ unknown] ssh://testhost2.example uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E ssh fingerprint: 3072 SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk . (RSA) NOTE: Service name added to key, but key not published. Run 'monkeysphere-host publish-key' to publish the new service name. gpg: key 63B565DBC4739B4E: "ssh://testhost2.example" 1 new user ID gpg: key 63B565DBC4739B4E: "ssh://testhost2.example" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ################################################## ### ssh connection test with hostname 'testhost2.example' added... gpg: key 63B565DBC4739B4E: "ssh://testhost2.example" 1 new user ID gpg: key 63B565DBC4739B4E: "ssh://testhost2.example" 2 new signatures gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 2 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.H9nAwx ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:56 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 874526.5, received 1024027.9 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### checking ssh authorized_key option support... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ##### starting ssh client... ms: # List of assigned trustvalues, created Sun Aug 22 07:59:56 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2021-08-21T17:59:56 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.ZvqNSD ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:57 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 589398.6, received 930569.7 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' ... gpg: key 63B565DBC4739B4E: "ssh://testhost2.example" not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.fy6IOd ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:58 ##### starting ssh client... ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3596 bytes, in 0.0 seconds Bytes per second: sent 833148.2, received 962725.2 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.KtBhlv ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:58 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost2.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:2 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost2.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 584054.9, received 922132.8 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test for failure with 'testhost2.example' revoked... using keyserver: example.org ms: revoking service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host_keys.pub.pgp'... pub rsa3072 2021-08-21 [CA] [expires: 2021-08-22] 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E uid [ unknown] ssh://testhost.example uid [ revoked] ssh://testhost2.example OpenPGP fingerprint: 8DDB1E35243B02E1A78D3B0B63B565DBC4739B4E ssh fingerprint: 3072 SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk . (RSA) NOTE: Service name revoked, but revocation not published. Run 'monkeysphere-host publish-key' to publish the revocation. gpg: key 63B565DBC4739B4E: "ssh://testhost.example" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.GX76wy ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T17:59:59 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/false Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3120, received 3596 bytes, in 0.0 seconds Bytes per second: sent 828637.7, received 955058.1 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 08:00:00 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ##### starting ssh client... ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T18:00:00 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.tC27fR ms: primary key found: 63B565DBC4739B4E ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost2.example. The following keys were found with marginal validity: gpg: 2 good signatures Other user IDs on this key: uid [ full ] ssh://testhost.example pub rsa3072 2021-08-21 [CA] [expires: 2021-08-22] RSA key fingerprint is SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk. Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### testing monkeysphere authentication keys-for-user ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 08:00:00 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T18:00:00 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: outputting keys to stdout... ################################################## ### settings reset, updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 13D22665015488547885205F0F65C86E3E048CED ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 08:00:01 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 13D22665015488547885205F0F65C86E3E048CED:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIJ+tFqIp975ohQDltPx5CSjy+Ag2jegiWd+lSLMGrAdi MonkeySphere2021-08-21T18:00:00 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.27g7F4 ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T18:00:01 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 896939.1, received 1050271.8 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' without new name... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.0BpJo7 ms: primary key found: 63B565DBC4739B4E ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQChe6JpN+dw1GyjACFsiknZfa6XQsUSLZLX+iSxm3W40giSoXpP86O7IlEHkE9WcBS2c7/ajoTtwfBW6DHyG86iSds/LS+aybKyV1z6k9zj01SPEiyPBDHFQp+9c5v160IR7vFMyNTzbX7fhU6tWQkxVyRqbpvUhJGDZ9j+klzc0Ths6kNxzWxFbAqCs+Bxhqo7V5t/nP7dk3fLaxWcaSq5whm1CJHogeZ35AxCUtCS0Hnf3EPYpZLpZYyjxBeHuq1iOk5i7/50XTnKQbuCyRw0+TQG/q0H/BLNMOwrh3VNsjnC2qQdp69uid3KY0csmedgoQUUsN1UscNSBdJNkC2oFu7/sqztFNfN4RuVxUyPy1tRy4n8uQ1LkeIAwFqm4RN/Omrg/8ktzff43C8CfjtaeBjaw4nlSgHXItnGkFlJ6AbaXZcitlSheDq6P/juHtNsSF6HFzKAiKVIXIEja2Ez+vLxyGwYHbEybNg+VZybnP/it+xoI1UKyD0d9He1348= MonkeySphere2021-08-21T18:00:02 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:heO0lIe5IIWPcFdmGa/7eqHpZ5B8vVVIqXjVmU0ByYA agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.9hF/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 2080, received 3284 bytes, in 0.0 seconds Bytes per second: sent 589971.5, received 931474.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### Testing TLS setup... Can't load /nonexistent/second-build/.rnd into RNG 4154836736:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/nonexistent/second-build/.rnd Generating a RSA private key .................##### starting ssh client... ...................................++++ ...debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ...ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. .ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.SoKrC9 ms: no primary keys found. .ms: KEYS_PROCESSED=0 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. .ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent .debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ..debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### add servicename, certify by admin, import by user... .using keyserver: example.org ....ms: adding service name without prompting. .....gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host_keys.pub.pgp'... ..pub rsa3072 2021-08-21 [CA] [expires: 2021-08-22] 1C27C99C6658B3EB4C4364A36115C8034BFA444A uid [ unknown] ssh://testhost2.example uid [ unknown] ssh://testhost.example .OpenPGP fingerprint: 1C27C99C6658B3EB4C4364A36115C8034BFA444A ssh fingerprint: 3072 SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk . (RSA) . NOTE: Service name added to key, but key not published. Run 'monkeysphere-host publish-key' to publish the new service name. .gpg: key 6115C8034BFA444A: "ssh://testhost2.example" 1 new user ID gpg: key 6115C8034BFA444A: "ssh://testhost2.example" 1 new signature .gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 . ################################################## ### ssh connection test with hostname 'testhost2.example' added... gpg: key 6115C8034BFA444A: 1 signature not checked due to a missing key .gpg: key 6115C8034BFA444A: "ssh://testhost2.example" 1 new user ID gpg: key 6115C8034BFA444A: "ssh://testhost2.example" 2 new signatures gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 2 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 gpg: marginals needed: 3 completes needed: 1 trust model: pgp .gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ##### starting ssh server... ................++++ writing new private key to '/build/monkeysphere-0.43/tests/tmp/ms.9hF/tls_key.pem' ----- Cannot write random bytes: 4154836736:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/nonexistent/second-build/.rnd using keyserver: example.org ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host/importlock'. ms: importing RSA key from file '/build/monkeysphere-0.43/tests/tmp/ms.9hF/tls_key.pem'... Identity added: /build/monkeysphere-0.43/tests/tmp/ms.9hF/tls_key.pem (/build/monkeysphere-0.43/tests/tmp/ms.9hF/tls_key.pem) ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host/importlock'. ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.9hF/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-08-21 [CA] 56F3D207D20B18E261FCD63F8A9D2256650A63CE uid [ unknown] https://testhost.example OpenPGP fingerprint: 56F3D207D20B18E261FCD63F8A9D2256650A63CE ssh fingerprint: 3072 SHA256:T+Fy5vJSh7AyyFNFJYMCFUx9BTOU4m751Od32P/hUqg . (RSA) ################################################## ### revoking ssh host key... using keyserver: example.org gpg: key 63B565DBC4739B4E: "ssh://testhost.example" revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 1f, 0u ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.QoivhY ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCpOXRu1ZRaBCy8/tCpP0PmqwwH/pdVxWfi8zYFsjRN3TjSW4iJcfgJtW76w9ChRIIszlgmHZOZJ6wjbZ6sjd4WRAqIyT8Qce5Qn+g49dthcrGAkJF9dDyBMtglFv0Hlp1GEgtBtlMGTiyJx3C/LM0TdwHkO6UlD6QY7k/Fo9Lvic/H9h7WM011Hc+jAVt8VFAiFUHS/UfBFJgF0aSwiyeGW05mqfSTE2PAVPFsFO3eaYMpIrE+YXT1ErvWNE7pP0rJ+0Y1u5l6iydecqHBHXsyfJunFJlFo3YVfkP/sUSkCANkQdABhTCEgtxEHxD0s/zUDpniCB3MjfsE+M0aLnF3ir/s/DhQDXqSJAhM6LPRHrT/ah0TxDBGg6yVi/QO0kNt85q4l/QdAq12E3VH2MJa0STg348k9n4csjxmmf0DKFL5fh3r5yyKtBuJ6EDMwtmX5JhoLDDcprEYuOsln/hXgP/8l/jyy9h4RWzMUKm2myD2Fg1GzrNA+d2iSYhYb98= MonkeySphere2021-08-21T18:00:04 ms: adding key line to file... ms: KEYS_PROCESSED=1 ##### starting ssh client... ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 899079.0, received 1052777.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' ... gpg: key 6115C8034BFA444A: "ssh://testhost2.example" not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ##### starting ssh server... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.9hF/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts.monkeysphere.veEXNa ms: primary key found: 63B565DBC4739B4E ms: - unacceptable primary key validity (r). ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost.example. Keys found with less than marginal validity: 1 Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:10e0JzaMZsjloJwSkFc5dEvFIlR0HpWzZojrsL+Dlbk No RSA host key is known for testhost.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## Monkeysphere basic tests completed successfully! ################################################## ### removing temp dir... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.SL4Iax ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2021-08-21T18:00:06 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost2.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:2 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost2.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 888479.5, received 1040366.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test for failure with 'testhost2.example' revoked... using keyserver: example.org ms: revoking service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host_keys.pub.pgp'... pub rsa3072 2021-08-21 [CA] [expires: 2021-08-22] 1C27C99C6658B3EB4C4364A36115C8034BFA444A uid [ unknown] ssh://testhost.example uid [ revoked] ssh://testhost2.example OpenPGP fingerprint: 1C27C99C6658B3EB4C4364A36115C8034BFA444A ssh fingerprint: 3072 SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk . (RSA) NOTE: Service name revoked, but revocation not published. Run 'monkeysphere-host publish-key' to publish the revocation. gpg: key 6115C8034BFA444A: "ssh://testhost.example" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-08-22 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost2.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.E0hQlN ms: primary key found: 6115C8034BFA444A ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost2.example. The following keys were found with marginal validity: gpg: 2 good signatures Other user IDs on this key: uid [ full ] ssh://testhost.example pub rsa3072 2021-08-21 [CA] [expires: 2021-08-22] RSA key fingerprint is SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk. Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### testing monkeysphere authentication keys-for-user ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 08:00:08 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T18:00:08 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: outputting keys to stdout... ################################################## ### settings reset, updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Sun Aug 22 08:00:08 2021 +14 ms: # (Use "gpg --import-ownertrust" to restore them) ms: 63EDDFF45E88F85AC01FC9BAED42C7D468721D25:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: pbuilder2 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-08-21T18:00:08 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.zqpYtp ms: primary key found: 6115C8034BFA444A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-08-21T18:00:10 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Will attempt key: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:pIw8F8IECoaQExsw9qW8s+83BIrsAtz5MuFUKfXLX6U agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /build/monkeysphere-0.43/tests/tmp/ms.AOf/authorized_keys/pbuilder2:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /nonexistent/second-build: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3644 bytes, in 0.0 seconds Bytes per second: sent 890783.7, received 1043064.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### Testing TLS setup... Can't load /nonexistent/second-build/.rnd into RNG 4154345216:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/nonexistent/second-build/.rnd Generating a RSA private key .........................................................++++ .......................................++++ writing new private key to '/build/monkeysphere-0.43/tests/tmp/ms.AOf/tls_key.pem' ----- Cannot write random bytes: 4154345216:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/nonexistent/second-build/.rnd using keyserver: example.org ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host/importlock'. ms: importing RSA key from file '/build/monkeysphere-0.43/tests/tmp/ms.AOf/tls_key.pem'... Identity added: /build/monkeysphere-0.43/tests/tmp/ms.AOf/tls_key.pem (/build/monkeysphere-0.43/tests/tmp/ms.AOf/tls_key.pem) ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host/importlock'. ms: updating openpgp public key file '/build/monkeysphere-0.43/tests/tmp/ms.AOf/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-08-21 [CA] F0B276B149A145897DD0A37E1BB2866081FF56D2 uid [ unknown] https://testhost.example OpenPGP fingerprint: F0B276B149A145897DD0A37E1BB2866081FF56D2 ssh fingerprint: 3072 SHA256:IgfVHIXB/LmDfs1R9y8MyrFDfutYyllEBQOIgIM2lmc . (RSA) ################################################## ### revoking ssh host key... using keyserver: example.org gpg: key 6115C8034BFA444A: "ssh://testhost.example" revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 1f, 0u ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/proxy-command testhost.example 22 /build/monkeysphere-0.43/tests/tmp/ms.AOf/ssh-socket debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity type -1 debug1: identity file /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /build/monkeysphere-0.43/tests/../src/monkeysphere ms: skipping path permission check for '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts.monkeysphere.g7b8bo ms: primary key found: 6115C8034BFA444A ms: - unacceptable primary key validity (r). ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost.example. Keys found with less than marginal validity: 1 Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'pbuilder2' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:tMeacgsacO5alOW6+IfKeAzBcml3Xa9F96s1xcFoKEk No RSA host key is known for testhost.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## Monkeysphere basic tests completed successfully! ################################################## ### removing temp dir... make[1]: Leaving directory '/build/monkeysphere-0.43' create-stamp debian/debhelper-build-stamp dh_testroot dh_prep dh_installdirs debian/rules override_dh_auto_install make[1]: Entering directory '/build/monkeysphere-0.43' dh_auto_install make -j18 install DESTDIR=/build/monkeysphere-0.43/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[2]: Entering directory '/build/monkeysphere-0.43' mkdir -p /build/monkeysphere-0.43/debian/tmp/usr/share/man/man1 /build/monkeysphere-0.43/debian/tmp/usr/share/man/man7 /build/monkeysphere-0.43/debian/tmp/usr/share/man/man8 install replaced/man/man1/* /build/monkeysphere-0.43/debian/tmp/usr/share/man/man1 install replaced/man/man7/* /build/monkeysphere-0.43/debian/tmp/usr/share/man/man7 install replaced/man/man8/* /build/monkeysphere-0.43/debian/tmp/usr/share/man/man8 ln -sf openpgp2ssh.1.gz /build/monkeysphere-0.43/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz ln -sf openpgp2ssh.1.gz /build/monkeysphere-0.43/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz mkdir -p /build/monkeysphere-0.43/debian/tmp/usr/bin /build/monkeysphere-0.43/debian/tmp/usr/sbin mkdir -p /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/m /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/mh /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/ma /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/transitions mkdir -p /build/monkeysphere-0.43/debian/tmp/etc/monkeysphere mkdir -p /build/monkeysphere-0.43/debian/tmp/usr/share/doc/monkeysphere printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/VERSION install replaced/src/monkeysphere /build/monkeysphere-0.43/debian/tmp/usr/bin install replaced/src/monkeysphere-host /build/monkeysphere-0.43/debian/tmp/usr/sbin install replaced/src/monkeysphere-authentication /build/monkeysphere-0.43/debian/tmp/usr/sbin install src/monkeysphere-authentication-keys-for-user /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere install -m 0644 src/share/common /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere install -m 0644 replaced/src/share/defaultenv /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere install -m 0755 src/share/checkperms /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere install -m 0755 src/share/keytrans /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere ln -sf ../share/monkeysphere/keytrans /build/monkeysphere-0.43/debian/tmp/usr/bin/pem2openpgp ln -sf ../share/monkeysphere/keytrans /build/monkeysphere-0.43/debian/tmp/usr/bin/openpgp2ssh ln -sf ../share/monkeysphere/keytrans /build/monkeysphere-0.43/debian/tmp/usr/bin/openpgp2pem ln -sf ../share/monkeysphere/keytrans /build/monkeysphere-0.43/debian/tmp/usr/bin/openpgp2spki install -m 0755 src/agent-transfer/agent-transfer /build/monkeysphere-0.43/debian/tmp/usr/bin install -m 0744 replaced/src/transitions/* /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/transitions install -m 0644 src/transitions/README.txt /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/transitions install -m 0644 src/share/m/* /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/m install -m 0644 src/share/mh/* /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/mh install -m 0644 src/share/ma/* /build/monkeysphere-0.43/debian/tmp/usr/share/monkeysphere/ma install -m 0644 Changelog /build/monkeysphere-0.43/debian/tmp/usr/share/doc/monkeysphere install -d /build/monkeysphere-0.43/debian/tmp/usr/share/doc/monkeysphere/examples install -m 0644 examples/* /build/monkeysphere-0.43/debian/tmp/usr/share/doc/monkeysphere/examples install -m 0644 etc/monkeysphere.conf /build/monkeysphere-0.43/debian/tmp/etc/monkeysphere/monkeysphere.conf install -m 0644 etc/monkeysphere-host.conf /build/monkeysphere-0.43/debian/tmp/etc/monkeysphere/monkeysphere-host.conf install -m 0644 etc/monkeysphere-authentication.conf /build/monkeysphere-0.43/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf make[2]: Leaving directory '/build/monkeysphere-0.43' rm -f /build/monkeysphere-0.43/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog make[1]: Leaving directory '/build/monkeysphere-0.43' dh_install dh_installdocs dh_installchangelogs dh_installexamples dh_installman dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms debian/rules override_dh_missing make[1]: Entering directory '/build/monkeysphere-0.43' dh_missing --fail-missing make[1]: Leaving directory '/build/monkeysphere-0.43' dh_dwz dh_strip dh_makeshlibs dh_shlibdeps dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'monkeysphere' in '../monkeysphere_0.43-3_all.deb'. dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.43-3_i386.deb'. dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.43-3_i386.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../monkeysphere_0.43-3_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: copying local configuration I: user script /srv/workspace/pbuilder/20640/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/20640/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem W: Stray processes left from build: * system-pbuilder-build-monkeysphere_0.43\x2d3-20640.slice Loaded: loaded Active: active since Sun 2021-08-22 07:59:08 +14; 1min 6s ago Tasks: 3 Memory: 237.8M CGroup: /system.slice/system-pbuilder.slice/system-pbuilder-build.slice/system-pbuilder-build-monkeysphere_0.43\x2d3.slice/system-pbuilder-build-monkeysphere_0.43\x2d3-20640.slice `-run-r793e40df813546a2a5256d213b3e3e35.scope |-39375 ssh-agent bash -c monkeysphere subkey-to-ssh-agent && ssh -F /build/monkeysphere-0.43/tests/tmp/ms.9hF/testuser/.ssh/config testhost.example true |-39799 ssh-agent bash -c monkeysphere subkey-to-ssh-agent && ssh -F /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/config testhost2.example true `-40610 ssh-agent bash -c monkeysphere subkey-to-ssh-agent && ssh -F /build/monkeysphere-0.43/tests/tmp/ms.AOf/testuser/.ssh/config testhost.example true Aug 22 07:59:08 profitbricks-build16-i386 systemd[1]: Created slice system-pbuilder-build-monkeysphere_0.43\x2d3-20640.slice. I: cleaning the build env I: removing directory /srv/workspace/pbuilder/20640 and its subdirectories I: Current time: Sun Aug 22 08:00:15 +14 2021 I: pbuilder-time-stamp: 1629568815