sbuild (Debian sbuild) 0.85.9 (29 May 2024) on carme.larted.org.uk +==============================================================================+ | monkeysphere 0.43-3.1 (amd64) Tue, 04 Jun 2024 16:03:00 +0000 | +==============================================================================+ Package: monkeysphere Version: 0.43-3.1 Source Version: 0.43-3.1 Distribution: perl-5.40-throwaway Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: full I: NOTICE: Log filtering will replace 'var/run/schroot/mount/perl-5.40-amd64-debomatic-e202354e-8ad5-4bfa-9f15-6b89934da3e6' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /usr/share/debomatic/sbuildcommands/chroot-setup-commands/dpkg-speedup monkeysphere_0.43-3.1 perl-5.40-throwaway amd64 ---------------------------------------------------------------------------------------------------------------------- I: Finished running '/usr/share/debomatic/sbuildcommands/chroot-setup-commands/dpkg-speedup monkeysphere_0.43-3.1 perl-5.40-throwaway amd64'. Finished processing commands. -------------------------------------------------------------------------------- I: NOTICE: Log filtering will replace 'build/monkeysphere-tDe8iY/resolver-1ILaWd' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 file:/srv/reprepro perl-5.40 InRelease [3039 B] Get:2 http://localhost:3142/debian unstable InRelease [198 kB] Get:1 file:/srv/reprepro perl-5.40 InRelease [3039 B] Get:3 http://localhost:3142/debian sid InRelease [198 kB] Get:4 http://localhost:3142/debian unstable/main amd64 Packages.diff/Index [63.6 kB] Get:5 http://localhost:3142/debian unstable/main amd64 Packages T-2024-06-04-1405.10-F-2024-06-03-0205.12.pdiff [81.5 kB] Get:6 file:/srv/reprepro perl-5.40/main amd64 Packages [598 kB] Get:5 http://localhost:3142/debian unstable/main amd64 Packages T-2024-06-04-1405.10-F-2024-06-03-0205.12.pdiff [81.5 kB] Get:7 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:8 http://localhost:3142/debian sid/main Sources T-2024-06-04-1405.10-F-2024-06-03-0205.12.pdiff [53.9 kB] Get:8 http://localhost:3142/debian sid/main Sources T-2024-06-04-1405.10-F-2024-06-03-0205.12.pdiff [53.9 kB] Fetched 659 kB in 2s (286 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: bsdutils libblkid1 libmount1 libsmartcols1 libuuid1 login passwd util-linux 8 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 3414 kB of archives. After this operation, 57.3 kB disk space will be freed. Get:1 http://localhost:3142/debian unstable/main amd64 bsdutils amd64 1:2.40.1-8 [104 kB] Get:2 http://localhost:3142/debian unstable/main amd64 login amd64 1:4.13+dfsg1-5 [590 kB] Get:3 http://localhost:3142/debian unstable/main amd64 libsmartcols1 amd64 2.40.1-8 [137 kB] Get:4 http://localhost:3142/debian unstable/main amd64 libuuid1 amd64 2.40.1-8 [34.7 kB] Get:5 http://localhost:3142/debian unstable/main amd64 libblkid1 amd64 2.40.1-8 [166 kB] Get:6 http://localhost:3142/debian unstable/main amd64 libmount1 amd64 2.40.1-8 [197 kB] Get:7 http://localhost:3142/debian unstable/main amd64 util-linux amd64 2.40.1-8 [1210 kB] Get:8 http://localhost:3142/debian unstable/main amd64 passwd amd64 1:4.13+dfsg1-5 [974 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 3414 kB in 0s (95.8 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21779 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.40.1-8_amd64.deb ... Unpacking bsdutils (1:2.40.1-8) over (1:2.40.1-7) ... Setting up bsdutils (1:2.40.1-8) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21779 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-5_amd64.deb ... Unpacking login (1:4.13+dfsg1-5) over (1:4.13+dfsg1-4) ... Setting up login (1:4.13+dfsg1-5) ... Installing new version of config file /etc/pam.d/login ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21765 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.40.1-8_amd64.deb ... Unpacking libsmartcols1:amd64 (2.40.1-8) over (2.40.1-7) ... Setting up libsmartcols1:amd64 (2.40.1-8) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21765 files and directories currently installed.) Preparing to unpack .../libuuid1_2.40.1-8_amd64.deb ... Unpacking libuuid1:amd64 (2.40.1-8) over (2.40.1-7) ... Setting up libuuid1:amd64 (2.40.1-8) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21765 files and directories currently installed.) Preparing to unpack .../libblkid1_2.40.1-8_amd64.deb ... Unpacking libblkid1:amd64 (2.40.1-8) over (2.40.1-7) ... Setting up libblkid1:amd64 (2.40.1-8) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21765 files and directories currently installed.) Preparing to unpack .../libmount1_2.40.1-8_amd64.deb ... Unpacking libmount1:amd64 (2.40.1-8) over (2.40.1-7) ... Setting up libmount1:amd64 (2.40.1-8) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21765 files and directories currently installed.) Preparing to unpack .../util-linux_2.40.1-8_amd64.deb ... Unpacking util-linux (2.40.1-8) over (2.40.1-7) ... Setting up util-linux (2.40.1-8) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21765 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-5_amd64.deb ... Unpacking passwd (1:4.13+dfsg1-5) over (1:4.13+dfsg1-4) ... Setting up passwd (1:4.13+dfsg1-5) ... Processing triggers for libc-bin (2.38-12) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- /srv/debomatic/incoming/monkeysphere_0.43-3.1.dsc exists in /srv/debomatic/incoming; copying to chroot I: NOTICE: Log filtering will replace 'build/monkeysphere-tDe8iY/monkeysphere-0.43' with '<>' I: NOTICE: Log filtering will replace 'build/monkeysphere-tDe8iY' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat, build-essential, fakeroot Filtered Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [919 B] Get:5 copy:/<>/apt_archive ./ Packages [852 B] Fetched 2380 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cpio debhelper dh-autoreconf dh-strip-nondeterminism dwz fakeroot file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0 libcbor0.10 libcom-err2 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl libcrypt-openssl-rsa-perl libdebhelper-perl libedit2 libelf1t64 libfakeroot libfido2-1 libfile-stripnondeterminism-perl libgcrypt20-dev libgpg-error-dev libgssapi-krb5-2 libicu72 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 libmagic-mgc libmagic1t64 libpipeline1 libproc2-0 libtool libuchardet0 libwrap0 libxml2 lockfile-progs m4 man-db openssh-client openssh-server openssh-sftp-server openssl perl-openssl-defaults po-debconf procps runit-helper sensible-utils socat ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc libarchive-dev dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libgcrypt20-doc krb5-doc krb5-user libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser keychain libpam-ssh monkeysphere ssh-askpass molly-guard ufw ca-certificates libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl krb5-locales libltdl-dev xauth default-logind | logind | libpam-systemd ncurses-term libmail-sendmail-perl psmisc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cpio debhelper dh-autoreconf dh-strip-nondeterminism dwz fakeroot file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0 libcbor0.10 libcom-err2 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl libcrypt-openssl-rsa-perl libdebhelper-perl libedit2 libelf1t64 libfakeroot libfido2-1 libfile-stripnondeterminism-perl libgcrypt20-dev libgpg-error-dev libgssapi-krb5-2 libicu72 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 libmagic-mgc libmagic1t64 libpipeline1 libproc2-0 libtool libuchardet0 libwrap0 libxml2 lockfile-progs m4 man-db openssh-client openssh-server openssh-sftp-server openssl perl-openssl-defaults po-debconf procps runit-helper sbuild-build-depends-main-dummy sensible-utils socat ucf 0 upgraded, 63 newly installed, 0 to remove and 0 not upgraded. Need to get 25.7 MB/25.8 MB of archives. After this operation, 96.0 MB of additional disk space will be used. Get:1 file:/srv/reprepro perl-5.40/main amd64 libcrypt-openssl-bignum-perl amd64 0.09-2+b4 [23.6 kB] Get:2 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [996 B] Get:3 file:/srv/reprepro perl-5.40/main amd64 libcrypt-openssl-random-perl amd64 0.16-1+b1 [10.8 kB] Get:4 file:/srv/reprepro perl-5.40/main amd64 libcrypt-openssl-rsa-perl amd64 0.33-3+b4 [24.6 kB] Get:5 http://localhost:3142/debian unstable/main amd64 libbsd0 amd64 0.12.2-1 [131 kB] Get:6 http://localhost:3142/debian unstable/main amd64 libedit2 amd64 3.1-20240517-1 [93.3 kB] Get:7 http://localhost:3142/debian unstable/main amd64 libcbor0.10 amd64 0.10.2-1.2 [28.2 kB] Get:8 http://localhost:3142/debian unstable/main amd64 libfido2-1 amd64 1.14.0-1+b2 [77.7 kB] Get:9 http://localhost:3142/debian unstable/main amd64 libkrb5support0 amd64 1.20.1-6+b1 [33.3 kB] Get:10 http://localhost:3142/debian unstable/main amd64 libcom-err2 amd64 1.47.1-1 [22.9 kB] Get:11 http://localhost:3142/debian unstable/main amd64 libk5crypto3 amd64 1.20.1-6+b1 [79.8 kB] Get:12 http://localhost:3142/debian unstable/main amd64 libkeyutils1 amd64 1.6.3-3 [8952 B] Get:13 http://localhost:3142/debian unstable/main amd64 libkrb5-3 amd64 1.20.1-6+b1 [333 kB] Get:14 http://localhost:3142/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.20.1-6+b1 [135 kB] Get:15 http://localhost:3142/debian unstable/main amd64 openssh-client amd64 1:9.7p1-5 [964 kB] Get:16 http://localhost:3142/debian unstable/main amd64 openssh-sftp-server amd64 1:9.7p1-5 [65.3 kB] Get:17 http://localhost:3142/debian unstable/main amd64 libproc2-0 amd64 2:4.0.4-4 [64.6 kB] Get:18 http://localhost:3142/debian unstable/main amd64 procps amd64 2:4.0.4-4 [880 kB] Get:19 http://localhost:3142/debian unstable/main amd64 sensible-utils all 0.0.22 [22.4 kB] Get:20 http://localhost:3142/debian unstable/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:21 http://localhost:3142/debian unstable/main amd64 runit-helper all 2.16.2 [6568 B] Get:22 http://localhost:3142/debian unstable/main amd64 libwrap0 amd64 7.6.q-33 [55.1 kB] Get:23 http://localhost:3142/debian unstable/main amd64 openssh-server amd64 1:9.7p1-5 [458 kB] Get:24 http://localhost:3142/debian unstable/main amd64 cpio amd64 2.15+dfsg-1 [260 kB] Get:25 http://localhost:3142/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get:26 http://localhost:3142/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get:27 http://localhost:3142/debian unstable/main amd64 file amd64 1:5.45-3 [42.9 kB] Get:28 http://localhost:3142/debian unstable/main amd64 gettext-base amd64 0.21-14+b1 [161 kB] Get:29 http://localhost:3142/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get:30 http://localhost:3142/debian unstable/main amd64 groff-base amd64 1.23.0-4 [1180 kB] Get:31 http://localhost:3142/debian unstable/main amd64 liblockfile-bin amd64 1.17-1+b1 [20.8 kB] Get:32 http://localhost:3142/debian unstable/main amd64 bsdextrautils amd64 2.40.1-8 [96.0 kB] Get:33 http://localhost:3142/debian unstable/main amd64 libpipeline1 amd64 1.5.7-2 [38.0 kB] Get:34 http://localhost:3142/debian unstable/main amd64 man-db amd64 2.12.1-1 [1411 kB] Get:35 http://localhost:3142/debian unstable/main amd64 m4 amd64 1.4.19-4 [287 kB] Get:36 http://localhost:3142/debian unstable/main amd64 autoconf all 2.71-3 [332 kB] Get:37 http://localhost:3142/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:38 http://localhost:3142/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:39 http://localhost:3142/debian unstable/main amd64 autopoint all 0.21-14 [496 kB] Get:40 http://localhost:3142/debian unstable/main amd64 libdebhelper-perl all 13.15.3 [88.0 kB] Get:41 http://localhost:3142/debian unstable/main amd64 libtool all 2.4.7-7 [517 kB] Get:42 http://localhost:3142/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:43 http://localhost:3142/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:44 http://localhost:3142/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get:45 http://localhost:3142/debian unstable/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get:46 http://localhost:3142/debian unstable/main amd64 libelf1t64 amd64 0.191-1+b1 [189 kB] Get:47 http://localhost:3142/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get:48 http://localhost:3142/debian unstable/main amd64 libicu72 amd64 72.1-4+b1 [9395 kB] Get:49 http://localhost:3142/debian unstable/main amd64 libxml2 amd64 2.12.7+dfsg-3 [670 kB] Get:50 http://localhost:3142/debian unstable/main amd64 gettext amd64 0.21-14+b1 [1301 kB] Get:51 http://localhost:3142/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:52 http://localhost:3142/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:53 http://localhost:3142/debian unstable/main amd64 debhelper all 13.15.3 [901 kB] Get:54 http://localhost:3142/debian unstable/main amd64 libfakeroot amd64 1.34-1 [28.9 kB] Get:55 http://localhost:3142/debian unstable/main amd64 fakeroot amd64 1.34-1 [74.0 kB] Get:56 http://localhost:3142/debian unstable/main amd64 libgpg-error-dev amd64 1.49-2 [138 kB] Get:57 http://localhost:3142/debian unstable/main amd64 libassuan-dev amd64 2.5.6-1+b1 [109 kB] Get:58 http://localhost:3142/debian unstable/main amd64 perl-openssl-defaults amd64 7+b2 [6724 B] Get:59 http://localhost:3142/debian unstable/main amd64 libgcrypt20-dev amd64 1.10.3-3 [764 kB] Get:60 http://localhost:3142/debian unstable/main amd64 liblockfile1 amd64 1.17-1+b1 [17.0 kB] Get:61 http://localhost:3142/debian unstable/main amd64 lockfile-progs amd64 0.1.19+nmu1 [8656 B] Get:62 http://localhost:3142/debian unstable/main amd64 openssl amd64 3.2.1-3 [1360 kB] Get:63 http://localhost:3142/debian unstable/main amd64 socat amd64 1.8.0.0-4+b1 [404 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 25.7 MB in 0s (134 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 21765 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.12.2-1_amd64.deb ... Unpacking libbsd0:amd64 (0.12.2-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../01-libedit2_3.1-20240517-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20240517-1) ... Selecting previously unselected package libcbor0.10:amd64. Preparing to unpack .../02-libcbor0.10_0.10.2-1.2_amd64.deb ... Unpacking libcbor0.10:amd64 (0.10.2-1.2) ... Selecting previously unselected package libfido2-1:amd64. Preparing to unpack .../03-libfido2-1_1.14.0-1+b2_amd64.deb ... Unpacking libfido2-1:amd64 (1.14.0-1+b2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../04-libkrb5support0_1.20.1-6+b1_amd64.deb ... Unpacking libkrb5support0:amd64 (1.20.1-6+b1) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../05-libcom-err2_1.47.1-1_amd64.deb ... Unpacking libcom-err2:amd64 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../06-libk5crypto3_1.20.1-6+b1_amd64.deb ... Unpacking libk5crypto3:amd64 (1.20.1-6+b1) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../07-libkeyutils1_1.6.3-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../08-libkrb5-3_1.20.1-6+b1_amd64.deb ... Unpacking libkrb5-3:amd64 (1.20.1-6+b1) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../09-libgssapi-krb5-2_1.20.1-6+b1_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.20.1-6+b1) ... Selecting previously unselected package openssh-client. Preparing to unpack .../10-openssh-client_1%3a9.7p1-5_amd64.deb ... Unpacking openssh-client (1:9.7p1-5) ... Selecting previously unselected package openssh-sftp-server. Preparing to unpack .../11-openssh-sftp-server_1%3a9.7p1-5_amd64.deb ... Unpacking openssh-sftp-server (1:9.7p1-5) ... Selecting previously unselected package libproc2-0:amd64. Preparing to unpack .../12-libproc2-0_2%3a4.0.4-4_amd64.deb ... Unpacking libproc2-0:amd64 (2:4.0.4-4) ... Selecting previously unselected package procps. Preparing to unpack .../13-procps_2%3a4.0.4-4_amd64.deb ... Unpacking procps (2:4.0.4-4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../14-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package ucf. Preparing to unpack .../15-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package runit-helper. Preparing to unpack .../16-runit-helper_2.16.2_all.deb ... Unpacking runit-helper (2.16.2) ... Selecting previously unselected package libwrap0:amd64. Preparing to unpack .../17-libwrap0_7.6.q-33_amd64.deb ... Unpacking libwrap0:amd64 (7.6.q-33) ... Selecting previously unselected package openssh-server. Preparing to unpack .../18-openssh-server_1%3a9.7p1-5_amd64.deb ... Unpacking openssh-server (1:9.7p1-5) ... Selecting previously unselected package cpio. Preparing to unpack .../19-cpio_2.15+dfsg-1_amd64.deb ... Unpacking cpio (2.15+dfsg-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../20-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../21-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../22-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../23-gettext-base_0.21-14+b1_amd64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../24-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../25-groff-base_1.23.0-4_amd64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package liblockfile-bin. Preparing to unpack .../26-liblockfile-bin_1.17-1+b1_amd64.deb ... Unpacking liblockfile-bin (1.17-1+b1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../27-bsdextrautils_2.40.1-8_amd64.deb ... Unpacking bsdextrautils (2.40.1-8) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../28-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../29-man-db_2.12.1-1_amd64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../30-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../31-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../32-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../33-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../34-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../35-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../36-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../37-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../38-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../39-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../40-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../41-libelf1t64_0.191-1+b1_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../42-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../43-libicu72_72.1-4+b1_amd64.deb ... Unpacking libicu72:amd64 (72.1-4+b1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../44-libxml2_2.12.7+dfsg-3_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg-3) ... Selecting previously unselected package gettext. Preparing to unpack .../45-gettext_0.21-14+b1_amd64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../46-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../47-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../48-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package libfakeroot:amd64. Preparing to unpack .../49-libfakeroot_1.34-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.34-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../50-fakeroot_1.34-1_amd64.deb ... Unpacking fakeroot (1.34-1) ... Selecting previously unselected package libgpg-error-dev:amd64. Preparing to unpack .../51-libgpg-error-dev_1.49-2_amd64.deb ... Unpacking libgpg-error-dev:amd64 (1.49-2) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../52-libassuan-dev_2.5.6-1+b1_amd64.deb ... Unpacking libassuan-dev (2.5.6-1+b1) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../53-perl-openssl-defaults_7+b2_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b2) ... Selecting previously unselected package libcrypt-openssl-bignum-perl. Preparing to unpack .../54-libcrypt-openssl-bignum-perl_0.09-2+b4_amd64.deb ... Unpacking libcrypt-openssl-bignum-perl (0.09-2+b4) ... Selecting previously unselected package libcrypt-openssl-random-perl:amd64. Preparing to unpack .../55-libcrypt-openssl-random-perl_0.16-1+b1_amd64.deb ... Unpacking libcrypt-openssl-random-perl:amd64 (0.16-1+b1) ... Selecting previously unselected package libcrypt-openssl-rsa-perl:amd64. Preparing to unpack .../56-libcrypt-openssl-rsa-perl_0.33-3+b4_amd64.deb ... Unpacking libcrypt-openssl-rsa-perl:amd64 (0.33-3+b4) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../57-libgcrypt20-dev_1.10.3-3_amd64.deb ... Unpacking libgcrypt20-dev (1.10.3-3) ... Selecting previously unselected package liblockfile1:amd64. Preparing to unpack .../58-liblockfile1_1.17-1+b1_amd64.deb ... Unpacking liblockfile1:amd64 (1.17-1+b1) ... Selecting previously unselected package lockfile-progs. Preparing to unpack .../59-lockfile-progs_0.1.19+nmu1_amd64.deb ... Unpacking lockfile-progs (0.1.19+nmu1) ... Selecting previously unselected package openssl. Preparing to unpack .../60-openssl_3.2.1-3_amd64.deb ... Unpacking openssl (3.2.1-3) ... Selecting previously unselected package socat. Preparing to unpack .../61-socat_1.8.0.0-4+b1_amd64.deb ... Unpacking socat (1.8.0.0-4+b1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../62-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up cpio (2.15+dfsg-1) ... update-alternatives: using /bin/mt-gnu to provide /bin/mt (mt) in auto mode Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up runit-helper (2.16.2) ... Setting up libkeyutils1:amd64 (1.6.3-3) ... Setting up libicu72:amd64 (72.1-4+b1) ... Setting up liblockfile-bin (1.17-1+b1) ... Setting up bsdextrautils (2.40.1-8) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libcbor0.10:amd64 (0.10.2-1.2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up perl-openssl-defaults:amd64 (7+b2) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up libcom-err2:amd64 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up libfakeroot:amd64 (1.34-1) ... Setting up libelf1t64:amd64 (0.191-1+b1) ... Setting up libkrb5support0:amd64 (1.20.1-6+b1) ... Setting up fakeroot (1.34-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up autotools-dev (20220109.1) ... Setting up libwrap0:amd64 (7.6.q-33) ... Setting up libgpg-error-dev:amd64 (1.49-2) ... Setting up libcrypt-openssl-bignum-perl (0.09-2+b4) ... Setting up socat (1.8.0.0-4+b1) ... Setting up libproc2-0:amd64 (2:4.0.4-4) ... Setting up autopoint (0.21-14) ... Setting up libassuan-dev (2.5.6-1+b1) ... Setting up libk5crypto3:amd64 (1.20.1-6+b1) ... Setting up autoconf (2.71-3) ... Setting up dwz (0.15-1+b1) ... Setting up libcrypt-openssl-random-perl:amd64 (0.16-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up procps (2:4.0.4-4) ... Setting up libkrb5-3:amd64 (1.20.1-6+b1) ... Setting up libcrypt-openssl-rsa-perl:amd64 (0.33-3+b4) ... Setting up liblockfile1:amd64 (1.17-1+b1) ... Setting up libfido2-1:amd64 (1.14.0-1+b2) ... Setting up openssl (3.2.1-3) ... Setting up libbsd0:amd64 (0.12.2-1) ... Setting up libxml2:amd64 (2.12.7+dfsg-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up libedit2:amd64 (3.1-20240517-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libgcrypt20-dev (1.10.3-3) ... Setting up lockfile-progs (0.1.19+nmu1) ... Setting up libgssapi-krb5-2:amd64 (1.20.1-6+b1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-4) ... Setting up openssh-client (1:9.7p1-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up openssh-sftp-server (1:9.7p1-5) ... Setting up openssh-server (1:9.7p1-5) ... Creating config file /etc/ssh/sshd_config with new version Creating SSH2 RSA key; this may take some time ... 3072 SHA256:2gvC/+hzSFbvBfRb972Mz17m83VJWa9Mtg8hHIubOTg root@carme (RSA) Creating SSH2 ECDSA key; this may take some time ... 256 SHA256:Oq3tUBFQUliVO9sCxVut9cJQ6ZpkJJBLexr4lSkVYmM root@carme (ECDSA) Creating SSH2 ED25519 key; this may take some time ... 256 SHA256:XoE9wyY2EznkgfmkU5SRjFbFtzrpboh7v5SJn9OGAPA root@carme (ED25519) invoke-rc.d: could not determine current runlevel invoke-rc.d: WARNING: No init system and policy-rc.d missing! Defaulting to block. Setting up debhelper (13.15.3) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.38-12) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) amd64 (x86_64) Toolchain package versions: binutils_2.42-4 dpkg-dev_1.22.6 g++-13_13.2.0-25 gcc-13_13.2.0-25 libc6-dev_2.38-12 libstdc++-13-dev_13.2.0-25 libstdc++6_14.1.0-1 linux-libc-dev_6.8.12-1 Package versions: adduser_3.137 apt_2.9.4 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13.2 base-passwd_3.6.3 bash_5.2.21-2+b1 binutils_2.42-4 binutils-common_2.42-4 binutils-x86-64-linux-gnu_2.42-4 bsdextrautils_2.40.1-8 bsdutils_1:2.40.1-8 build-essential_12.10 bzip2_1.0.8-5.1 coreutils_9.4-3.1 cpio_2.15+dfsg-1 cpp_4:13.2.0-7 cpp-13_13.2.0-25 cpp-13-x86-64-linux-gnu_13.2.0-25 cpp-x86-64-linux-gnu_4:13.2.0-7 dash_0.5.12-8 debconf_1.5.86 debhelper_13.15.3 debian-archive-keyring_2023.4 debianutils_5.17 dh-autoreconf_20 dh-strip-nondeterminism_1.14.0-1 diffutils_1:3.10-1 dirmngr_2.2.43-7 dpkg_1.22.6 dpkg-dev_1.22.6 dwz_0.15-1+b1 eatmydata_131-2 fakeroot_1.34-1 file_1:5.45-3 findutils_4.9.0-6 g++_4:13.2.0-7 g++-13_13.2.0-25 g++-13-x86-64-linux-gnu_13.2.0-25 g++-x86-64-linux-gnu_4:13.2.0-7 gcc_4:13.2.0-7 gcc-13_13.2.0-25 gcc-13-base_13.2.0-25 gcc-13-x86-64-linux-gnu_13.2.0-25 gcc-14-base_14.1.0-1 gcc-x86-64-linux-gnu_4:13.2.0-7 gettext_0.21-14+b1 gettext-base_0.21-14+b1 gnupg_2.2.43-7 gnupg-l10n_2.2.43-7 gnupg-utils_2.2.43-7 gpg_2.2.43-7 gpg-agent_2.2.43-7 gpg-wks-client_2.2.43-7 gpgconf_2.2.43-7 gpgsm_2.2.43-7 gpgv_2.2.43-7 grep_3.11-4 groff-base_1.23.0-4 gzip_1.12-1.1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 libacl1_2.3.2-2 libapt-pkg6.0t64_2.9.4 libarchive-zip-perl_1.68-1 libasan8_14.1.0-1 libassuan-dev_2.5.6-1+b1 libassuan0_2.5.6-1+b1 libatomic1_14.1.0-1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2.1 libaudit1_1:3.1.2-2.1 libbinutils_2.42-4 libblkid1_2.40.1-8 libbsd0_0.12.2-1 libbz2-1.0_1.0.8-5.1 libc-bin_2.38-12 libc-dev-bin_2.38-12 libc-l10n_2.38-12 libc6_2.38-12 libc6-dev_2.38-12 libcap-ng0_0.8.5-1 libcap2_1:2.66-5 libcbor0.10_0.10.2-1.2 libcc1-0_14.1.0-1 libcom-err2_1.47.1-1 libcrypt-dev_1:4.4.36-4 libcrypt-openssl-bignum-perl_0.09-2+b4 libcrypt-openssl-random-perl_0.16-1+b1 libcrypt-openssl-rsa-perl_0.33-3+b4 libcrypt1_1:4.4.36-4 libctf-nobfd0_2.42-4 libctf0_2.42-4 libdb5.3t64_5.3.28+dfsg2-7 libdebconfclient0_0.272 libdebhelper-perl_13.15.3 libdpkg-perl_1.22.6 libeatmydata1_131-2 libedit2_3.1-20240517-1 libelf1t64_0.191-1+b1 libfakeroot_1.34-1 libffi8_3.4.6-1 libfido2-1_1.14.0-1+b2 libfile-stripnondeterminism-perl_1.14.0-1 libgcc-13-dev_13.2.0-25 libgcc-s1_14.1.0-1 libgcrypt20_1.10.3-3 libgcrypt20-dev_1.10.3-3 libgdbm-compat4t64_1.23-5.1+b1 libgdbm6t64_1.23-5.1+b1 libgmp10_2:6.3.0+dfsg-2+b1 libgnutls30t64_3.8.5-4 libgomp1_14.1.0-1 libgpg-error-dev_1.49-2 libgpg-error0_1.49-2 libgprofng0_2.42-4 libgssapi-krb5-2_1.20.1-6+b1 libhogweed6t64_3.9.1-2.2 libhwasan0_14.1.0-1 libicu72_72.1-4+b1 libidn2-0_2.3.7-2 libisl23_0.26-3+b2 libitm1_14.1.0-1 libjansson4_2.14-2+b2 libk5crypto3_1.20.1-6+b1 libkeyutils1_1.6.3-3 libkrb5-3_1.20.1-6+b1 libkrb5support0_1.20.1-6+b1 libksba8_1.6.6-1 libldap-2.5-0_2.5.17+dfsg-1+b1 liblockfile-bin_1.17-1+b1 liblockfile1_1.17-1+b1 liblsan0_14.1.0-1 liblz4-1_1.9.4-2 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3 libmagic1t64_1:5.45-3 libmd0_1.1.0-2 libmount1_2.40.1-8 libmpc3_1.3.1-1+b2 libmpfr6_4.2.1-1+b1 libncursesw6_6.5-2 libnettle8t64_3.9.1-2.2 libnpth0t64_1.6-3.1 libp11-kit0_0.25.3-5 libpam-modules_1.5.3-7 libpam-modules-bin_1.5.3-7 libpam-runtime_1.5.3-7 libpam0g_1.5.3-7 libpcre2-8-0_10.42-4+b1 libperl5.38t64_5.38.2-5 libperl5.40_5.40.0~rc1-1 libpipeline1_1.5.7-2 libproc2-0_2:4.0.4-4 libquadmath0_14.1.0-1 libreadline8t64_8.2-4 libsasl2-2_2.1.28+dfsg1-6 libsasl2-modules-db_2.1.28+dfsg1-6 libseccomp2_2.5.5-1 libselinux1_3.5-2+b2 libsemanage-common_3.5-1 libsemanage2_3.5-1+b3 libsepol2_3.5-2+b1 libsframe1_2.42-4 libsmartcols1_2.40.1-8 libsqlite3-0_3.46.0-1 libssl3t64_3.2.1-3 libstdc++-13-dev_13.2.0-25 libstdc++6_14.1.0-1 libsystemd0_256~rc3-7 libtasn1-6_4.19.0-3+b2 libtinfo6_6.5-2 libtool_2.4.7-7 libtsan2_14.1.0-1 libubsan1_14.1.0-1 libuchardet0_0.0.8-1+b1 libudev1_256~rc3-7 libunistring5_1.2-1 libuuid1_2.40.1-8 libwrap0_7.6.q-33 libxml2_2.12.7+dfsg-3 libxxhash0_0.8.2-2+b1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.8.12-1 locales-all_2.38-12 lockfile-progs_0.1.19+nmu1 login_1:4.13+dfsg1-5 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.1-1 mawk_1.3.4.20240123-1 ncurses-base_6.5-2 ncurses-bin_6.5-2 openssh-client_1:9.7p1-5 openssh-server_1:9.7p1-5 openssh-sftp-server_1:9.7p1-5 openssl_3.2.1-3 passwd_1:4.13+dfsg1-5 patch_2.7.6-7 perl_5.40.0~rc1-1 perl-base_5.40.0~rc1-1 perl-modules-5.38_5.38.2-5 perl-modules-5.40_5.40.0~rc1-1 perl-openssl-defaults_7+b2 pinentry-curses_1.2.1-3+b2 po-debconf_1.0.21+nmu1 procps_2:4.0.4-4 readline-common_8.2-4 rpcsvc-proto_1.4.3-1 runit-helper_2.16.2 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 socat_1.8.0.0-4+b1 sysvinit-utils_3.09-1 tar_1.35+dfsg-3 ucf_3.0043+nmu1 usr-is-merged_39 util-linux_2.40.1-8 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg+really1.3.1-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: monkeysphere Binary: monkeysphere, agent-transfer Architecture: any all Version: 0.43-3.1 Maintainer: Debian Privacy Tools Maintainers Uploaders: Antoine Beaupré , Daniel Kahn Gillmor , Jameson Rollins , Homepage: https://web.monkeysphere.info/ Standards-Version: 4.3.0 Vcs-Browser: https://salsa.debian.org/pkg-privacy-team/monkeysphere Vcs-Git: https://salsa.debian.org/pkg-privacy-team/monkeysphere.git Testsuite: autopkgtest Testsuite-Triggers: cpio, openssh-server, openssl, socat Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17) , gnupg-agent , libassuan-dev, libcrypt-openssl-rsa-perl , libdigest-sha-perl , libgcrypt20-dev, lockfile-progs | procmail , openssh-server , openssl , socat Package-List: agent-transfer deb net optional arch=any monkeysphere deb net optional arch=all Checksums-Sha1: c88734f6cafcb77463f5ad1e125780248146078a 111784 monkeysphere_0.43.orig.tar.gz bdf1068565b1e5410ee616275463e2efebc182e6 11076 monkeysphere_0.43-3.1.debian.tar.xz Checksums-Sha256: 80e12635ae7ad0c9ab8202eb65074dca67504a5438970f5aad67e172f7c527a2 111784 monkeysphere_0.43.orig.tar.gz b457224f3d03dd09dd8be3812d31a4782876ba8e27754bd63a90b0c8463dbae4 11076 monkeysphere_0.43-3.1.debian.tar.xz Files: a91cff026a5f07b3c35fb0e1da1c1d0a 111784 monkeysphere_0.43.orig.tar.gz 05b2a8d3673c0f4dd067719b431d4d95 11076 monkeysphere_0.43-3.1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEuL9UE3sJ01zwJv6dCRq4VgaaqhwFAl/wp6YACgkQCRq4Vgaa qhyhUw/7BeborSDoSZzmy/bQzU/Au1qFTPDGHPxeB5+tN5RSdXAWVskueJMDtBEa hD4k/1+xoNMA7pJ+eXErplSosSquXZlRrjvKWCInHaJUIrV2/tAeHGi3MONcovis WT8Pqqt8v6PXRqetw92GDEuN6TWjRmBuQPo+WOQX10uBclgRKA7ZZNsqbZ20qOkm qdh9m5iJKgHa9MLhfxYDcUwnXFnAbGRyE7Nf6A6iJbSxfngechbi7m7qVUY5Z1A/ jHjtMKSi8vA8UiiM9pljsdjeRT+7NhCnv1qwD6efkYapg4mx9Bd9Dg/qk+llUPXn hmZmgLY/z8MFh9r0e8DpgYR3cPxDt+hiKGmJHAeAQuB2PLpBK/yNFVLrICj4pzLp difumuWXQ6BYvH2XMu/UxSESGRLJqIuuc6BcLTF7Pqwk3vRN4yGt1NVv3zU1/B6I VYgx4wxtoiOyV5M2HI2/Klz1nJ4c5j8QRYwPO0zeZylkDWBo7n6UWucllADIL9Hv sg8GGbs46o6nOVcb5dOQAtKi0YoiauealQ5ff+2FOp1nS7js6lAGHVoQoTgddqS/ IohoTC5kMKuPujjGVTqAxdHjjApYpLZeCa9KIhcQsPGgyYpN+jVuQs/AiqNJ26XK IgjuvfRfKA4IVooopYcfvFD4QxryQSd5LmnVJt2BF+w0D1XZUW8= =seiL -----END PGP SIGNATURE----- gpgv: Signature made Sat Jan 2 17:04:38 2021 UTC gpgv: using RSA key B8BF54137B09D35CF026FE9D091AB856069AAA1C gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./monkeysphere_0.43-3.1.dsc: no acceptable signature found dpkg-source: info: extracting monkeysphere in /<> dpkg-source: info: unpacking monkeysphere_0.43.orig.tar.gz dpkg-source: info: unpacking monkeysphere_0.43-3.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Expose-sshd-logs-when-ssh-test-fails.patch dpkg-source: info: applying 0002-Ensure-that-make-test-ed25519-works-when-no-tty-is-p.patch dpkg-source: info: applying 0003-Dump-remaining-jobs-during-test-cleanup.patch dpkg-source: info: applying 0004-tests-basic-ensure-functionality-with-output-of-stan.patch dpkg-source: info: applying 0005-Use-gpg-s-reworked-quick-interface-for-adding-revoki.patch dpkg-source: info: applying 0006-mh-import-key-use-ssh-add-and-gpg-agent-for-import-C.patch Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ /usr/share/debomatic/sbuildcommands/starting-build-commands/no-network monkeysphere_0.43-3.1 perl-5.40-throwaway amd64 ---------------------------------------------------------------------------------------------------------------------- I: Finished running '/usr/share/debomatic/sbuildcommands/starting-build-commands/no-network monkeysphere_0.43-3.1 perl-5.40-throwaway amd64'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LANGUAGE=en_GB:en LC_ALL=C.UTF-8 LD_LIBRARY_PATH=/usr/lib/libeatmydata LD_PRELOAD=libeatmydata.so LOGNAME=debomatic PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games PWD=/<> SCHROOT_ALIAS_NAME=perl-5.40-throwaway-amd64-debomatic SCHROOT_CHROOT_NAME=perl-5.40-amd64-debomatic SCHROOT_COMMAND=env SCHROOT_GID=110 SCHROOT_GROUP=sbuild SCHROOT_SESSION_ID=perl-5.40-amd64-debomatic-e202354e-8ad5-4bfa-9f15-6b89934da3e6 SCHROOT_UID=1002 SCHROOT_USER=debomatic SHELL=/bin/sh USER=debomatic dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -rfakeroot -Zxz dpkg-buildpackage: info: source package monkeysphere dpkg-buildpackage: info: source version 0.43-3.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Holger Levsen dpkg-source -Zxz --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean dh_auto_clean make -j2 clean make[1]: Entering directory '/<>' rm -f src/agent-transfer/agent-transfer rm -rf replaced/ # clean up old monkeysphere packages lying around as well. rm -f monkeysphere_* make[1]: Leaving directory '/<>' dh_clean dpkg-source -Zxz -b . dpkg-source: info: using source format '3.0 (quilt)' dpkg-source: info: building monkeysphere using existing ./monkeysphere_0.43.orig.tar.gz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: building monkeysphere in monkeysphere_0.43-3.1.debian.tar.xz dpkg-source: info: building monkeysphere in monkeysphere_0.43-3.1.dsc debian/rules binary dh binary dh_update_autotools_config dh_autoreconf dh_auto_configure dh_auto_build make -j2 "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>' cc -o src/agent-transfer/agent-transfer -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/x86_64-linux-gnu -lgpg-error -L/usr/lib/x86_64-linux-gnu -lgcrypt mkdir -p replaced/src/ sed < src/monkeysphere > replaced/src/monkeysphere \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/ sed < src/monkeysphere-host > replaced/src/monkeysphere-host \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/ sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/share/ sed < src/share/defaultenv > replaced/src/share/defaultenv \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/transitions/0.23 > replaced/src/transitions/0.23 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/transitions/0.28 > replaced/src/transitions/0.28 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/transitions/README.txt > replaced/src/transitions/README.txt \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man7/ sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man8/ sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man8/ sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' gzip -f -n replaced/man/man1/agent-transfer.1 gzip -f -n replaced/man/man1/monkeysphere.1 gzip -f -n replaced/man/man1/openpgp2ssh.1 gzip -f -n replaced/man/man1/pem2openpgp.1 gzip -f -n replaced/man/man7/monkeysphere.7 gzip -f -n replaced/man/man8/monkeysphere-authentication.8 gzip -f -n replaced/man/man8/monkeysphere-host.8 make[1]: Leaving directory '/<>' dh_auto_test make -j2 test make[1]: Entering directory '/<>' MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic ################################################## ### generating openpgp key... gpg: keybox '/<>/tests/tmp/ms.Gg4/pubring.kbx' created improper ownership on '/build': owner ID 103 is neither debomatic (ID 1002) nor the superuser !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/<>/tests/tmp/ms.6ey' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... 2 blocks gpg: keybox '/<>/tests/tmp/ms.6ey/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /<>/tests/tmp/ms.6ey/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported gpg: /<>/tests/tmp/ms.Gg4/trustdb.gpg: trustdb created gpg: directory '/<>/tests/tmp/ms.Gg4/openpgp-revocs.d' created gpg: revocation certificate stored as '/<>/tests/tmp/ms.Gg4/openpgp-revocs.d/4470D1DF8658361F0B378D2005C87132C0813758.rev' gpg: done ################################################## ### retrieving key timestamp... gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### exporting key to ssh file... ################################################## ### reconvert key, and compare to key in gpg keyring... conversions look good! Now working with key 05C87132C0813758 at time 1717516993 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /<>/tests/tmp/ms.Gg4/pubring.kbx ------------------------------------------------------------------------- pub rsa3072 2024-06-04 [SC] 4470D1DF8658361F0B378D2005C87132C0813758 uid [ultimate] testtest ################################################## ### test User ID addition... gpg: key 05C87132C0813758: "monkeymonkey" 1 new user ID gpg: key 05C87132C0813758: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /<>/tests/tmp/ms.Gg4/pubring.kbx ------------------------------------------------------------------------- pub rsa3072 2024-06-04 [SC] 4470D1DF8658361F0B378D2005C87132C0813758 uid [ultimate] monkeymonkey uid [ultimate] testtest ################################################## ### sleeping to avoid test suite breakage on fast ### processors (see https://bugs.debian.org/591118) gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: no ultimately trusted keys found gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 ################################################## ### configuring admin home... gpg: keybox '/<>/tests/tmp/ms.6ey/admin/.gnupg/pubring.kbx' created gpg: /<>/tests/tmp/ms.6ey/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: inserting ownertrust of 6 ################################################## ### configuring sshd... ################################################## ### import host key... Generating public/private rsa key pair. Your identification has been saved in /<>/tests/tmp/ms.6ey/ssh_host_rsa_key Your public key has been saved in /<>/tests/tmp/ms.6ey/ssh_host_rsa_key.pub The key fingerprint is: SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debomatic@carme The key's randomart image is: +---[RSA 3072]----+ | | | | | | | o = | | S.+ +=oo| | o+.X*=.=| | oo /@O .E| | ..+BoOo..o| | ...o+. oo.o| +----[SHA256]-----+ using keyserver: example.org ms: lock created on '/<>/tests/tmp/ms.6ey/host/importlock'. ms: importing RSA key from file '/<>/tests/tmp/ms.6ey/ssh_host_rsa_key'... Identity added: /<>/tests/tmp/ms.6ey/ssh_host_rsa_key (debomatic@carme) ms: lock removed on '/<>/tests/tmp/ms.6ey/host/importlock'. ms: updating openpgp public key file '/<>/tests/tmp/ms.6ey/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2024-06-04 [CA] C19DF7ABEF93C9420BD028E3415566B09AAC6C16 uid [ unknown] ssh://testhost.example OpenPGP fingerprint: C19DF7ABEF93C9420BD028E3415566B09AAC6C16 ssh fingerprint: 3072 SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU . (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /<>/tests/tmp/ms.6ey/host_keys.pub.pgp ms: obtained the following fingerprints: C19DF7ABEF93C9420BD028E3415566B09AAC6C16 ms: publishing all keys ms: using keys: C19DF7ABEF93C9420BD028E3415566B09AAC6C16 ms: invoking show_key C19DF7ABEF93C9420BD028E3415566B09AAC6C16 C19DF7ABEF93C9420BD028E3415566B09AAC6C16 ################################################## ### setting host key expiration... using keyserver: example.org ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... ms: updating openpgp public key file '/<>/tests/tmp/ms.6ey/host_keys.pub.pgp'... ms: Key C19DF7ABEF93C9420BD028E3415566B09AAC6C16 now expires at 2024-06-05 16:03:15 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... gpg: key 415566B09AAC6C16: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... ################################################## ### test User ID revocation ... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ms: setting up Monkeysphere authentication trust core... ms: generating monkeysphere authentication trust core key: ms: size: 3072 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: DckGzZmjOWWftkesHgo=)Monkeysphere authentication trust core UID (random string: VGkhfv99kg==)' gpg: key 05C87132C0813758: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /<>/tests/tmp/ms.Gg4/pubring.kbx ------------------------------------------------------------------------- pub rsa3072 2024-06-04 [SC] 4470D1DF8658361F0B378D2005C87132C0813758 uid [ultimate] monkeymonkey uid [ revoked] testtest ################################################## ### test working with two primary keys ... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:17 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### adding admin as certifier... Generating public/private rsa key pair. Your identification has been saved in /<>/tests/tmp/ms.Gg4/newkey Your public key has been saved in /<>/tests/tmp/ms.Gg4/newkey.pub The key fingerprint is: SHA256:N2D5p4dR3zALJePun+IPANbDTLvGgsDID4AqA5fia/0 debomatic@carme The key's randomart image is: +---[RSA 3072]----+ |o . . o . | |+ooo * o + | |+o+ o * * + o | |+. o . + = = o = | |..o . . S X o o .| | o . + O | |. . o + | | E ..o . | | ..o+ | +----[SHA256]-----+ ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:17 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking keys in file... ms: loading key into core keyring... ms: executing core ltsign script... ms: exporting core local sigs to sphere... ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:17 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: finding trusted keys... ms: determining core key fingerprint... gpg: key 515D32FF8CD9CA07: public key "fubar" imported gpg: key 515D32FF8CD9CA07: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 4275279C9512E14BDD14098A36FF78B37005D3BE: :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) :1:120: ################################################## ### generating standard monkeysphere key for testuser... ms: creating password fifo... ms: Prompting for passphrase ms: Launching "/<>/tests/tmp/ms.6ey/testuser/.ssh/askpass" ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ") ms: Generating subkey. This may take a long time... gpg: key 05C87132C0813758: "monkeymonkey" 1 new user ID gpg: key 05C87132C0813758: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 test: diff expected gpg list output test: diff expected keytrans listfpr output ################################################## Monkeysphere keytrans test completed successfully! ################################################## ### removing temp dir... MONKEYSPHERE_TEST_NO_EXAMINE=true MONKEYSPHERE_TEST_USE_ED25519=true ./tests/basic improper ownership on '/build': owner ID 103 is neither debomatic (ID 1002) nor the superuser !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/<>/tests/tmp/ms.2IQ' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... 2 blocks gpg: keybox '/<>/tests/tmp/ms.2IQ/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /<>/tests/tmp/ms.2IQ/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported ms: done. ################################################## ### export server key to testuser... gpg: key 415566B09AAC6C16: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ################################################## ### export testuser key to server... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:20 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### update server authorized_keys file for this testuser... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:20 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: no ultimately trusted keys found gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 ################################################## ### configuring admin home... ms: primary key found: E00B5EEEBA79B482 gpg: keybox '/<>/tests/tmp/ms.2IQ/admin/.gnupg/pubring.kbx' created gpg: /<>/tests/tmp/ms.2IQ/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 ms: - unacceptable primary key. gpg: inserting ownertrust of 6 ################################################## ### configuring sshd... ms: * acceptable sub key. ################################################## ### import host key... ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:20 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### testing monkeysphere keys-for-userid ... ms: processing: ssh://testhost.example ms: key file: - ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC/1Sgcbbbi/oBwIBvTgdc8kMeEHeqCdxmHZIlwm1KwXam3uwCa5m7YOWk3i2qDOCUzXMGmk0HJlmH+w0xeRMXMy3UcTov5KWhqRb0OVA1j5Y7O+HhK3vV+PjgyjccEh7KUE77CpPpZrowXKVVehF9BUfGjyBSRRQiCbGoXDocvX602CtodupX0FYiSxYP0o7FqJROgyqpD+DEO1VWcrWHkk14klzVx3kTbhWhBNHzfwjEKFZlAtJiaWZ0jSFutHIOTZwN+PmgeEv9JJM5PaE/sHwvE3wlNAuOnhBGVkANzuVDOLtsJKFCrUAlDC9HRVkBPN5yqNdzYPARZvZqWQ1LOp17M3qkDxkWwSq5O/8U/woaxBuYG1bP2tEXotYn4fZQYnqoQiA4sIyS3sMhJGoc202vIeL3Y48YXMN9dEcO9gfSv85GL34+vSUSe5TvgRLF8WKe8fvs5lij9Vw5vdrjwk0wBhROiDutF0Rr5cWbWgfCnYvSxFOwhcYsTHmlP8T8= ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... Generating public/private rsa key pair. Your identification has been saved in /<>/tests/tmp/ms.2IQ/ssh_host_rsa_key Your public key has been saved in /<>/tests/tmp/ms.2IQ/ssh_host_rsa_key.pub The key fingerprint is: SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debomatic@carme The key's randomart image is: +---[RSA 3072]----+ |.=Eo . o**o | |..+.+ ++=+. | |o o . ..+. | |. = . . . | | + + . .S | | o + o o | | o O.... | | +=*+ | | .=O+. | +----[SHA256]-----+ using keyserver: example.org ms: lock created on '/<>/tests/tmp/ms.2IQ/host/importlock'. ms: importing RSA key from file '/<>/tests/tmp/ms.2IQ/ssh_host_rsa_key'... Identity added: /<>/tests/tmp/ms.2IQ/ssh_host_rsa_key (debomatic@carme) ms: lock removed on '/<>/tests/tmp/ms.2IQ/host/importlock'. ms: updating openpgp public key file '/<>/tests/tmp/ms.2IQ/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2024-06-04 [CA] C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 uid [ unknown] ssh://testhost.example OpenPGP fingerprint: C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 ssh fingerprint: 3072 SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 . (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /<>/tests/tmp/ms.2IQ/host_keys.pub.pgp ms: obtained the following fingerprints: C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 ms: publishing all keys ms: using keys: C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 ms: invoking show_key C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 ################################################## ### setting host key expiration... using keyserver: example.org ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ms: updating openpgp public key file '/<>/tests/tmp/ms.2IQ/host_keys.pub.pgp'... ms: Key C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 now expires at 2024-06-05 16:03:20 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... gpg: key 154B236536F1FDC8: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: determining core key fingerprint... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: core fingerprint: ms: processing: ssh://testhost.example ms: setting up Monkeysphere authentication trust core... ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.NbDO20 ms: primary key found: 415566B09AAC6C16 ms: generating monkeysphere authentication trust core key: ms: size: 3072 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: wTAGlPukqG/W4/RdiNdz/GvIMHr0)' ms: * acceptable primary key. ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC/1Sgcbbbi/oBwIBvTgdc8kMeEHeqCdxmHZIlwm1KwXam3uwCa5m7YOWk3i2qDOCUzXMGmk0HJlmH+w0xeRMXMy3UcTov5KWhqRb0OVA1j5Y7O+HhK3vV+PjgyjccEh7KUE77CpPpZrowXKVVehF9BUfGjyBSRRQiCbGoXDocvX602CtodupX0FYiSxYP0o7FqJROgyqpD+DEO1VWcrWHkk14klzVx3kTbhWhBNHzfwjEKFZlAtJiaWZ0jSFutHIOTZwN+PmgeEv9JJM5PaE/sHwvE3wlNAuOnhBGVkANzuVDOLtsJKFCrUAlDC9HRVkBPN5yqNdzYPARZvZqWQ1LOp17M3qkDxkWwSq5O/8U/woaxBuYG1bP2tEXotYn4fZQYnqoQiA4sIyS3sMhJGoc202vIeL3Y48YXMN9dEcO9gfSv85GL34+vSUSe5TvgRLF8WKe8fvs5lij9Vw5vdrjwk0wBhROiDutF0Rr5cWbWgfCnYvSxFOwhcYsTHmlP8T8= MonkeySphere2024-06-04T16:03:22 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1337463.5, received 1377794.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### testing functionality in the face of unusual gpg.conf settings... ##### starting ssh server... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:22 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### adding admin as certifier... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:22 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking keys in file... ms: loading key into core keyring... ms: executing core ltsign script... ms: exporting core local sigs to sphere... ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:22 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: finding trusted keys... ms: determining core key fingerprint... 4275279C9512E14BDD14098A36FF78B37005D3BE: :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) :1:120: ################################################## ### generating ed25519 key for testuser... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.shwzC3 ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:23 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1295319.3, received 1334379.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### removing testuser authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ################################################## ### export server key to testuser... ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... gpg: key 154B236536F1FDC8: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ################################################## ### export testuser key to server... ms: setting ultimate owner trust on core key in gpg_sphere... ms: checking authentication directory structure... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:24 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: writing core gpg.conf... ms: checking trust model for authentication ... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: sphere trust model: 1:3:1 ms: determining core key fingerprint... ms: ----- user: debomatic ----- ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: checking for authorized_user_ids... ms: exporting core pub key to sphere keyring... ms: empty or absent authorized_user_ids file. ms: setting ultimate owner trust on core key in gpg_sphere... ################################################## ### ssh connection test for failure... ##### starting ssh server... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:24 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### update server authorized_keys file for this testuser... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:24 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:24 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ################################################## ### testing monkeysphere keys-for-userid ... ms: processing: ssh://testhost.example ms: key file: - ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: key line: ssh-rsa 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 ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.tm0V4a ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:25 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Authentications that can continue: publickey debug1: Trying private key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity no such identity: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. debomatic@testhost.example: Permission denied (publickey). ##### ssh connection test PASSED. returned: 255 ################################################## ### setting group writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:26 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 ms: checking trust model for authentication ... /<>/tests/../src/monkeysphere ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing authorized_user_ids... ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.ZMkAij ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: 154B236536F1FDC8 ms: primary key found: E00B5EEEBA79B482 ms: * acceptable primary key. ms: - unacceptable primary key. ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:26 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: * acceptable sub key. ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:25 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: known_hosts file updated. ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### setting other writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 ms: setting ultimate owner trust on core key in gpg_sphere... debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent ms: # List of assigned trustvalues, created Tue Jun 4 16:03:26 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory ms: checking trust model for authentication ... debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 814891.1, received 987288.0 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### testing functionality in the face of unusual gpg.conf settings... ##### starting ssh server... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:26 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### setup for symlink tests... ################################################## ### make authorized_user_ids an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:26 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.efsZQ4 ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:27 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 1058933.1, received 1282959.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### removing testuser authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:28 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: empty or absent authorized_user_ids file. ################################################## ### ssh connection test for failure... ##### starting ssh server... debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.18GtCA ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:28 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1242042.1, received 1279495.7 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:28 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make authorized_user_ids a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:28 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.kefuNN ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:29 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Authentications that can continue: publickey debug1: Trying private key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity no such identity: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. debomatic@testhost.example: Permission denied (publickey). ##### ssh connection test PASSED. returned: 255 ################################################## ### setting group writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:30 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:29 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### setting other writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:30 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:30 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 ms: checking authentication directory structure... /<>/tests/../src/monkeysphere ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: determining core key fingerprint... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: processing: ssh://testhost.example ms: exporting core pub key to sphere keyring... ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.yKen2m ms: setting ultimate owner trust on core key in gpg_sphere... ms: primary key found: 415566B09AAC6C16 ms: # List of assigned trustvalues, created Tue Jun 4 16:03:30 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: * acceptable primary key. ms: checking trust model for authentication ... ms: removing matching key lines... ms: sphere trust model: 1:3:1 ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:30 ms: ----- user: debomatic ----- ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: checking for authorized_user_ids... ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:30 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ################################################## ### setup for symlink tests... ################################################## ### make authorized_user_ids an absolute symlink and updating... debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 ms: checking authentication directory structure... debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory ms: determining core key fingerprint... debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1392358.2, received 1434344.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: checking authentication directory structure... ms: setting ultimate owner trust on core key in gpg_sphere... ms: writing core gpg.conf... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:30 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: checking trust model for authentication ... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: setting ultimate owner trust on core key in gpg_sphere... ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:30 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: processing authorized_user_ids... ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: primary key found: E00B5EEEBA79B482 ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: - unacceptable primary key. ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: * acceptable sub key. ms: key file: - ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:30 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: primary key found: E00B5EEEBA79B482 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ms: - unacceptable primary key. ################################################## ### ssh connection test for success... ##### starting ssh server... ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:30 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:31 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:30 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.ZpYg14 ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:32 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 937766.3, received 1136158.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... /<>/tests/../src/monkeysphere ms: checking authentication directory structure... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: writing core gpg.conf... ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.H5EHXC ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: primary key found: 415566B09AAC6C16 ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: * acceptable primary key. ms: setting ultimate owner trust on core key in gpg_sphere... ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:32 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: # List of assigned trustvalues, created Tue Jun 4 16:03:32 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: KEYS_VALID=1 ms: checking gpg_sphere owner trust set properly... ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: checking trust model for authentication ... ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:32 Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent ################################################## ### make authorized_user_ids a relative symlink and updating... Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1314945.9, received 1354597.9 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: writing core gpg.conf... ms: determining core key fingerprint... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: determining core key fingerprint... ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: setting ultimate owner trust on core key in gpg_sphere... ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:33 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:33 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking trust model for authentication ... ms: checking gpg_sphere owner trust set properly... ms: sphere trust model: 1:3:1 ms: checking trust model for authentication ... ms: ----- user: debomatic ----- ms: sphere trust model: 1:3:1 ms: checking for authorized_user_ids... ms: ----- user: debomatic ----- ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: processing authorized_user_ids... ms: key file: - ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: primary key found: E00B5EEEBA79B482 ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: - unacceptable primary key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:32 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:32 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:33 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:33 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.aNgCJM ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:34 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 1174778.6, received 1423312.8 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.idqXf0 ms: writing core gpg.conf... ms: primary key found: 415566B09AAC6C16 ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: * acceptable primary key. ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: removing matching key lines... ms: exporting core pub key to sphere keyring... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:34 ms: setting ultimate owner trust on core key in gpg_sphere... ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: # List of assigned trustvalues, created Tue Jun 4 16:03:35 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: checking trust model for authentication ... debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: - unacceptable primary key. debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:34 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1142199.1, received 1176642.0 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ################################################## ### make .monkeysphere directory an absolute symlink and updating... ms: checking authentication directory structure... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:35 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: # List of assigned trustvalues, created Tue Jun 4 16:03:35 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: - unacceptable primary key. ms: * acceptable sub key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:35 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:35 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for success... ##### starting ssh server... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:35 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:35 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.b5ydNA ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:36 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.Fi8ne6 Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 860039.6, received 1041988.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: primary key found: 415566B09AAC6C16 ms: checking authentication directory structure... ms: * acceptable primary key. ms: removing matching key lines... ms: writing core gpg.conf... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:37 ms: writing sphere gpg.conf... ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: fixing sphere gnupg home ownership... ms: KEYS_VALID=1 ms: determining core key fingerprint... ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: known_hosts file updated. ms: exporting core pub key to sphere keyring... ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:37 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received ms: primary key found: E00B5EEEBA79B482 debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory ms: - unacceptable primary key. debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1322236.4, received 1362108.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### checking ssh authorized_key option support... ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:37 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: checking authentication directory structure... ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory a relative symlink and updating... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: checking authentication directory structure... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: writing core gpg.conf... ms: setting ultimate owner trust on core key in gpg_sphere... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:37 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: determining core key fingerprint... ms: checking gpg_sphere owner trust set properly... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: checking trust model for authentication ... ms: exporting core pub key to sphere keyring... ms: sphere trust model: 1:3:1 ms: setting ultimate owner trust on core key in gpg_sphere... ms: ----- user: debomatic ----- ms: # List of assigned trustvalues, created Tue Jun 4 16:03:37 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: ----- user: debomatic ----- ms: key file: - ms: checking for authorized_user_ids... ms: primary key found: E00B5EEEBA79B482 ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: - unacceptable primary key. ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: * acceptable sub key. ms: primary key found: E00B5EEEBA79B482 ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2024-06-04T16:03:37 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ms: - unacceptable primary key. ms: * acceptable sub key. ##### starting ssh server... ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:37 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... /<>/tests/../src/monkeysphere ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.Kl50XC ms: primary key found: 415566B09AAC6C16 ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: * acceptable primary key. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.8YgPN9 ms: removing matching key lines... ms: primary key found: 154B236536F1FDC8 ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:39 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: * acceptable primary key. ms: removing matching key lines... ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:39 debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding command pty user-rc debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5008 bytes, in 0.0 seconds Bytes per second: sent 1185035.5, received 1209180.5 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ##### starting ssh server... debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 1159809.2, received 1405176.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:39 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:39 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:39 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:39 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.BGnDzg ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:40 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding command pty user-rc debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/false debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4916, received 5008 bytes, in 0.0 seconds Bytes per second: sent 1193500.0, received 1215835.6 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:41 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:41 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ##### starting ssh server... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.iaeDu0 ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:41 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 993639.3, received 1203851.9 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### checking ssh authorized_key option support... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:41 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:41 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.SoppcY ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC/1Sgcbbbi/oBwIBvTgdc8kMeEHeqCdxmHZIlwm1KwXam3uwCa5m7YOWk3i2qDOCUzXMGmk0HJlmH+w0xeRMXMy3UcTov5KWhqRb0OVA1j5Y7O+HhK3vV+PjgyjccEh7KUE77CpPpZrowXKVVehF9BUfGjyBSRRQiCbGoXDocvX602CtodupX0FYiSxYP0o7FqJROgyqpD+DEO1VWcrWHkk14klzVx3kTbhWhBNHzfwjEKFZlAtJiaWZ0jSFutHIOTZwN+PmgeEv9JJM5PaE/sHwvE3wlNAuOnhBGVkANzuVDOLtsJKFCrUAlDC9HRVkBPN5yqNdzYPARZvZqWQ1LOp17M3qkDxkWwSq5O/8U/woaxBuYG1bP2tEXotYn4fZQYnqoQiA4sIyS3sMhJGoc202vIeL3Y48YXMN9dEcO9gfSv85GL34+vSUSe5TvgRLF8WKe8fvs5lij9Vw5vdrjwk0wBhROiDutF0Rr5cWbWgfCnYvSxFOwhcYsTHmlP8T8= MonkeySphere2024-06-04T16:03:42 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1271516.1, received 1309858.4 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' without new name... ##### starting ssh server... debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.mX0bzO ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:43 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding command pty user-rc debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4648 bytes, in 0.0 seconds Bytes per second: sent 762927.4, received 914883.0 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.GiCevv ms: no primary keys found. ms: KEYS_PROCESSED=0 ms: KEYS_VALID=0 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### add servicename, certify by admin, import by user... using keyserver: example.org ms: adding service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/<>/tests/tmp/ms.6ey/host_keys.pub.pgp'... pub rsa3072 2024-06-04 [CA] [expires: 2024-06-05] C19DF7ABEF93C9420BD028E3415566B09AAC6C16 uid [ unknown] ssh://testhost2.example uid [ unknown] ssh://testhost.example OpenPGP fingerprint: C19DF7ABEF93C9420BD028E3415566B09AAC6C16 ssh fingerprint: 3072 SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU . (RSA) NOTE: Service name added to key, but key not published. Run 'monkeysphere-host publish-key' to publish the new service name. gpg: key 415566B09AAC6C16: "ssh://testhost2.example" 1 new user ID gpg: key 415566B09AAC6C16: "ssh://testhost2.example" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ################################################## ### ssh connection test with hostname 'testhost2.example' added... gpg: key 415566B09AAC6C16: "ssh://testhost2.example" 1 new user ID gpg: key 415566B09AAC6C16: "ssh://testhost2.example" 2 new signatures gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 2 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ##### starting ssh server... debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.IEacJI ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:45 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding command pty user-rc debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/false debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3884, received 4648 bytes, in 0.0 seconds Bytes per second: sent 889686.9, received 1064692.2 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:45 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:45 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.YGyvGf ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:46 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1414677.1, received 1457336.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' ... gpg: key 415566B09AAC6C16: "ssh://testhost2.example" not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ##### starting ssh server... debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.gCWyEd ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:47 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 1286650.1, received 1558851.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' without new name... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.Zc6j92 ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. ms: key line: testhost2.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC/1Sgcbbbi/oBwIBvTgdc8kMeEHeqCdxmHZIlwm1KwXam3uwCa5m7YOWk3i2qDOCUzXMGmk0HJlmH+w0xeRMXMy3UcTov5KWhqRb0OVA1j5Y7O+HhK3vV+PjgyjccEh7KUE77CpPpZrowXKVVehF9BUfGjyBSRRQiCbGoXDocvX602CtodupX0FYiSxYP0o7FqJROgyqpD+DEO1VWcrWHkk14klzVx3kTbhWhBNHzfwjEKFZlAtJiaWZ0jSFutHIOTZwN+PmgeEv9JJM5PaE/sHwvE3wlNAuOnhBGVkANzuVDOLtsJKFCrUAlDC9HRVkBPN5yqNdzYPARZvZqWQ1LOp17M3qkDxkWwSq5O/8U/woaxBuYG1bP2tEXotYn4fZQYnqoQiA4sIyS3sMhJGoc202vIeL3Y48YXMN9dEcO9gfSv85GL34+vSUSe5TvgRLF8WKe8fvs5lij9Vw5vdrjwk0wBhROiDutF0Rr5cWbWgfCnYvSxFOwhcYsTHmlP8T8= MonkeySphere2024-06-04T16:03:48 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost2.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:2 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent Authenticated to testhost2.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1350301.0, received 1391019.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test for failure with 'testhost2.example' revoked... using keyserver: example.org ms: revoking service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/<>/tests/tmp/ms.6ey/host_keys.pub.pgp'... pub rsa3072 2024-06-04 [CA] [expires: 2024-06-05] C19DF7ABEF93C9420BD028E3415566B09AAC6C16 uid [ unknown] ssh://testhost.example uid [ revoked] ssh://testhost2.example OpenPGP fingerprint: C19DF7ABEF93C9420BD028E3415566B09AAC6C16 ssh fingerprint: 3072 SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU . (RSA) NOTE: Service name revoked, but revocation not published. Run 'monkeysphere-host publish-key' to publish the revocation. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket gpg: key 415566B09AAC6C16: "ssh://testhost.example" 1 new signature debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 gpg: Total number processed: 1 gpg: new signatures: 1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1/<>/tests/../src/monkeysphere u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ##### starting ssh server... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.Yx7t43 ms: no primary keys found. ms: KEYS_PROCESSED=0 ms: KEYS_VALID=0 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### add servicename, certify by admin, import by user... using keyserver: example.org ms: adding service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/<>/tests/tmp/ms.2IQ/host_keys.pub.pgp'... pub rsa3072 2024-06-04 [CA] [expires: 2024-06-05] C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 uid [ unknown] ssh://testhost2.example uid [ unknown] ssh://testhost.example OpenPGP fingerprint: C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 ssh fingerprint: 3072 SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 . (RSA) NOTE: Service name added to key, but key not published. Run 'monkeysphere-host publish-key' to publish the new service name. gpg: key 154B236536F1FDC8: "ssh://testhost2.example" 1 new user ID gpg: key 154B236536F1FDC8: "ssh://testhost2.example" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ################################################## ### ssh connection test with hostname 'testhost2.example' added... gpg: key 154B236536F1FDC8: "ssh://testhost2.example" 1 new user ID gpg: key 154B236536F1FDC8: "ssh://testhost2.example" 2 new signatures gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 2 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.Kd3r3y ms: primary key found: 415566B09AAC6C16 ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost2.example. The following keys were found with marginal validity: gpg: 2 good signatures Other user IDs on this key: uid [ full ] ssh://testhost.example pub rsa3072 2024-06-04 [CA] [expires: 2024-06-05] RSA key fingerprint is SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU. Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### testing monkeysphere authentication keys-for-user ms: checking authentication directory structure... debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 ms: writing core gpg.conf... /<>/tests/../src/monkeysphere ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: setting ultimate owner trust on core key in gpg_sphere... ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.g6MNLr ms: # List of assigned trustvalues, created Tue Jun 4 16:03:50 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: primary key found: 154B236536F1FDC8 ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: * acceptable primary key. ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC48LqfF3QBBuPEpGzAiLzmeWn/nQ/TmEOnEmk4gDNy4rQVkG75iFUHIjCH0eVcvPtvWVqDqE6SqImpf+mEj+Blba+/GjRMoaznheYw/uHsKlvlbWYS9kVzFvJ1WtwjuNRJzDvUgwJnKGqLwz8/k3L0lwv/FeYmWzwGSyIBoQ2vWGOqTdFpU77ehpzm1dpNTuiRFwc/duv4/v5C+2j9hJofS2lS0AE1tibX20ky9g1YiPF9ekGYW+BDxJu4w3W/xCpp2BMfKUVeq9Dc8an1a7uTbXpt0t6sGFPmlJ7Uq6ySIGvOSqe/2VsS6Z5bgT0cNi/Z9xdHjLbu/DqSloowfXVsBvAgq1siTeOOI2dhiCvSgxo+D+7pxscGZ1rwUMOwOzJX+lpYuLjiCIVmK8Kq3n8GoO7dwE5V+WBFtHxwoHy1aLIpz2c0x/XiFtUXacRNDpenuHZBhYJgoZoV+21JSKZr0mPxLjZhjs1PH1ylDwweRNs14OoXlovFYIby5IVWxvM= MonkeySphere2024-06-04T16:03:50 ms: checking for authorized_user_ids... ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: KEYS_VALID=1 ms: processing authorized_user_ids... ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: known_hosts file updated. ms: key file: - ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:50 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: outputting keys to stdout... ################################################## ### settings reset, updating... debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: checking authentication directory structure... debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 ms: writing core gpg.conf... debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork ms: core fingerprint: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 817721.7, received 990717.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' ... ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... gpg: key 154B236536F1FDC8: "ssh://testhost2.example" not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ##### starting ssh server... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:51 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 10E89610678F33C4ABA14FF8A2AEFC6E4DF5365A:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2024-06-04T16:03:50 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.6ey/authorized_keys/debomatic... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.E63Yef ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:52 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: Executing proxy command: exec /<>/tests/tmp/ms.6ey/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.6ey/ssh-socket debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts.monkeysphere.1OBzw5 debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost2.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:2 ms: primary key found: 415566B09AAC6C16 ms: * acceptable primary key. debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:52 ms: adding key line to file... Authenticated to testhost2.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory ms: KEYS_PROCESSED=1 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 1058194.7, received 1282064.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test for failure with 'testhost2.example' revoked... ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. using keyserver: example.org ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none ms: revoking service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/<>/tests/tmp/ms.2IQ/host_keys.pub.pgp'... debug1: expecting SSH2_MSG_KEX_ECDH_REPLY pub rsa3072 2024-06-04 [CA] [expires: 2024-06-05] C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 uid [ unknown] ssh://testhost.example uid [ revoked] ssh://testhost2.example debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:zabvDPpTxlumPVmSjdd+q4GWY2lLZ/WFk42aack2+dU debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.6ey/testuser/.ssh/known_hosts:1 OpenPGP fingerprint: C6AD53E5E7D6749AB243C4E6154B236536F1FDC8 ssh fingerprint: 3072 SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 . (RSA) NOTE: Service name revoked, but revocation not published. Run 'monkeysphere-host publish-key' to publish the revocation. debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey gpg: key 154B236536F1FDC8: "ssh://testhost.example" 1 new signature debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent debug1: Will attempt key: /<>/tests/tmp/ms.6ey/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent gpg: Total number processed: 1 gpg: new signatures: 1 debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:7pzpk+EaTIfQsuCSPob3Ff4y5uPFA8Ajm3hsE95Hobw agent gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2024-06-05 ##### starting ssh server... Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.6ey/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 4908, received 5056 bytes, in 0.0 seconds Bytes per second: sent 1341532.7, received 1381986.4 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### Testing TLS setup... Can't load /sbuild-nonexistent/.rnd into RNG 40975BAA6A7F0000:error:12000079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:106:Filename=/sbuild-nonexistent/.rnd .+.............+......+.....+.++++++++++++++++++++++++++++++++++++++++++*........+..........+......+.........+...+..+.+..+.......+....................+...+..........+..................+..+.+..+.......++++++++++++++++++++++++++++++++++++++++++*.........+...+.............................+.+.....+.........+...+.............+..+..........+..+.........+.+.........+...........+.............+..+....+..+............+...+.........+................+...+...........+.+..+............+...+.+..+...+.+...+........+....+.........+.........+..+.+.....+....+...+.......................+.........+............................+...........+............+...+............+....+.........+.....+.+........+...+...+.+......+.................+.............+.....+....+...........+.........+.+...+..+....+.....................+...+.....+.+..............+.....................+...+..........+..+....+...........+.+............+...............+...........+.+........+.+.....+......+....+...........+.+.....+.......+..+.+..............+...+.+..+++++ ..+..+...+.+..+....+...+.....+............+....+.....+.++++++++++++++++++++++++++++++++++++++++++*.....+.......+..+.........++++++++++++++++++++++++++++++++++++++++++*.......+.........+............+..........+.....+...+.+...+........+..........+.........+........+++++ ----- Cannot write random bytes: 40975BAA6A7F0000:error:12000079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:240:Filename=/sbuild-nonexistent/.rnd FAILED! ### removing temp dir... make[1]: *** [Makefile:113: test-basic] Error 1 make[1]: *** Waiting for unfinished jobs.... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.8cw2SE ms: primary key found: 154B236536F1FDC8 ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost2.example. The following keys were found with marginal validity: gpg: 2 good signatures Other user IDs on this key: uid [ full ] ssh://testhost.example pub rsa3072 2024-06-04 [CA] [expires: 2024-06-05] RSA key fingerprint is SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0. Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### testing monkeysphere authentication keys-for-user ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:54 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:54 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: outputting keys to stdout... ################################################## ### settings reset, updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ED53320ED4F7F5850924E0F45E541627526907DD ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Tue Jun 4 16:03:55 2024 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: ED53320ED4F7F5850924E0F45E541627526907DD:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: debomatic ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAILdkw5QtlAFvHv0KpieF/WAu7VBCFu9Cgaw2Zao+gP4o MonkeySphere2024-06-04T16:03:54 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. debug1: Executing proxy command: exec /<>/tests/tmp/ms.2IQ/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.2IQ/ssh-socket debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity type -1 debug1: identity file /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts.monkeysphere.I67GuO ms: primary key found: 154B236536F1FDC8 ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2024-06-04T16:03:56 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_9.7p1 Debian-5 debug1: compat_banner: match: OpenSSH_9.7p1 Debian-5 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'debomatic' debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: SSH2_MSG_KEX_ECDH_REPLY received debug1: Server host key: ssh-rsa SHA256:Ed0INR5jmGeiP2obzi4NcJGGMdA75r/NWy6MJS0CJE0 debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.2IQ/testuser/.ssh/known_hosts:1 debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 debug1: rekey out after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: Sending SSH2_MSG_EXT_INFO debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 3 debug1: SSH2_MSG_NEWKEYS received debug1: rekey in after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: kex_ext_info_check_ver: publickey-hostbound@openssh.com=<0> debug1: kex_ext_info_check_ver: ping@openssh.com=<0> debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: SSH2_MSG_EXT_INFO received debug1: kex_ext_info_client_parse: server-sig-algs= debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: get_agent_identities: bound agent to hostkey debug1: get_agent_identities: agent returned 1 keys debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Will attempt key: /<>/tests/tmp/ms.2IQ/testuser/.ssh/no-such-identity explicit debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:rTLUCDxAmlvPR590JF7T4RqWbDPXIZj47UfiTSTOKsQ agent Authenticated to testhost.example (via proxy) using "publickey". debug1: channel 0: new session [client-session] (inactive timeout: 0) debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.2IQ/authorized_keys/debomatic:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: pledge: fork Could not chdir to home directory /home/debomatic: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 Transferred: sent 3876, received 4696 bytes, in 0.0 seconds Bytes per second: sent 776823.7, received 941167.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### Testing TLS setup... Can't load /sbuild-nonexistent/.rnd into RNG 40B7F13FED7F0000:error:12000079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:106:Filename=/sbuild-nonexistent/.rnd ..+...+...........+......+....+.........+......+............+..+.+..............+.+...........+...+.+..+....+......+.....+...+.+..............+......+...+.+..+.......+.....+.......+...+.....+.+..+.......+.....+.......+......+.........++++++++++++++++++++++++++++++++++++++++++*...+....+.....+...++++++++++++++++++++++++++++++++++++++++++*...............+..+.+......+.........+......+...........+...+....+..+...............+.+...............+...+...........+....+.....+...............+.+...+...........+......+.+..+......+......+.+..+............+.+............+..+.+..+............+......+...+....+...+...+......+...............+......+..+.......+..........................+...............+.............+.....+.+...........+...+.........+............+....+...........+...............+...............+..........+...+..................+..+.+.....+.....................+.+...+..+.......+...+..+......+...............+.........+.......+.....+...+..........+......+............+...+............+........+....+.....+...+.........+....+.........+........+....+.........+..+.......+...+...............+.................+...+..........+..............+....+...........+.............+.....+......+....+...+..+......+.+.....................+........+......+.............+...+...+.....+..........+..+...................+...+.....+.......+........+.+.....+..........+..+...+....+.....+...+...+.+...+......+.....+.......+....................+....+...+...+........+......+...+......+.+......+...............+.........+.....+.........+.........+...............+.+...........................+...+.................+...+.+...+...+............+........+...................+...+............+......+........................+........+......+.+.....+.+.....+....+...........+.......+......+......+.....+.........+................+...+..+....+.....+......+...+.+.........+.....+...+...+...................+...............+.....+......+.+.........+.....+....+.................................+..+...+.........+....+...........+.+..+............+....+......+...............+......+..............+...+...+.........+..............................+......+....+...+.....+.+.........+...+.....+.........+.+...+......+........+.+...........+..........+...+..+............................+........+....+.........+......+........+......+...............+.........+......+.+...+...+++++ ....+....++++++++++++++++++++++++++++++++++++++++++*..+...+............+...+...+.+......+............+..+.+..+.......+...+......+.....+.+...+...++++++++++++++++++++++++++++++++++++++++++*.....+...+.......................+...+.+......+...............+.....+..........+..+......+.+...........+.........+..........+...+.....+.+..+.......+..........................+.........+.+.........+..+.+..+................+.....+....+..+...............+...+......+.+.........+......+..............+......+.+........+.+......+..+...+..................+....+............+.....+.............+.....+......+.+.....+....+.....+.........+...+.........+..........+......+...........................+..+.....................+.........+.+..+.......+...............+.....+......+.........+....+..+.............+......+...+..+....+..+...+.+...+........+....+...+.....+................+.....+..................................+.....+..........+++++ ----- Cannot write random bytes: 40B7F13FED7F0000:error:12000079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:240:Filename=/sbuild-nonexistent/.rnd FAILED! ### removing temp dir... make[1]: *** [Makefile:116: test-ed25519] Error 1 make[1]: Leaving directory '/<>' dh_auto_test: error: make -j2 test returned exit code 2 make: *** [debian/rules:6: binary] Error 25 dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2024-06-04T16:03:57Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: full Build-Space: 1240 Build-Time: 45 Distribution: perl-5.40-throwaway Fail-Stage: build Host Architecture: amd64 Install-Time: 6 Job: /srv/debomatic/incoming/monkeysphere_0.43-3.1.dsc Machine Architecture: amd64 Package: monkeysphere Package-Time: 57 Source-Version: 0.43-3.1 Space: 1240 Status: attempted Version: 0.43-3.1 -------------------------------------------------------------------------------- Finished at 2024-06-04T16:03:57Z Build needed 00:00:57, 1240k disk space