command: autopkgtest monkeysphere_0.43-3.1.dsc -- lxd autopkgtest/debian/buster/amd64 autopkgtest [11:36:37]: starting date: 2021-03-05 autopkgtest [11:36:37]: version 5.13.1 autopkgtest [11:36:37]: host dbungert-desktop; command line: /usr/bin/autopkgtest monkeysphere_0.43-3.1.dsc -- lxd autopkgtest/debian/buster/amd64 autopkgtest [11:36:41]: testbed dpkg architecture: amd64 autopkgtest [11:36:42]: testbed running kernel: Linux 5.8.0-44-generic #50-Ubuntu SMP Tue Feb 9 06:29:41 UTC 2021 autopkgtest [11:36:42]: @@@@@@@@@@@@@@@@@@@@ source monkeysphere_0.43-3.1.dsc gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/root/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat 02 Jan 2021 05:04:38 PM UTC gpgv: using RSA key B8BF54137B09D35CF026FE9D091AB856069AAA1C gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on /tmp/autopkgtest.VAGjZV/monkeysphere_0.43-3.1.dsc dpkg-source: info: extracting monkeysphere in src dpkg-source: info: unpacking monkeysphere_0.43.orig.tar.gz dpkg-source: info: unpacking monkeysphere_0.43-3.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Expose-sshd-logs-when-ssh-test-fails.patch dpkg-source: info: applying 0002-Ensure-that-make-test-ed25519-works-when-no-tty-is-p.patch dpkg-source: info: applying 0003-Dump-remaining-jobs-during-test-cleanup.patch dpkg-source: info: applying 0004-tests-basic-ensure-functionality-with-output-of-stan.patch dpkg-source: info: applying 0005-Use-gpg-s-reworked-quick-interface-for-adding-revoki.patch dpkg-source: info: applying 0006-mh-import-key-use-ssh-add-and-gpg-agent-for-import-C.patch autopkgtest [11:36:43]: testing package monkeysphere version 0.43-3.1 autopkgtest [11:36:43]: build needed for binaries Reading package lists... Building dependency tree... Reading state information... Correcting dependencies...Starting pkgProblemResolver with broken count: 0 Starting 2 pkgProblemResolver with broken count: 0 Done Done Starting pkgProblemResolver with broken count: 0 Starting 2 pkgProblemResolver with broken count: 0 Done The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils build-essential cpio cpp cpp-8 debhelper dh-autoreconf dh-strip-nondeterminism dwz file g++ g++-8 gcc gcc-8 gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5 libassuan-dev libatomic1 libc-dev-bin libc6-dev libcc1-0 libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl libcrypt-openssl-rsa-perl libfile-stripnondeterminism-perl libgcc-8-dev libgcrypt20-dev libglib2.0-0 libgomp1 libgpg-error-dev libicu63 libisl19 libitm1 liblockfile-bin liblockfile1 liblsan0 libmagic-mgc libmagic1 libmpc3 libmpfr6 libmpx2 libpipeline1 libquadmath0 libsigsegv2 libstdc++-8-dev libtool libtsan0 libubsan1 libuchardet0 libwrap0 libxml2 linux-libc-dev lockfile-progs m4 man-db openssh-server openssh-sftp-server openssl perl-openssl-defaults po-debconf sensible-utils socat ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation libarchive1 cpp-doc gcc-8-locales dh-make g++-multilib g++-8-multilib gcc-8-doc libstdc++6-8-dbg gcc-multilib manpages-dev flex bison gdb gcc-doc gcc-8-multilib libgcc1-dbg libgomp1-dbg libitm1-dbg libatomic1-dbg libasan5-dbg liblsan0-dbg libtsan0-dbg libubsan1-dbg libmpx2-dbg libquadmath0-dbg gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc libgcrypt20-doc libstdc++-8-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser molly-guard monkeysphere rssh ssh-askpass ufw ca-certificates libmail-box-perl Recommended packages: curl | wget | lynx manpages manpages-dev libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev ncurses-term libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils build-essential cpio cpp cpp-8 debhelper dh-autoreconf dh-strip-nondeterminism dwz file g++ g++-8 gcc gcc-8 gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5 libassuan-dev libatomic1 libc-dev-bin libc6-dev libcc1-0 libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl libcrypt-openssl-rsa-perl libfile-stripnondeterminism-perl libgcc-8-dev libgcrypt20-dev libglib2.0-0 libgomp1 libgpg-error-dev libicu63 libisl19 libitm1 liblockfile-bin liblockfile1 liblsan0 libmagic-mgc libmagic1 libmpc3 libmpfr6 libmpx2 libpipeline1 libquadmath0 libsigsegv2 libstdc++-8-dev libtool libtsan0 libubsan1 libuchardet0 libwrap0 libxml2 linux-libc-dev lockfile-progs m4 man-db openssh-server openssh-sftp-server openssl perl-openssl-defaults po-debconf sensible-utils socat ucf 0 upgraded, 72 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. Need to get 60.5 MB of archives. After this operation, 223 MB of additional disk space will be used. Get:1 http://deb.debian.org/debian buster/main amd64 cpio amd64 2.12+dfsg-9 [223 kB] Get:2 http://deb.debian.org/debian buster/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:3 http://deb.debian.org/debian buster/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:4 http://deb.debian.org/debian buster/main amd64 m4 amd64 1.4.18-2 [203 kB] Get:5 http://deb.debian.org/debian buster/main amd64 autoconf all 2.69-11 [341 kB] Get:6 http://deb.debian.org/debian buster/main amd64 automake all 1:1.16.1-4 [771 kB] Get:7 http://deb.debian.org/debian buster/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:8 http://deb.debian.org/debian buster/main amd64 libisl19 amd64 0.20-2 [587 kB] Get:9 http://deb.debian.org/debian buster/main amd64 libmpfr6 amd64 4.0.2-1 [775 kB] Get:10 http://deb.debian.org/debian buster/main amd64 libmpc3 amd64 1.1.0-1 [41.3 kB] Get:11 http://deb.debian.org/debian buster/main amd64 cpp-8 amd64 8.3.0-6 [8,914 kB] Get:12 http://deb.debian.org/debian buster/main amd64 cpp amd64 4:8.3.0-1 [19.4 kB] Get:13 http://deb.debian.org/debian buster/main amd64 libcc1-0 amd64 8.3.0-6 [46.6 kB] Get:14 http://deb.debian.org/debian buster/main amd64 libgomp1 amd64 8.3.0-6 [75.8 kB] Get:15 http://deb.debian.org/debian buster/main amd64 libitm1 amd64 8.3.0-6 [27.7 kB] Get:16 http://deb.debian.org/debian buster/main amd64 libatomic1 amd64 8.3.0-6 [9,032 B] Get:17 http://deb.debian.org/debian buster/main amd64 libasan5 amd64 8.3.0-6 [362 kB] Get:18 http://deb.debian.org/debian buster/main amd64 liblsan0 amd64 8.3.0-6 [131 kB] Get:19 http://deb.debian.org/debian buster/main amd64 libtsan0 amd64 8.3.0-6 [283 kB] Get:20 http://deb.debian.org/debian buster/main amd64 libubsan1 amd64 8.3.0-6 [120 kB] Get:21 http://deb.debian.org/debian buster/main amd64 libmpx2 amd64 8.3.0-6 [11.4 kB] Get:22 http://deb.debian.org/debian buster/main amd64 libquadmath0 amd64 8.3.0-6 [133 kB] Get:23 http://deb.debian.org/debian buster/main amd64 libgcc-8-dev amd64 8.3.0-6 [2,298 kB] Get:24 http://deb.debian.org/debian buster/main amd64 gcc-8 amd64 8.3.0-6 [9,452 kB] Get:25 http://deb.debian.org/debian buster/main amd64 gcc amd64 4:8.3.0-1 [5,196 B] Get:26 http://deb.debian.org/debian buster/main amd64 libc-dev-bin amd64 2.28-10 [275 kB] Get:27 http://deb.debian.org/debian buster/main amd64 linux-libc-dev amd64 4.19.171-2 [1,430 kB] Get:28 http://deb.debian.org/debian buster/main amd64 libc6-dev amd64 2.28-10 [2,691 kB] Get:29 http://deb.debian.org/debian buster/main amd64 libmagic-mgc amd64 1:5.35-4+deb10u2 [242 kB] Get:30 http://deb.debian.org/debian buster/main amd64 libmagic1 amd64 1:5.35-4+deb10u2 [118 kB] Get:31 http://deb.debian.org/debian buster/main amd64 file amd64 1:5.35-4+deb10u2 [66.4 kB] Get:32 http://deb.debian.org/debian buster/main amd64 libtool all 2.4.6-9 [547 kB] Get:33 http://deb.debian.org/debian buster/main amd64 dh-autoreconf all 19 [16.9 kB] Get:34 http://deb.debian.org/debian buster/main amd64 libarchive-zip-perl all 1.64-1 [96.8 kB] Get:35 http://deb.debian.org/debian buster/main amd64 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get:36 http://deb.debian.org/debian buster/main amd64 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get:37 http://deb.debian.org/debian buster/main amd64 dwz amd64 0.12-3 [78.0 kB] Get:38 http://deb.debian.org/debian buster/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:39 http://deb.debian.org/debian buster/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:40 http://deb.debian.org/debian buster/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:41 http://deb.debian.org/debian buster/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:42 http://deb.debian.org/debian buster/main amd64 man-db amd64 2.8.5-2 [1,274 kB] Get:43 http://deb.debian.org/debian buster/main amd64 libglib2.0-0 amd64 2.58.3-2+deb10u2 [1,258 kB] Get:44 http://deb.debian.org/debian buster/main amd64 libicu63 amd64 63.1-6+deb10u1 [8,300 kB] Get:45 http://deb.debian.org/debian buster/main amd64 libxml2 amd64 2.9.4+dfsg1-7+deb10u1 [689 kB] Get:46 http://deb.debian.org/debian buster/main amd64 libcroco3 amd64 0.6.12-3 [145 kB] Get:47 http://deb.debian.org/debian buster/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:48 http://deb.debian.org/debian buster/main amd64 gettext amd64 0.19.8.1-9 [1,303 kB] Get:49 http://deb.debian.org/debian buster/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:50 http://deb.debian.org/debian buster/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:51 http://deb.debian.org/debian buster/main amd64 po-debconf all 1.0.21 [248 kB] Get:52 http://deb.debian.org/debian buster/main amd64 debhelper all 12.1.1 [1,016 kB] Get:53 http://deb.debian.org/debian buster/main amd64 libassuan-dev amd64 2.5.2-1 [108 kB] Get:54 http://deb.debian.org/debian buster/main amd64 perl-openssl-defaults amd64 3 [6,782 B] Get:55 http://deb.debian.org/debian buster/main amd64 libcrypt-openssl-bignum-perl amd64 0.09-1+b1 [25.9 kB] Get:56 http://deb.debian.org/debian buster/main amd64 libcrypt-openssl-random-perl amd64 0.15-1+b1 [11.2 kB] Get:57 http://deb.debian.org/debian buster/main amd64 libcrypt-openssl-rsa-perl amd64 0.31-1+b1 [26.1 kB] Get:58 http://deb.debian.org/debian buster/main amd64 libgpg-error-dev amd64 1.35-1 [124 kB] Get:59 http://deb.debian.org/debian buster/main amd64 libgcrypt20-dev amd64 1.8.4-5 [608 kB] Get:60 http://deb.debian.org/debian buster/main amd64 liblockfile-bin amd64 1.14-1.1 [19.7 kB] Get:61 http://deb.debian.org/debian buster/main amd64 liblockfile1 amd64 1.14-1.1 [16.2 kB] Get:62 http://deb.debian.org/debian buster/main amd64 lockfile-progs amd64 0.1.18 [10.4 kB] Get:63 http://deb.debian.org/debian buster/main amd64 openssh-sftp-server amd64 1:7.9p1-10+deb10u2 [44.6 kB] Get:64 http://deb.debian.org/debian buster/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:65 http://deb.debian.org/debian buster/main amd64 libwrap0 amd64 7.6.q-28 [58.7 kB] Get:66 http://deb.debian.org/debian buster/main amd64 openssh-server amd64 1:7.9p1-10+deb10u2 [352 kB] Get:67 http://deb.debian.org/debian buster/main amd64 openssl amd64 1.1.1d-0+deb10u4 [843 kB] Get:68 http://deb.debian.org/debian buster/main amd64 socat amd64 1.7.3.2-2 [358 kB] Get:69 http://deb.debian.org/debian buster/main amd64 libstdc++-8-dev amd64 8.3.0-6 [1,532 kB] Get:70 http://deb.debian.org/debian buster/main amd64 g++-8 amd64 8.3.0-6 [9,752 kB] Get:71 http://deb.debian.org/debian buster/main amd64 g++ amd64 4:8.3.0-1 [1,644 B] Get:72 http://deb.debian.org/debian buster/main amd64 build-essential amd64 12.6 [7,576 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 60.5 MB in 0s (173 MB/s) Selecting previously unselected package cpio. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12613 files and directories currently installed.) Preparing to unpack .../00-cpio_2.12+dfsg-9_amd64.deb ... Unpacking cpio (2.12+dfsg-9) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../01-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../02-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../03-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../04-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package automake. Preparing to unpack .../05-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../06-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libisl19:amd64. Preparing to unpack .../07-libisl19_0.20-2_amd64.deb ... Unpacking libisl19:amd64 (0.20-2) ... Selecting previously unselected package libmpfr6:amd64. Preparing to unpack .../08-libmpfr6_4.0.2-1_amd64.deb ... Unpacking libmpfr6:amd64 (4.0.2-1) ... Selecting previously unselected package libmpc3:amd64. Preparing to unpack .../09-libmpc3_1.1.0-1_amd64.deb ... Unpacking libmpc3:amd64 (1.1.0-1) ... Selecting previously unselected package cpp-8. Preparing to unpack .../10-cpp-8_8.3.0-6_amd64.deb ... Unpacking cpp-8 (8.3.0-6) ... Selecting previously unselected package cpp. Preparing to unpack .../11-cpp_4%3a8.3.0-1_amd64.deb ... Unpacking cpp (4:8.3.0-1) ... Selecting previously unselected package libcc1-0:amd64. Preparing to unpack .../12-libcc1-0_8.3.0-6_amd64.deb ... Unpacking libcc1-0:amd64 (8.3.0-6) ... Selecting previously unselected package libgomp1:amd64. Preparing to unpack .../13-libgomp1_8.3.0-6_amd64.deb ... Unpacking libgomp1:amd64 (8.3.0-6) ... Selecting previously unselected package libitm1:amd64. Preparing to unpack .../14-libitm1_8.3.0-6_amd64.deb ... Unpacking libitm1:amd64 (8.3.0-6) ... Selecting previously unselected package libatomic1:amd64. Preparing to unpack .../15-libatomic1_8.3.0-6_amd64.deb ... Unpacking libatomic1:amd64 (8.3.0-6) ... Selecting previously unselected package libasan5:amd64. Preparing to unpack .../16-libasan5_8.3.0-6_amd64.deb ... Unpacking libasan5:amd64 (8.3.0-6) ... Selecting previously unselected package liblsan0:amd64. Preparing to unpack .../17-liblsan0_8.3.0-6_amd64.deb ... Unpacking liblsan0:amd64 (8.3.0-6) ... Selecting previously unselected package libtsan0:amd64. Preparing to unpack .../18-libtsan0_8.3.0-6_amd64.deb ... Unpacking libtsan0:amd64 (8.3.0-6) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../19-libubsan1_8.3.0-6_amd64.deb ... Unpacking libubsan1:amd64 (8.3.0-6) ... Selecting previously unselected package libmpx2:amd64. Preparing to unpack .../20-libmpx2_8.3.0-6_amd64.deb ... Unpacking libmpx2:amd64 (8.3.0-6) ... Selecting previously unselected package libquadmath0:amd64. Preparing to unpack .../21-libquadmath0_8.3.0-6_amd64.deb ... Unpacking libquadmath0:amd64 (8.3.0-6) ... Selecting previously unselected package libgcc-8-dev:amd64. Preparing to unpack .../22-libgcc-8-dev_8.3.0-6_amd64.deb ... Unpacking libgcc-8-dev:amd64 (8.3.0-6) ... Selecting previously unselected package gcc-8. Preparing to unpack .../23-gcc-8_8.3.0-6_amd64.deb ... Unpacking gcc-8 (8.3.0-6) ... Selecting previously unselected package gcc. Preparing to unpack .../24-gcc_4%3a8.3.0-1_amd64.deb ... Unpacking gcc (4:8.3.0-1) ... Selecting previously unselected package libc-dev-bin. Preparing to unpack .../25-libc-dev-bin_2.28-10_amd64.deb ... Unpacking libc-dev-bin (2.28-10) ... Selecting previously unselected package linux-libc-dev:amd64. Preparing to unpack .../26-linux-libc-dev_4.19.171-2_amd64.deb ... Unpacking linux-libc-dev:amd64 (4.19.171-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../27-libc6-dev_2.28-10_amd64.deb ... Unpacking libc6-dev:amd64 (2.28-10) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../28-libmagic-mgc_1%3a5.35-4+deb10u2_amd64.deb ... Unpacking libmagic-mgc (1:5.35-4+deb10u2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../29-libmagic1_1%3a5.35-4+deb10u2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.35-4+deb10u2) ... Selecting previously unselected package file. Preparing to unpack .../30-file_1%3a5.35-4+deb10u2_amd64.deb ... Unpacking file (1:5.35-4+deb10u2) ... Selecting previously unselected package libtool. Preparing to unpack .../31-libtool_2.4.6-9_all.deb ... Unpacking libtool (2.4.6-9) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../32-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../33-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../34-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../35-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package dwz. Preparing to unpack .../36-dwz_0.12-3_amd64.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../37-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../38-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../39-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../40-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../41-man-db_2.8.5-2_amd64.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../42-libglib2.0-0_2.58.3-2+deb10u2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.3-2+deb10u2) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../43-libicu63_63.1-6+deb10u1_amd64.deb ... Unpacking libicu63:amd64 (63.1-6+deb10u1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../44-libxml2_2.9.4+dfsg1-7+deb10u1_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+deb10u1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../45-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../46-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package gettext. Preparing to unpack .../47-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../48-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../49-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package po-debconf. Preparing to unpack .../50-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../51-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../52-libassuan-dev_2.5.2-1_amd64.deb ... Unpacking libassuan-dev (2.5.2-1) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../53-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libcrypt-openssl-bignum-perl. Preparing to unpack .../54-libcrypt-openssl-bignum-perl_0.09-1+b1_amd64.deb ... Unpacking libcrypt-openssl-bignum-perl (0.09-1+b1) ... Selecting previously unselected package libcrypt-openssl-random-perl. Preparing to unpack .../55-libcrypt-openssl-random-perl_0.15-1+b1_amd64.deb ... Unpacking libcrypt-openssl-random-perl (0.15-1+b1) ... Selecting previously unselected package libcrypt-openssl-rsa-perl. Preparing to unpack .../56-libcrypt-openssl-rsa-perl_0.31-1+b1_amd64.deb ... Unpacking libcrypt-openssl-rsa-perl (0.31-1+b1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../57-libgpg-error-dev_1.35-1_amd64.deb ... Unpacking libgpg-error-dev (1.35-1) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../58-libgcrypt20-dev_1.8.4-5_amd64.deb ... Unpacking libgcrypt20-dev (1.8.4-5) ... Selecting previously unselected package liblockfile-bin. Preparing to unpack .../59-liblockfile-bin_1.14-1.1_amd64.deb ... Unpacking liblockfile-bin (1.14-1.1) ... Selecting previously unselected package liblockfile1:amd64. Preparing to unpack .../60-liblockfile1_1.14-1.1_amd64.deb ... Unpacking liblockfile1:amd64 (1.14-1.1) ... Selecting previously unselected package lockfile-progs. Preparing to unpack .../61-lockfile-progs_0.1.18_amd64.deb ... Unpacking lockfile-progs (0.1.18) ... Selecting previously unselected package openssh-sftp-server. Preparing to unpack .../62-openssh-sftp-server_1%3a7.9p1-10+deb10u2_amd64.deb ... Unpacking openssh-sftp-server (1:7.9p1-10+deb10u2) ... Selecting previously unselected package ucf. Preparing to unpack .../63-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package libwrap0:amd64. Preparing to unpack .../64-libwrap0_7.6.q-28_amd64.deb ... Unpacking libwrap0:amd64 (7.6.q-28) ... Selecting previously unselected package openssh-server. Preparing to unpack .../65-openssh-server_1%3a7.9p1-10+deb10u2_amd64.deb ... Unpacking openssh-server (1:7.9p1-10+deb10u2) ... Selecting previously unselected package openssl. Preparing to unpack .../66-openssl_1.1.1d-0+deb10u4_amd64.deb ... Unpacking openssl (1.1.1d-0+deb10u4) ... Selecting previously unselected package socat. Preparing to unpack .../67-socat_1.7.3.2-2_amd64.deb ... Unpacking socat (1.7.3.2-2) ... Selecting previously unselected package libstdc++-8-dev:amd64. Preparing to unpack .../68-libstdc++-8-dev_8.3.0-6_amd64.deb ... Unpacking libstdc++-8-dev:amd64 (8.3.0-6) ... Selecting previously unselected package g++-8. Preparing to unpack .../69-g++-8_8.3.0-6_amd64.deb ... Unpacking g++-8 (8.3.0-6) ... Selecting previously unselected package g++. Preparing to unpack .../70-g++_4%3a8.3.0-1_amd64.deb ... Unpacking g++ (4:8.3.0-1) ... Selecting previously unselected package build-essential. Preparing to unpack .../71-build-essential_12.6_amd64.deb ... Unpacking build-essential (12.6) ... Setting up cpio (2.12+dfsg-9) ... update-alternatives: using /bin/mt-gnu to provide /bin/mt (mt) in auto mode Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up openssh-sftp-server (1:7.9p1-10+deb10u2) ... Setting up liblockfile-bin (1.14-1.1) ... Setting up libmagic-mgc (1:5.35-4+deb10u2) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:amd64 (2.58.3-2+deb10u2) ... No schema files found: doing nothing. Setting up libmagic1:amd64 (1:5.35-4+deb10u2) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up linux-libc-dev:amd64 (4.19.171-2) ... Setting up gettext-base (0.19.8.1-9) ... Setting up file (1:5.35-4+deb10u2) ... Setting up libgomp1:amd64 (8.3.0-6) ... Setting up libicu63:amd64 (63.1-6+deb10u1) ... Setting up libasan5:amd64 (8.3.0-6) ... Setting up autotools-dev (20180224.1) ... Setting up libwrap0:amd64 (7.6.q-28) ... Setting up libgpg-error-dev (1.35-1) ... Setting up libmpfr6:amd64 (4.0.2-1) ... Setting up libcrypt-openssl-bignum-perl (0.09-1+b1) ... Setting up socat (1.7.3.2-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libquadmath0:amd64 (8.3.0-6) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libmpc3:amd64 (1.1.0-1) ... Setting up libatomic1:amd64 (8.3.0-6) ... Setting up autopoint (0.19.8.1-9) ... Setting up libassuan-dev (2.5.2-1) ... Setting up libmpx2:amd64 (8.3.0-6) ... Setting up libubsan1:amd64 (8.3.0-6) ... Setting up libisl19:amd64 (0.20-2) ... Setting up dwz (0.12-3) ... Setting up libcrypt-openssl-random-perl (0.15-1+b1) ... Setting up sensible-utils (0.0.12) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libcrypt-openssl-rsa-perl (0.31-1+b1) ... Setting up liblockfile1:amd64 (1.14-1.1) ... Setting up cpp-8 (8.3.0-6) ... Setting up libc-dev-bin (2.28-10) ... Setting up openssl (1.1.1d-0+deb10u4) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+deb10u1) ... Setting up libcc1-0:amd64 (8.3.0-6) ... Setting up liblsan0:amd64 (8.3.0-6) ... Setting up libitm1:amd64 (8.3.0-6) ... Setting up libtsan0:amd64 (8.3.0-6) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up m4 (1.4.18-2) ... Setting up lockfile-progs (0.1.18) ... Setting up libcroco3:amd64 (0.6.12-3) ... Setting up ucf (3.0038+nmu1) ... Setting up libgcc-8-dev:amd64 (8.3.0-6) ... Setting up autoconf (2.69-11) ... Setting up groff-base (1.22.4-3) ... Setting up cpp (4:8.3.0-1) ... Setting up libc6-dev:amd64 (2.28-10) ... Setting up libstdc++-8-dev:amd64 (8.3.0-6) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.19.8.1-9) ... Setting up gcc-8 (8.3.0-6) ... Setting up openssh-server (1:7.9p1-10+deb10u2) ... Creating config file /etc/ssh/sshd_config with new version Creating SSH2 RSA key; this may take some time ... 2048 SHA256:T7ybEzs/bwmNGIBOMs/ZnqOZ8I3wtZonmLjFMFAM/iA root@autopkgtest-lxd-sswhnu (RSA) Creating SSH2 ECDSA key; this may take some time ... 256 SHA256:LzB98DFMCfq0GzZjGJtjP/GFnyAoxExm6fWfdjy6d1E root@autopkgtest-lxd-sswhnu (ECDSA) Creating SSH2 ED25519 key; this may take some time ... 256 SHA256:svHJm/FmPguWNdqkzmsWcV3d22X3f5YYUoDKz5zjzAo root@autopkgtest-lxd-sswhnu (ED25519) ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. Created symlink /etc/systemd/system/sshd.service → /lib/systemd/system/ssh.service. Created symlink /etc/systemd/system/multi-user.target.wants/ssh.service → /lib/systemd/system/ssh.service. rescue-ssh.target is a disabled or a static unit, not starting it. Setting up libtool (2.4.6-9) ... Setting up man-db (2.8.5-2) ... Building database of manual pages ... Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. man-db.service is a disabled or a static unit, not starting it. Setting up gcc (4:8.3.0-1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libgcrypt20-dev (1.8.4-5) ... Setting up g++-8 (8.3.0-6) ... Setting up po-debconf (1.0.21) ... Setting up g++ (4:8.3.0-1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up build-essential (12.6) ... Setting up dh-autoreconf (19) ... Setting up debhelper (12.1.1) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Setting up autopkgtest-satdep (0) ... Processing triggers for libc-bin (2.28-10) ... Processing triggers for systemd (241-7~deb10u6) ... (Reading database ... 17638 files and directories currently installed.) Removing autopkgtest-satdep (0) ... dpkg-buildpackage: info: source package monkeysphere dpkg-buildpackage: info: source version 0.43-3.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Holger Levsen dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean dh_auto_clean make -j16 clean make[1]: Entering directory '/tmp/autopkgtest.VAGjZV/build.mAK/src' rm -f src/agent-transfer/agent-transfer rm -rf replaced/ # clean up old monkeysphere packages lying around as well. rm -f monkeysphere_* make[1]: Leaving directory '/tmp/autopkgtest.VAGjZV/build.mAK/src' dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf dh_auto_configure dh_auto_build make -j16 "INSTALL=install --strip-program=true" make[1]: Entering directory '/tmp/autopkgtest.VAGjZV/build.mAK/src' cc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/tmp/autopkgtest.VAGjZV/build.mAK/src=. -fstack-protector-strong -Wformat -Werror=format-security --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/x86_64-linux-gnu -lgpg-error -lgcrypt mkdir -p replaced/src/ mkdir -p replaced/src/ sed < src/monkeysphere > replaced/src/monkeysphere \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/ sed < src/monkeysphere-host > replaced/src/monkeysphere-host \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/share/ sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/share/defaultenv > replaced/src/share/defaultenv \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ sed < src/transitions/0.23 > replaced/src/transitions/0.23 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' sed < src/transitions/0.28 > replaced/src/transitions/0.28 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/src/transitions/ mkdir -p replaced/man/man1/ sed < src/transitions/README.txt > replaced/src/transitions/README.txt \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man1/ sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man8/ sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man8/ sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' mkdir -p replaced/man/man7/ sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' gzip -f -n replaced/man/man1/monkeysphere.1 sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' gzip -f -n replaced/man/man1/agent-transfer.1 gzip -f -n replaced/man/man1/openpgp2ssh.1 gzip -f -n replaced/man/man1/pem2openpgp.1 gzip -f -n replaced/man/man8/monkeysphere-authentication.8 gzip -f -n replaced/man/man8/monkeysphere-host.8 gzip -f -n replaced/man/man7/monkeysphere.7 make[1]: Leaving directory '/tmp/autopkgtest.VAGjZV/build.mAK/src' dh_auto_test make -j16 test make[1]: Entering directory '/tmp/autopkgtest.VAGjZV/build.mAK/src' MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic MONKEYSPHERE_TEST_NO_EXAMINE=true MONKEYSPHERE_TEST_USE_ED25519=true ./tests/basic ################################################## ### generating openpgp key... gpg: keybox '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/pubring.kbx' created improper group writability on '/tmp/autopkgtest.VAGjZV' !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... improper group writability on '/tmp/autopkgtest.VAGjZV' 2 blocks !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... 2 blocks gpg: keybox '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported gpg: keybox '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported gpg: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/trustdb.gpg: trustdb created gpg: key B33C91B1355C36E9 marked as ultimately trusted gpg: directory '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/openpgp-revocs.d' created gpg: revocation certificate stored as '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/openpgp-revocs.d/E7ACB7B64588649527AF89DCB33C91B1355C36E9.rev' gpg: done ################################################## ### retrieving key timestamp... gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### exporting key to ssh file... ################################################## ### reconvert key, and compare to key in gpg keyring... conversions look good! Now working with key B33C91B1355C36E9 at time 1614969420 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/pubring.kbx ------------------------------------------------------------------ pub rsa3072 2021-03-05 [SC] E7ACB7B64588649527AF89DCB33C91B1355C36E9 uid [ultimate] testtest ################################################## ### test User ID addition... gpg: key B33C91B1355C36E9: "monkeymonkey" 1 new user ID gpg: key B33C91B1355C36E9: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/pubring.kbx ------------------------------------------------------------------ pub rsa3072 2021-03-05 [SC] E7ACB7B64588649527AF89DCB33C91B1355C36E9 uid [ultimate] monkeymonkey uid [ultimate] testtest ################################################## ### sleeping to avoid test suite breakage on fast ### processors (see https://bugs.debian.org/591118) gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: no ultimately trusted keys found gpg: no ultimately trusted keys found gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 ################################################## ### configuring admin home... ################################################## ### configuring admin home... gpg: keybox '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/admin/.gnupg/pubring.kbx' created gpg: keybox '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/admin/.gnupg/pubring.kbx' created gpg: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 6 ################################################## ### configuring sshd... ################################################## ### configuring sshd... ################################################## ### import host key... ################################################## ### import host key... Generating public/private rsa key pair. Your identification has been saved in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh_host_rsa_key. Your public key has been saved in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh_host_rsa_key.pub. The key fingerprint is: SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M root@autopkgtest-lxd-sswhnu The key's randomart image is: +---[RSA 3072]----+ | | | . o | | . * . | | + * + o | | O S + ..| | + * . . ..Bo| | B o . ooO| | ooo+ * o .=| | ooo+==o+ . .oE| +----[SHA256]-----+ using keyserver: example.org ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host/importlock'. ms: importing RSA key from file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh_host_rsa_key'... Identity added: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh_host_rsa_key (root@autopkgtest-lxd-sswhnu) ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host/importlock'. ms: updating openpgp public key file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-03-05 [CA] 5A6F139F87B32095037A72A5580D3DE800DAB44A uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 5A6F139F87B32095037A72A5580D3DE800DAB44A ssh fingerprint: 3072 SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M . (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host_keys.pub.pgp ms: obtained the following fingerprints: 5A6F139F87B32095037A72A5580D3DE800DAB44A ms: publishing all keys Generating public/private rsa key pair. Your identification has been saved in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/ssh_host_rsa_key. Your public key has been saved in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/ssh_host_rsa_key.pub. The key fingerprint is: SHA256:edwyRcyNMw1dw4PCmmdn53I1xGSaTFHLMhPGzcJZdes root@autopkgtest-lxd-sswhnu The key's randomart image is: +---[RSA 3072]----+ | .o=@%B=| | +X*XB=| | o oXo+.| | = = o=o.| | S B + oEo| | . o . o | | o | | | | | +----[SHA256]-----+ ms: using keys: 5A6F139F87B32095037A72A5580D3DE800DAB44A ms: invoking show_key 5A6F139F87B32095037A72A5580D3DE800DAB44A using keyserver: example.org 5A6F139F87B32095037A72A5580D3DE800DAB44A ################################################## ### setting host key expiration... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/host/importlock'. ms: importing RSA key from file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/ssh_host_rsa_key'... using keyserver: example.org Identity added: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/ssh_host_rsa_key (root@autopkgtest-lxd-sswhnu) ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/host/importlock'. ms: updating openpgp public key file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-03-05 [CA] 594892A5F117B450815CBF945F59EE7507C558A9 uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 594892A5F117B450815CBF945F59EE7507C558A9 ssh fingerprint: 3072 SHA256:edwyRcyNMw1dw4PCmmdn53I1xGSaTFHLMhPGzcJZdes . (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/host_keys.pub.pgp ms: obtained the following fingerprints: 594892A5F117B450815CBF945F59EE7507C558A9 ms: publishing all keys ms: using keys: 594892A5F117B450815CBF945F59EE7507C558A9 ms: invoking show_key 594892A5F117B450815CBF945F59EE7507C558A9 594892A5F117B450815CBF945F59EE7507C558A9 ################################################## ### setting host key expiration... using keyserver: example.org ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... ################################################## ### test User ID revocation ... gpg: key B33C91B1355C36E9: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/pubring.kbx ------------------------------------------------------------------ pub rsa3072 2021-03-05 [SC] E7ACB7B64588649527AF89DCB33C91B1355C36E9 uid [ultimate] monkeymonkey uid [ revoked] testtest ################################################## ### test working with two primary keys ... Generating public/private rsa key pair. Your identification has been saved in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/newkey. Your public key has been saved in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.0M1/newkey.pub. The key fingerprint is: SHA256:blmxdxtsqc2Ce+hyPSw7jRcZYLW75hkXGy7QBHG0ZWE root@autopkgtest-lxd-sswhnu The key's randomart image is: +---[RSA 3072]----+ | o++ E. | | oo * | | ...+ | | =.o . | | S + +oO | | . o +oO * | | + .*B.B | | .. *+B* | | ++*o. | +----[SHA256]-----+ gpg: key 1B3BC14EEAC9ACA1: public key "fubar" imported gpg: key 1B3BC14EEAC9ACA1: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key B33C91B1355C36E9: "monkeymonkey" 1 new user ID gpg: key B33C91B1355C36E9: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 test: diff expected gpg list output test: diff expected keytrans listfpr output ################################################## Monkeysphere keytrans test completed successfully! ################################################## ### removing temp dir... ms: updating openpgp public key file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host_keys.pub.pgp'... ms: Key 5A6F139F87B32095037A72A5580D3DE800DAB44A now expires at 2021-03-06 18:37:01 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... gpg: key 580D3DE800DAB44A: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ms: setting up Monkeysphere authentication trust core... ms: generating monkeysphere authentication trust core key: ms: size: 3072 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: ZE1FFU0XA6v+vUe9WrUv6O6U0LI3)' ms: updating openpgp public key file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/host_keys.pub.pgp'... ms: Key 594892A5F117B450815CBF945F59EE7507C558A9 now expires at 2021-03-06 18:37:01 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... gpg: key 5F59EE7507C558A9: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ms: setting up Monkeysphere authentication trust core... ms: generating monkeysphere authentication trust core key: ms: size: 3072 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: sF4aDwPG/R2m9S8U4+3wd9acgFG3)' ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:03 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### adding admin as certifier... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:03 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking keys in file... ms: determining core key fingerprint... ms: core fingerprint: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749 ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:03 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### adding admin as certifier... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:03 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking keys in file... ms: loading key into core keyring... ms: executing core ltsign script... ms: exporting core local sigs to sphere... ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:09 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: finding trusted keys... ms: determining core key fingerprint... 4275279C9512E14BDD14098A36FF78B37005D3BE: :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) :1:120: ################################################## ### generating standard monkeysphere key for testuser... ms: creating password fifo... ms: Prompting for passphrase ms: loading key into core keyring... ms: Launching "/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/askpass" ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ") ms: Generating subkey. This may take a long time... ms: executing core ltsign script... ms: exporting core local sigs to sphere... ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:09 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: finding trusted keys... ms: determining core key fingerprint... ################################################## ### generating ed25519 key for testuser... ################################################## ### export server key to testuser... gpg: key 5F59EE7507C558A9: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-03-06 ################################################## ### export testuser key to server... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: done. ################################################## ### export server key to testuser... gpg: key 580D3DE800DAB44A: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-03-06 ################################################## ### export testuser key to server... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:11 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: checking authentication directory structure... ms: sphere trust model: 1:3:1 ################################################## ### update server authorized_keys file for this testuser... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: checking authentication directory structure... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: writing core gpg.conf... ms: setting ultimate owner trust on core key in gpg_sphere... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:11 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: core fingerprint: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: checking trust model for authentication ... ms: setting ultimate owner trust on core key in gpg_sphere... ms: sphere trust model: 1:3:1 ################################################## ### update server authorized_keys file for this testuser... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:11 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 7C04F989C02A7A6ACB28B5EA34F60BDED50BD749:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: checking authentication directory structure... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: checking for authorized_user_ids... ms: fixing sphere gnupg home ownership... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: determining core key fingerprint... ms: processing authorized_user_ids... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: setting ultimate owner trust on core key in gpg_sphere... ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key validity (-). ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:11 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: - unacceptable user ID validity (-). ms: - unacceptable primary key. ms: checking trust model for authentication ... ms: - unacceptable sub key. ms: KEYS_PROCESSED=2 ms: KEYS_VALID= ms: sphere trust model: 1:3:1 ################################################## ### testing monkeysphere keys-for-userid ... ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: ssh://testhost.example ms: key file: - ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: 5F59EE7507C558A9 ms: primary key found: E00B5EEEBA79B482 ms: * acceptable primary key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC3U3FlqkA81NCpxUTfVy9yezELQ1WG2rxpkDL7pNk7Qc8aZ6GrSvg8m8wkC19A2ojocdz+LPWgKNaZHnO2hAQrqKkHJD385D3HFRiRlcYZZmHEgv5gq3qDi3vcy4aZOGs7amweKsIwQCT/fgl1mg5s+IRj79gk1I0hXRksO+YOUgJEiQm/GK+9vcIqYVyT3c0Xv1U6eM3cEncrlQr/+YH4I/R4Q6j+7zrAR8WP0ri7cLV0+hL4IpMntHcVURl+MMbKVTQjovkWo3Og8qDzuk4dwXH64or0i0VDitNKEYWzvZ5xjMW8xiEDAMwDoteW37kPj2erWwbsYrkmZ8VFIfueAD4++iE6Q5tsh90YDOJg5hhFq9yPlMK4W3i769HEiBsLgVO985YM/Wmpd+lFxXrgjfwgn8gJ+t8lf6fqAUF4tet51DrDN5GBbiSJVsRVk8HYN3zQxD9ewMgqAeXc2wWa1a1lvLuLZLhlORf0ugvCua3gK9w+CD5M0gb++F37Y2c= ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:11 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### testing monkeysphere keys-for-userid ... ms: processing: ssh://testhost.example ms: key file: - ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: key line: ssh-rsa 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 ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/known_hosts.monkeysphere.kHzuP7 ms: primary key found: 5F59EE7507C558A9 ms: * acceptable primary key. ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:12 debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 ms: adding key line to file... /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Server host key: ssh-rsa SHA256:edwyRcyNMw1dw4PCmmdn53I1xGSaTFHLMhPGzcJZdes debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:cSMo/U27hlf3i5rOfUOfI1inGRD3AjwLMQM4Aw/5P+0 agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.V0rkkx ms: primary key found: 580D3DE800DAB44A debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) ED25519 SHA256:cSMo/U27hlf3i5rOfUOfI1inGRD3AjwLMQM4Aw/5P+0 agent debug1: Authentications that can continue: publickey debug1: Trying private key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/no-such-identity no such identity: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. root@testhost.example: Permission denied (publickey). ##### ssh connection test FAILED. returned: 255, expected: 0 debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on port 65535 debug1: Client protocol version 2.0; client software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 debug1: permanently_set_uid: 105/65534 [preauth] debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: rsa-sha2-512 [preauth] debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: rekey after 134217728 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug1: rekey after 134217728 blocks [preauth] debug1: KEX done [preauth] debug1: userauth-request for user root service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug1: userauth-request for user root service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug1: userauth_pubkey: test pkalg ssh-ed25519 pkblob ED25519 SHA256:cSMo/U27hlf3i5rOfUOfI1inGRD3AjwLMQM4Aw/5P+0 [preauth] debug1: temporarily_use_uid: 0/0 (e=0/0) debug1: trying public key file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/authorized_keys/root debug1: Could not open authorized keys '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.Xbg/authorized_keys/root': No such file or directory debug1: restore_uid: 0/0 Failed publickey for root from UNKNOWN port 65535 ssh2: ED25519 SHA256:cSMo/U27hlf3i5rOfUOfI1inGRD3AjwLMQM4Aw/5P+0 Connection closed by authenticating user root UNKNOWN port 65535 [preauth] debug1: do_cleanup [preauth] debug1: monitor_read_log: child log fd closed debug1: do_cleanup debug1: Killing privsep child 13343 debug1: audit_event: unhandled event 12 FAILED! ### removing temp dir... ms: * acceptable primary key. make[1]: *** [Makefile:116: test-ed25519] Error 1 make[1]: *** Waiting for unfinished jobs.... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:12 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 864797.4, received 1020817.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### testing functionality in the face of unusual gpg.conf settings... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.5BYKya ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:14 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 110400.7, received 130318.3 debug1: Exit status 0 ./tests/basic: line 81: kill: (13420) - No such process ##### ssh connection test PASSED. returned: 0 ################################################## ### removing testuser authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:14 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: empty or absent authorized_user_ids file. ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.kuThYR ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:16 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentications that can continue: publickey debug1: Trying private key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity no such identity: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. root@testhost.example: Permission denied (publickey). ##### ssh connection test PASSED. returned: 255 ################################################## ### setting group writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:16 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDc507X1RlrTOf116CAMinUYJigA9zCsh0waygMgoFwgdNga5hQhecDMMydOh/pfyKmqudC4T+0S1QjminS1fCagvkRvHM81K4NsqNUusAR08YXjDQymJqxF0NLtW/RH86T15TgoX8POQYNCc8H9spJ35KEqPLvcu8+1U1TBZC9DBYcvxsXl5E/aI6WIFPIdq5//iRbSdA9+5fX8SWcvm9FS+DUlYxVjMd0aMN4vtApTfz72BD4e+rGbu8sN/CQViUlznjNJLp0Yrf4mJe9pS4c5x7BH/xnnaxc85nu/mV+pheK2Ail4jJFBRcHqs5nloH2r3a9SCFuK/JOpbktA2Uc6i4MDMiAIrSE2YqoJrYMO7MvJFh/WV/B8ls0lD9TQyqKognXZq/92fCor1KEJqS0rczLtAFOUIWOExx156O2gs24OhZxlM6gnrn+xCeOB9y6CncSp8jSCmjrjewY1SpvAh2d22cCdVKZO4FshBwn0Va8dBGFm8npNMzyQAQuxLk= MonkeySphere2021-03-05T18:37:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### setting other writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:16 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:16 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### setup for symlink tests... ################################################## ### make authorized_user_ids an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:16 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.HICb0M ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:18 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 829089.9, received 978668.0 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:18 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make authorized_user_ids a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:18 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.tDcMNN ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:20 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 714805.5, received 843765.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:20 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDc507X1RlrTOf116CAMinUYJigA9zCsh0waygMgoFwgdNga5hQhecDMMydOh/pfyKmqudC4T+0S1QjminS1fCagvkRvHM81K4NsqNUusAR08YXjDQymJqxF0NLtW/RH86T15TgoX8POQYNCc8H9spJ35KEqPLvcu8+1U1TBZC9DBYcvxsXl5E/aI6WIFPIdq5//iRbSdA9+5fX8SWcvm9FS+DUlYxVjMd0aMN4vtApTfz72BD4e+rGbu8sN/CQViUlznjNJLp0Yrf4mJe9pS4c5x7BH/xnnaxc85nu/mV+pheK2Ail4jJFBRcHqs5nloH2r3a9SCFuK/JOpbktA2Uc6i4MDMiAIrSE2YqoJrYMO7MvJFh/WV/B8ls0lD9TQyqKognXZq/92fCor1KEJqS0rczLtAFOUIWOExx156O2gs24OhZxlM6gnrn+xCeOB9y6CncSp8jSCmjrjewY1SpvAh2d22cCdVKZO4FshBwn0Va8dBGFm8npNMzyQAQuxLk= MonkeySphere2021-03-05T18:37:20 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:20 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:20 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.yWAoP1 ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDGinKR1grdHgNT7F0UL5aRs3WXGCE6HhbA4jB2XQCMGduUWgTQvusMElpoMZKlAFan6XHW/h2EUzcsj5au9ZZSanVNom2JsJjcbOeC+IEjb7k6lPjpEn/HuE1kubWNIxYH9n4wpA8kq6Mii8ByUeKM93NXWfnoDoYq+7m/IX5dhZ0OsQs3l5slbT0QoLlg5sMcacgJzYmaMjayKeIyDMbbWge8oyz2MObI9+Wxdjj7vP+k+6h1h71FiOpg/87wOzbUBABPWFXkY3/0vPqxKkkzcPsxbYSyoQM8XLXmyeZXpL0Zu+PM5Gq3J3oBDAY/kQ23r+9L85lBtJMDEFu9Zs/k6RrMYOpOi+21chT59j8bmphLgEIZgpyyK+UFyoBqdXYTp2s+ltjAlo9Kk1lkuThqCTQoAJGA24RDvXWm5cmJe2KEy0FdtlR9imBS1QKoyCVe4Is2sbVOH/BME/Tn8aF1p64BWDN9ve5G1fKLLFanVsyJwXaIUjPr2SqjSe86Izs= MonkeySphere2021-03-05T18:37:21 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 737074.9, received 870052.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:22 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:22 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:22 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:22 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.IkHdiH ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:23 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 786909.5, received 928877.7 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:24 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:24 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:24 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:24 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.aWBq2h ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:25 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 648847.2, received 765907.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### checking ssh authorized_key option support... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:25 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2021-03-05T18:37:25 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.xWyCuG ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:27 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding command pty user-rc debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3616 bytes, in 0.0 seconds Bytes per second: sent 555902.9, received 647598.2 debug1: Exit status 1 ./tests/basic: line 81: kill: (16714) - No such process ##### ssh connection test PASSED. returned: 1 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.H2BiB8 ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:29 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding command pty user-rc debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/false debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3112, received 3616 bytes, in 0.0 seconds Bytes per second: sent 869285.4, received 1010069.4 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:29 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:29 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.MTFL1U ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:30 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 893728.9, received 1054968.6 debug1: Exit status 0 ./tests/basic: line 81: kill: (17180) - No such process ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' without new name... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost2.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.eBieb1 ms: no primary keys found. ms: KEYS_PROCESSED=0 ms: KEYS_VALID=0 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### add servicename, certify by admin, import by user... using keyserver: example.org ms: adding service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host_keys.pub.pgp'... pub rsa3072 2021-03-05 [CA] [expires: 2021-03-06] 5A6F139F87B32095037A72A5580D3DE800DAB44A uid [ unknown] ssh://testhost2.example uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 5A6F139F87B32095037A72A5580D3DE800DAB44A ssh fingerprint: 3072 SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M . (RSA) NOTE: Service name added to key, but key not published. Run 'monkeysphere-host publish-key' to publish the new service name. gpg: key 580D3DE800DAB44A: "ssh://testhost2.example" 1 new user ID gpg: key 580D3DE800DAB44A: "ssh://testhost2.example" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-03-06 ################################################## ### ssh connection test with hostname 'testhost2.example' added... gpg: key 580D3DE800DAB44A: "ssh://testhost2.example" 1 new user ID gpg: key 580D3DE800DAB44A: "ssh://testhost2.example" 2 new signatures gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 2 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-03-06 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-03-06 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.PQO3zA ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:34 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 757430.3, received 894080.1 debug1: Exit status 0 ./tests/basic: line 81: kill: (17553) - No such process ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' ... gpg: key 580D3DE800DAB44A: "ssh://testhost2.example" not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-03-06 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost2.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.5vFTbZ ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:35 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost2.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:2 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost2.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 667731.9, received 788199.0 debug1: Exit status 0 ./tests/basic: line 81: kill: (17711) - No such process ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test for failure with 'testhost2.example' revoked... using keyserver: example.org ms: revoking service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host_keys.pub.pgp'... pub rsa3072 2021-03-05 [CA] [expires: 2021-03-06] 5A6F139F87B32095037A72A5580D3DE800DAB44A uid [ unknown] ssh://testhost.example uid [ revoked] ssh://testhost2.example OpenPGP fingerprint: 5A6F139F87B32095037A72A5580D3DE800DAB44A ssh fingerprint: 3072 SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M . (RSA) NOTE: Service name revoked, but revocation not published. Run 'monkeysphere-host publish-key' to publish the revocation. gpg: key 580D3DE800DAB44A: "ssh://testhost.example" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2021-03-06 ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost2.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.XQWxHx ms: primary key found: 580D3DE800DAB44A ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost2.example. The following keys were found with marginal validity: gpg: 2 good signatures Other user IDs on this key: uid [ full ] ssh://testhost.example pub rsa3072 2021-03-05 [CA] [expires: 2021-03-06] RSA key fingerprint is SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M. Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### testing monkeysphere authentication keys-for-user ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:37 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:37 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: outputting keys to stdout... ################################################## ### settings reset, updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327 ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Fri 05 Mar 2021 06:37:37 PM UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 9EE0CEFB9268E51F30FE818A9A653F00DB4C8327:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: root ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2021-03-05T18:37:37 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.RdAbwq ms: primary key found: 580D3DE800DAB44A ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-03-05T18:37:39 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Will attempt key: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity explicit debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) RSA SHA256:kVN5Iv9KIjL62N8G+UrS06hnxYe5AQV/GV+fF2pPi5E agent debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/authorized_keys/root:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true debug1: SELinux support disabled debug1: permanently_set_uid: 0/0 debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3104, received 3664 bytes, in 0.0 seconds Bytes per second: sent 933301.1, received 1101680.2 debug1: Exit status 0 ./tests/basic: line 81: kill: (18472) - No such process ##### ssh connection test PASSED. returned: 0 ################################################## ### Testing TLS setup... Can't load ./.rnd into RNG 140554054915200:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key ...........................................++++ ..........................................................++++ writing new private key to '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/tls_key.pem' ----- using keyserver: example.org ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host/importlock'. ms: importing RSA key from file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/tls_key.pem'... Identity added: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/tls_key.pem (/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/tls_key.pem) ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host/importlock'. ms: updating openpgp public key file '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/host_keys.pub.pgp'... ms: host key imported: pub rsa3072 2021-03-05 [CA] 6E27DF333E51BC587DDC612AA394D397B94669B3 uid [ unknown] https://testhost.example OpenPGP fingerprint: 6E27DF333E51BC587DDC612AA394D397B94669B3 ssh fingerprint: 3072 SHA256:eQSK2FBZwjy0XqMd7+JcoPRwlEqJvqaBrClqu4oaqyQ . (RSA) ################################################## ### revoking ssh host key... using keyserver: example.org gpg: key 580D3DE800DAB44A: "ssh://testhost.example" revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 1f, 0u ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... debug1: Executing proxy command: exec /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/proxy-command testhost.example 22 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/ssh-socket debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity type -1 debug1: identity file /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Debian-10+deb10u2 /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/../src/monkeysphere ms: skipping path permission check for '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts.monkeysphere.Q805y3 ms: primary key found: 580D3DE800DAB44A ms: - unacceptable primary key validity (r). ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/tmp/autopkgtest.VAGjZV/build.mAK/src/tests/tmp/ms.l8o/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost.example. Keys found with less than marginal validity: 1 Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Debian-10+deb10u2 debug1: match: OpenSSH_7.9p1 Debian-10+deb10u2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'root' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:xOq6Y2Ke/VTCzHaN8HrhjzDP6ktUmR/73bxezFhLb/M No RSA host key is known for testhost.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## Monkeysphere basic tests completed successfully! ################################################## ### removing temp dir... make[1]: Leaving directory '/tmp/autopkgtest.VAGjZV/build.mAK/src' dh_auto_test: make -j16 test returned exit code 2 make: *** [debian/rules:6: binary] Error 2 dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 blame: monkeysphere_0.43-3.1.dsc badpkg: rules build failed with exit code 2 autopkgtest [11:37:41]: ERROR: erroneous package: rules build failed with exit code 2 real 1m5.031s user 0m1.649s sys 0m1.931s exit code: 12