DC-Build-Header: monkeysphere 0.41-1 / 2018-05-02 11:57:20 +0000 DC-Task: type:rebuild-binarch-only source:monkeysphere version:0.41-1 chroot:unstable esttime: logfile:/tmp/monkeysphere_0.41-1_unstable_clang60.log modes:clang60:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --chroot-setup-commands=/tmp/clang60 monkeysphere_0.41-1' sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on ip-172-31-4-10.eu-central-1.compute.internal +==============================================================================+ | monkeysphere 0.41-1 (amd64) Wed, 02 May 2018 11:57:20 +0000 | +==============================================================================+ Package: monkeysphere Version: 0.41-1 Source Version: 0.41-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-882f4090-e50f-4de3-b456-e8ffa1f85237' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang60 ------------ + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=6.0 + echo 'Install of clang-6.0' Install of clang-6.0 + apt-get update Get:1 http://127.0.0.1:9999/debian unstable InRelease [242 kB] Get:2 http://127.0.0.1:9999/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://127.0.0.1:9999/debian unstable/main Sources 2018-05-02-0830.09.pdiff [16.2 kB] Get:4 http://127.0.0.1:9999/debian unstable/main Sources 2018-05-02-0830.09.pdiff [16.2 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2018-05-02-0830.09.pdiff [1781 B] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2018-05-02-0830.09.pdiff [1781 B] Get:6 http://127.0.0.1:9999/debian unstable/main Translation-en [6016 kB] Fetched 6332 kB in 2s (3442 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-6.0 Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-6.0-dev libclang1-6.0 libedit2 libjsoncpp1 libllvm6.0 libncurses5 libobjc-7-dev libobjc4 Suggested packages: gnustep gnustep-devel clang-6.0-doc Recommended packages: llvm-6.0-dev python libomp-dev libgpm2 The following NEW packages will be installed: clang-6.0 lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-6.0-dev libclang1-6.0 libedit2 libjsoncpp1 libllvm6.0 libncurses5 libobjc-7-dev libobjc4 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. Need to get 37.7 MB of archives. After this operation, 187 MB of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian unstable/main amd64 libjsoncpp1 amd64 1.7.4-3 [75.6 kB] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 libbsd0 amd64 0.8.7-1 [92.1 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 libncurses5 amd64 6.1+20180210-2 [95.7 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libedit2 amd64 3.1-20170329-1 [85.2 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 libllvm6.0 amd64 1:6.0-3 [14.5 MB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 libobjc4 amd64 8-20180425-1 [52.4 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libobjc-7-dev amd64 7.3.0-17 [204 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libc6-i386 amd64 2.27-3 [2855 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 lib32gcc1 amd64 1:8-20180425-1 [47.8 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 lib32stdc++6 amd64 8-20180425-1 [406 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libclang-common-6.0-dev amd64 1:6.0-3 [3102 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 libclang1-6.0 amd64 1:6.0-3 [6995 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 clang-6.0 amd64 1:6.0-3 [9175 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 37.7 MB in 0s (95.9 MB/s) Selecting previously unselected package libjsoncpp1:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10022 files and directories currently installed.) Preparing to unpack .../00-libjsoncpp1_1.7.4-3_amd64.deb ... Unpacking libjsoncpp1:amd64 (1.7.4-3) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../01-libbsd0_0.8.7-1_amd64.deb ... Unpacking libbsd0:amd64 (0.8.7-1) ... Selecting previously unselected package libncurses5:amd64. Preparing to unpack .../02-libncurses5_6.1+20180210-2_amd64.deb ... Unpacking libncurses5:amd64 (6.1+20180210-2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../03-libedit2_3.1-20170329-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20170329-1) ... Selecting previously unselected package libllvm6.0:amd64. Preparing to unpack .../04-libllvm6.0_1%3a6.0-3_amd64.deb ... Unpacking libllvm6.0:amd64 (1:6.0-3) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../05-libobjc4_8-20180425-1_amd64.deb ... Unpacking libobjc4:amd64 (8-20180425-1) ... Selecting previously unselected package libobjc-7-dev:amd64. Preparing to unpack .../06-libobjc-7-dev_7.3.0-17_amd64.deb ... Unpacking libobjc-7-dev:amd64 (7.3.0-17) ... Selecting previously unselected package libc6-i386. Preparing to unpack .../07-libc6-i386_2.27-3_amd64.deb ... Unpacking libc6-i386 (2.27-3) ... Selecting previously unselected package lib32gcc1. Preparing to unpack .../08-lib32gcc1_1%3a8-20180425-1_amd64.deb ... Unpacking lib32gcc1 (1:8-20180425-1) ... Selecting previously unselected package lib32stdc++6. Preparing to unpack .../09-lib32stdc++6_8-20180425-1_amd64.deb ... Unpacking lib32stdc++6 (8-20180425-1) ... Selecting previously unselected package libclang-common-6.0-dev. Preparing to unpack .../10-libclang-common-6.0-dev_1%3a6.0-3_amd64.deb ... Unpacking libclang-common-6.0-dev (1:6.0-3) ... Selecting previously unselected package libclang1-6.0:amd64. Preparing to unpack .../11-libclang1-6.0_1%3a6.0-3_amd64.deb ... Unpacking libclang1-6.0:amd64 (1:6.0-3) ... Selecting previously unselected package clang-6.0. Preparing to unpack .../12-clang-6.0_1%3a6.0-3_amd64.deb ... Unpacking clang-6.0 (1:6.0-3) ... Setting up libncurses5:amd64 (6.1+20180210-2) ... Setting up libobjc4:amd64 (8-20180425-1) ... Setting up libc6-i386 (2.27-3) ... Setting up libbsd0:amd64 (0.8.7-1) ... Setting up libobjc-7-dev:amd64 (7.3.0-17) ... Processing triggers for libc-bin (2.27-3) ... Setting up lib32gcc1 (1:8-20180425-1) ... Setting up libjsoncpp1:amd64 (1.7.4-3) ... Setting up libedit2:amd64 (3.1-20170329-1) ... Setting up libllvm6.0:amd64 (1:6.0-3) ... Setting up libclang1-6.0:amd64 (1:6.0-3) ... Setting up lib32stdc++6 (8-20180425-1) ... Setting up libclang-common-6.0-dev (1:6.0-3) ... Setting up clang-6.0 (1:6.0-3) ... Processing triggers for libc-bin (2.27-3) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6 7 8' + cd /usr/bin + for VERSION in $VERSIONS + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-6.0 g++-4.6 + ln -s clang-6.0 gcc-4.6 + ln -s clang-6.0 cpp-4.6 + ln -s clang-6.0 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-6.0 g++-4.7 + ln -s clang-6.0 gcc-4.7 + ln -s clang-6.0 cpp-4.7 + ln -s clang-6.0 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-6.0 g++-4.8 + ln -s clang-6.0 gcc-4.8 + ln -s clang-6.0 cpp-4.8 + ln -s clang-6.0 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-6.0 g++-4.9 + ln -s clang-6.0 gcc-4.9 + ln -s clang-6.0 cpp-4.9 + ln -s clang-6.0 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-6.0 g++-5 + ln -s clang-6.0 gcc-5 + ln -s clang-6.0 cpp-5 + ln -s clang-6.0 gcc + echo 'gcc-5 hold' + dpkg --set-selections + echo 'g++-5 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-6.0 g++-6 + ln -s clang-6.0 gcc-6 + ln -s clang-6.0 cpp-6 + ln -s clang-6.0 gcc + echo 'gcc-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-7 gcc-7 cpp-7 gcc + ln -s clang++-6.0 g++-7 + ln -s clang-6.0 gcc-7 + ln -s clang-6.0 cpp-7 + ln -s clang-6.0 gcc + echo 'gcc-7 hold' + dpkg --set-selections + echo 'g++-7 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-8 gcc-8 cpp-8 gcc + ln -s clang++-6.0 g++-8 + ln -s clang-6.0 gcc-8 + ln -s clang-6.0 cpp-8 + ln -s clang-6.0 gcc + echo 'gcc-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + cd - /build/monkeysphere-ROQ6BM + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/clang60'. Finished processing commands. -------------------------------------------------------------------------------- +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:9999/debian unstable InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'monkeysphere' packaging is maintained in the 'Git' version control system at: https://anonscm.debian.org/git/collab-maint/monkeysphere -b debian Please use: git clone https://anonscm.debian.org/git/collab-maint/monkeysphere -b debian to retrieve the latest (possibly unreleased) updates to the package. Need to get 117 kB of source archives. Get:1 http://127.0.0.1:9999/debian unstable/main monkeysphere 0.41-1 (dsc) [2324 B] Get:2 http://127.0.0.1:9999/debian unstable/main monkeysphere 0.41-1 (tar) [109 kB] Get:3 http://127.0.0.1:9999/debian unstable/main monkeysphere 0.41-1 (diff) [6032 B] Fetched 117 kB in 0s (2291 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/monkeysphere-ROQ6BM/monkeysphere-0.41' with '<>' I: NOTICE: Log filtering will replace 'build/monkeysphere-ROQ6BM' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-FEkUYb/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-FEkUYb/apt_archive ./ InRelease Get:2 copy:/<>/resolver-FEkUYb/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-FEkUYb/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-FEkUYb/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-FEkUYb/apt_archive ./ Packages [434 B] Fetched 1740 B in 0s (0 B/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-FEkUYb/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 10771 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bash (>= 3.2), cpio, debhelper (>= 10~), dpkg-dev (>= 1.17.14), gnupg, gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat Filtered Build-Depends: bash (>= 3.2), cpio, debhelper (>= 10~), dpkg-dev (>= 1.17.14), gnupg, gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat dpkg-deb: building package 'sbuild-build-depends-monkeysphere-dummy' in '/<>/resolver-FEkUYb/apt_archive/sbuild-build-depends-monkeysphere-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-monkeysphere-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-FEkUYb/apt_archive ./ InRelease Get:2 copy:/<>/resolver-FEkUYb/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-FEkUYb/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-FEkUYb/apt_archive ./ Sources [618 B] Get:5 copy:/<>/resolver-FEkUYb/apt_archive ./ Packages [680 B] Fetched 2261 B in 0s (0 B/s) Reading package lists... Reading package lists... Install monkeysphere build dependencies (apt-based resolver) ------------------------------------------------------------ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils cpio debhelper dh-autoreconf dh-strip-nondeterminism dirmngr file gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm groff-base intltool-debian libarchive-zip-perl libassuan-dev libassuan0 libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgpg-error-dev libgssapi-krb5-2 libicu57 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libksba8 libldap-2.4-2 libldap-common liblockfile-bin liblockfile1 libmagic-mgc libmagic1 libnpth0 libpipeline1 libprocps6 libreadline7 libsasl2-2 libsasl2-modules-db libsigsegv2 libsqlite3-0 libssl1.0.2 libssl1.1 libtimedate-perl libtool libwrap0 libxml2 lockfile-progs lsb-base m4 man-db openssh-client openssh-server openssh-sftp-server openssl perl-openssl-defaults pinentry-curses po-debconf procps readline-common socat ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation libarchive1 dh-make dwz dbus-user-session libpam-systemd pinentry-gnome3 tor gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage scdaemon groff libgcrypt20-doc krb5-doc krb5-user libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser keychain libpam-ssh monkeysphere ssh-askpass molly-guard rssh ufw ca-certificates pinentry-doc libmail-box-perl readline-doc Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales libsasl2-modules libltdl-dev xauth libpam-systemd ncurses-term libmail-sendmail-perl psmisc The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils cpio debhelper dh-autoreconf dh-strip-nondeterminism dirmngr file gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm groff-base intltool-debian libarchive-zip-perl libassuan-dev libassuan0 libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgpg-error-dev libgssapi-krb5-2 libicu57 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libksba8 libldap-2.4-2 libldap-common liblockfile-bin liblockfile1 libmagic-mgc libmagic1 libnpth0 libpipeline1 libprocps6 libreadline7 libsasl2-2 libsasl2-modules-db libsigsegv2 libsqlite3-0 libssl1.0.2 libssl1.1 libtimedate-perl libtool libwrap0 libxml2 lockfile-progs lsb-base m4 man-db openssh-client openssh-server openssh-sftp-server openssl perl-openssl-defaults pinentry-curses po-debconf procps readline-common sbuild-build-depends-monkeysphere-dummy socat ucf 0 upgraded, 77 newly installed, 0 to remove and 0 not upgraded. Need to get 34.8 MB of archives. After this operation, 105 MB of additional disk space will be used. Get:1 copy:/<>/resolver-FEkUYb/apt_archive ./ sbuild-build-depends-monkeysphere-dummy 0.invalid.0 [972 B] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 bsdmainutils amd64 11.1.2 [190 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 groff-base amd64 1.22.3-10 [1176 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libpipeline1 amd64 1.5.0-1 [29.0 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 man-db amd64 2.8.3-2 [1180 kB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 cpio amd64 2.12+dfsg-6 [222 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libprocps6 amd64 2:3.3.14-1 [60.4 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 lsb-base all 9.20170808 [28.1 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 procps amd64 2:3.3.14-1 [257 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 readline-common all 7.0-3 [70.4 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libmagic-mgc amd64 1:5.33-2 [234 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 libmagic1 amd64 1:5.33-2 [113 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 file amd64 1:5.33-2 [65.6 kB] Get:14 http://127.0.0.1:9999/debian unstable/main amd64 gettext-base amd64 0.19.8.1-6 [122 kB] Get:15 http://127.0.0.1:9999/debian unstable/main amd64 liblockfile-bin amd64 1.14-1.1 [19.7 kB] Get:16 http://127.0.0.1:9999/debian unstable/main amd64 libkeyutils1 amd64 1.5.9-9.2 [12.9 kB] Get:17 http://127.0.0.1:9999/debian unstable/main amd64 libkrb5support0 amd64 1.16-2 [62.8 kB] Get:18 http://127.0.0.1:9999/debian unstable/main amd64 libk5crypto3 amd64 1.16-2 [121 kB] Get:19 http://127.0.0.1:9999/debian unstable/main amd64 libkrb5-3 amd64 1.16-2 [316 kB] Get:20 http://127.0.0.1:9999/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.16-2 [158 kB] Get:21 http://127.0.0.1:9999/debian unstable/main amd64 libssl1.0.2 amd64 1.0.2o-1 [1296 kB] Get:22 http://127.0.0.1:9999/debian unstable/main amd64 openssh-client amd64 1:7.7p1-2 [802 kB] Get:23 http://127.0.0.1:9999/debian unstable/main amd64 ucf all 3.0038 [67.8 kB] Get:24 http://127.0.0.1:9999/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:25 http://127.0.0.1:9999/debian unstable/main amd64 m4 amd64 1.4.18-1 [202 kB] Get:26 http://127.0.0.1:9999/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:27 http://127.0.0.1:9999/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:28 http://127.0.0.1:9999/debian unstable/main amd64 automake all 1:1.15.1-3.1 [736 kB] Get:29 http://127.0.0.1:9999/debian unstable/main amd64 autopoint all 0.19.8.1-6 [434 kB] Get:30 http://127.0.0.1:9999/debian unstable/main amd64 libtool all 2.4.6-2.1 [547 kB] Get:31 http://127.0.0.1:9999/debian unstable/main amd64 dh-autoreconf all 17 [16.5 kB] Get:32 http://127.0.0.1:9999/debian unstable/main amd64 libarchive-zip-perl all 1.60-1 [95.6 kB] Get:33 http://127.0.0.1:9999/debian unstable/main amd64 libfile-stripnondeterminism-perl all 0.041-1 [19.9 kB] Get:34 http://127.0.0.1:9999/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:35 http://127.0.0.1:9999/debian unstable/main amd64 dh-strip-nondeterminism all 0.041-1 [12.0 kB] Get:36 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-0 amd64 2.56.1-2 [2928 kB] Get:37 http://127.0.0.1:9999/debian unstable/main amd64 libicu57 amd64 57.1-9 [7698 kB] Get:38 http://127.0.0.1:9999/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-6.1 [725 kB] Get:39 http://127.0.0.1:9999/debian unstable/main amd64 libcroco3 amd64 0.6.12-2 [144 kB] Get:40 http://127.0.0.1:9999/debian unstable/main amd64 gettext amd64 0.19.8.1-6 [1302 kB] Get:41 http://127.0.0.1:9999/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.4 [26.3 kB] Get:42 http://127.0.0.1:9999/debian unstable/main amd64 po-debconf all 1.0.20 [247 kB] Get:43 http://127.0.0.1:9999/debian unstable/main amd64 debhelper all 11.2.1 [1013 kB] Get:44 http://127.0.0.1:9999/debian unstable/main amd64 libassuan0 amd64 2.5.1-2 [47.4 kB] Get:45 http://127.0.0.1:9999/debian unstable/main amd64 libreadline7 amd64 7.0-3+b1 [151 kB] Get:46 http://127.0.0.1:9999/debian unstable/main amd64 gpgconf amd64 2.2.5-1 [489 kB] Get:47 http://127.0.0.1:9999/debian unstable/main amd64 libksba8 amd64 1.3.5-2 [99.7 kB] Get:48 http://127.0.0.1:9999/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.27~101-g0780600+dfsg-3.1 [68.6 kB] Get:49 http://127.0.0.1:9999/debian unstable/main amd64 libsasl2-2 amd64 2.1.27~101-g0780600+dfsg-3.1 [105 kB] Get:50 http://127.0.0.1:9999/debian unstable/main amd64 libldap-common all 2.4.45+dfsg-1 [87.0 kB] Get:51 http://127.0.0.1:9999/debian unstable/main amd64 libldap-2.4-2 amd64 2.4.45+dfsg-1 [223 kB] Get:52 http://127.0.0.1:9999/debian unstable/main amd64 libnpth0 amd64 1.5-3 [18.0 kB] Get:53 http://127.0.0.1:9999/debian unstable/main amd64 dirmngr amd64 2.2.5-1 [685 kB] Get:54 http://127.0.0.1:9999/debian unstable/main amd64 gnupg-l10n all 2.2.5-1 [950 kB] Get:55 http://127.0.0.1:9999/debian unstable/main amd64 gnupg-utils amd64 2.2.5-1 [494 kB] Get:56 http://127.0.0.1:9999/debian unstable/main amd64 libsqlite3-0 amd64 3.23.1-1 [603 kB] Get:57 http://127.0.0.1:9999/debian unstable/main amd64 gpg amd64 2.2.5-1 [836 kB] Get:58 http://127.0.0.1:9999/debian unstable/main amd64 pinentry-curses amd64 1.1.0-1 [64.2 kB] Get:59 http://127.0.0.1:9999/debian unstable/main amd64 gpg-agent amd64 2.2.5-1 [595 kB] Get:60 http://127.0.0.1:9999/debian unstable/main amd64 gpg-wks-client amd64 2.2.5-1 [461 kB] Get:61 http://127.0.0.1:9999/debian unstable/main amd64 gpg-wks-server amd64 2.2.5-1 [456 kB] Get:62 http://127.0.0.1:9999/debian unstable/main amd64 gpgsm amd64 2.2.5-1 [584 kB] Get:63 http://127.0.0.1:9999/debian unstable/main amd64 gnupg amd64 2.2.5-1 [688 kB] Get:64 http://127.0.0.1:9999/debian unstable/main amd64 libassuan-dev amd64 2.5.1-2 [105 kB] Get:65 http://127.0.0.1:9999/debian unstable/main amd64 libssl1.1 amd64 1.1.0h-2 [1352 kB] Get:66 http://127.0.0.1:9999/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:67 http://127.0.0.1:9999/debian unstable/main amd64 libcrypt-openssl-bignum-perl amd64 0.09-1 [25.4 kB] Get:68 http://127.0.0.1:9999/debian unstable/main amd64 libcrypt-openssl-rsa-perl amd64 0.28-5+b1 [24.3 kB] Get:69 http://127.0.0.1:9999/debian unstable/main amd64 libgpg-error-dev amd64 1.29-4 [117 kB] Get:70 http://127.0.0.1:9999/debian unstable/main amd64 libgcrypt20-dev amd64 1.8.2-2 [603 kB] Get:71 http://127.0.0.1:9999/debian unstable/main amd64 liblockfile1 amd64 1.14-1.1 [16.2 kB] Get:72 http://127.0.0.1:9999/debian unstable/main amd64 libwrap0 amd64 7.6.q-27 [58.6 kB] Get:73 http://127.0.0.1:9999/debian unstable/main amd64 lockfile-progs amd64 0.1.17+b1 [10.4 kB] Get:74 http://127.0.0.1:9999/debian unstable/main amd64 openssh-sftp-server amd64 1:7.7p1-2 [45.6 kB] Get:75 http://127.0.0.1:9999/debian unstable/main amd64 openssh-server amd64 1:7.7p1-2 [334 kB] Get:76 http://127.0.0.1:9999/debian unstable/main amd64 openssl amd64 1.1.0h-2 [744 kB] Get:77 http://127.0.0.1:9999/debian unstable/main amd64 socat amd64 1.7.3.2-2 [358 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 34.8 MB in 0s (98.4 MB/s) Selecting previously unselected package bsdmainutils. (Reading database ... 10771 files and directories currently installed.) Preparing to unpack .../00-bsdmainutils_11.1.2_amd64.deb ... Unpacking bsdmainutils (11.1.2) ... Selecting previously unselected package groff-base. Preparing to unpack .../01-groff-base_1.22.3-10_amd64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../02-libpipeline1_1.5.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../03-man-db_2.8.3-2_amd64.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package cpio. Preparing to unpack .../04-cpio_2.12+dfsg-6_amd64.deb ... Unpacking cpio (2.12+dfsg-6) ... Selecting previously unselected package libprocps6:amd64. Preparing to unpack .../05-libprocps6_2%3a3.3.14-1_amd64.deb ... Unpacking libprocps6:amd64 (2:3.3.14-1) ... Selecting previously unselected package lsb-base. Preparing to unpack .../06-lsb-base_9.20170808_all.deb ... Unpacking lsb-base (9.20170808) ... Selecting previously unselected package procps. Preparing to unpack .../07-procps_2%3a3.3.14-1_amd64.deb ... Unpacking procps (2:3.3.14-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../08-readline-common_7.0-3_all.deb ... Unpacking readline-common (7.0-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../09-libmagic-mgc_1%3a5.33-2_amd64.deb ... Unpacking libmagic-mgc (1:5.33-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../10-libmagic1_1%3a5.33-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.33-2) ... Selecting previously unselected package file. Preparing to unpack .../11-file_1%3a5.33-2_amd64.deb ... Unpacking file (1:5.33-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.19.8.1-6_amd64.deb ... Unpacking gettext-base (0.19.8.1-6) ... Selecting previously unselected package liblockfile-bin. Preparing to unpack .../13-liblockfile-bin_1.14-1.1_amd64.deb ... Unpacking liblockfile-bin (1.14-1.1) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../14-libkeyutils1_1.5.9-9.2_amd64.deb ... Unpacking libkeyutils1:amd64 (1.5.9-9.2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../15-libkrb5support0_1.16-2_amd64.deb ... Unpacking libkrb5support0:amd64 (1.16-2) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../16-libk5crypto3_1.16-2_amd64.deb ... Unpacking libk5crypto3:amd64 (1.16-2) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../17-libkrb5-3_1.16-2_amd64.deb ... Unpacking libkrb5-3:amd64 (1.16-2) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../18-libgssapi-krb5-2_1.16-2_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.16-2) ... Selecting previously unselected package libssl1.0.2:amd64. Preparing to unpack .../19-libssl1.0.2_1.0.2o-1_amd64.deb ... Unpacking libssl1.0.2:amd64 (1.0.2o-1) ... Selecting previously unselected package openssh-client. Preparing to unpack .../20-openssh-client_1%3a7.7p1-2_amd64.deb ... Unpacking openssh-client (1:7.7p1-2) ... Selecting previously unselected package ucf. Preparing to unpack .../21-ucf_3.0038_all.deb ... Moving old data out of the way Unpacking ucf (3.0038) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../22-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../23-m4_1.4.18-1_amd64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../24-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../25-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../26-automake_1%3a1.15.1-3.1_all.deb ... Unpacking automake (1:1.15.1-3.1) ... Selecting previously unselected package autopoint. Preparing to unpack .../27-autopoint_0.19.8.1-6_all.deb ... Unpacking autopoint (0.19.8.1-6) ... Selecting previously unselected package libtool. Preparing to unpack .../28-libtool_2.4.6-2.1_all.deb ... Unpacking libtool (2.4.6-2.1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../29-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../30-libarchive-zip-perl_1.60-1_all.deb ... Unpacking libarchive-zip-perl (1.60-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../31-libfile-stripnondeterminism-perl_0.041-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.041-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../32-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../33-dh-strip-nondeterminism_0.041-1_all.deb ... Unpacking dh-strip-nondeterminism (0.041-1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../34-libglib2.0-0_2.56.1-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.56.1-2) ... Selecting previously unselected package libicu57:amd64. Preparing to unpack .../35-libicu57_57.1-9_amd64.deb ... Unpacking libicu57:amd64 (57.1-9) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../36-libxml2_2.9.4+dfsg1-6.1_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-6.1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../37-libcroco3_0.6.12-2_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../38-gettext_0.19.8.1-6_amd64.deb ... Unpacking gettext (0.19.8.1-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../39-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../40-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../41-debhelper_11.2.1_all.deb ... Unpacking debhelper (11.2.1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../42-libassuan0_2.5.1-2_amd64.deb ... Unpacking libassuan0:amd64 (2.5.1-2) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../43-libreadline7_7.0-3+b1_amd64.deb ... Unpacking libreadline7:amd64 (7.0-3+b1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../44-gpgconf_2.2.5-1_amd64.deb ... Unpacking gpgconf (2.2.5-1) ... Selecting previously unselected package libksba8:amd64. Preparing to unpack .../45-libksba8_1.3.5-2_amd64.deb ... Unpacking libksba8:amd64 (1.3.5-2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../46-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3.1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27~101-g0780600+dfsg-3.1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../47-libsasl2-2_2.1.27~101-g0780600+dfsg-3.1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27~101-g0780600+dfsg-3.1) ... Selecting previously unselected package libldap-common. Preparing to unpack .../48-libldap-common_2.4.45+dfsg-1_all.deb ... Unpacking libldap-common (2.4.45+dfsg-1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../49-libldap-2.4-2_2.4.45+dfsg-1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.45+dfsg-1) ... Selecting previously unselected package libnpth0:amd64. Preparing to unpack .../50-libnpth0_1.5-3_amd64.deb ... Unpacking libnpth0:amd64 (1.5-3) ... Selecting previously unselected package dirmngr. Preparing to unpack .../51-dirmngr_2.2.5-1_amd64.deb ... Unpacking dirmngr (2.2.5-1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../52-gnupg-l10n_2.2.5-1_all.deb ... Unpacking gnupg-l10n (2.2.5-1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../53-gnupg-utils_2.2.5-1_amd64.deb ... Unpacking gnupg-utils (2.2.5-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../54-libsqlite3-0_3.23.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.23.1-1) ... Selecting previously unselected package gpg. Preparing to unpack .../55-gpg_2.2.5-1_amd64.deb ... Unpacking gpg (2.2.5-1) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../56-pinentry-curses_1.1.0-1_amd64.deb ... Unpacking pinentry-curses (1.1.0-1) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../57-gpg-agent_2.2.5-1_amd64.deb ... Unpacking gpg-agent (2.2.5-1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../58-gpg-wks-client_2.2.5-1_amd64.deb ... Unpacking gpg-wks-client (2.2.5-1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../59-gpg-wks-server_2.2.5-1_amd64.deb ... Unpacking gpg-wks-server (2.2.5-1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../60-gpgsm_2.2.5-1_amd64.deb ... Unpacking gpgsm (2.2.5-1) ... Selecting previously unselected package gnupg. Preparing to unpack .../61-gnupg_2.2.5-1_amd64.deb ... Unpacking gnupg (2.2.5-1) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../62-libassuan-dev_2.5.1-2_amd64.deb ... Unpacking libassuan-dev (2.5.1-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../63-libssl1.1_1.1.0h-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.0h-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../64-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libcrypt-openssl-bignum-perl. Preparing to unpack .../65-libcrypt-openssl-bignum-perl_0.09-1_amd64.deb ... Unpacking libcrypt-openssl-bignum-perl (0.09-1) ... Selecting previously unselected package libcrypt-openssl-rsa-perl. Preparing to unpack .../66-libcrypt-openssl-rsa-perl_0.28-5+b1_amd64.deb ... Unpacking libcrypt-openssl-rsa-perl (0.28-5+b1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../67-libgpg-error-dev_1.29-4_amd64.deb ... Unpacking libgpg-error-dev (1.29-4) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../68-libgcrypt20-dev_1.8.2-2_amd64.deb ... Unpacking libgcrypt20-dev (1.8.2-2) ... Selecting previously unselected package liblockfile1:amd64. Preparing to unpack .../69-liblockfile1_1.14-1.1_amd64.deb ... Unpacking liblockfile1:amd64 (1.14-1.1) ... Selecting previously unselected package libwrap0:amd64. Preparing to unpack .../70-libwrap0_7.6.q-27_amd64.deb ... Unpacking libwrap0:amd64 (7.6.q-27) ... Selecting previously unselected package lockfile-progs. Preparing to unpack .../71-lockfile-progs_0.1.17+b1_amd64.deb ... Unpacking lockfile-progs (0.1.17+b1) ... Selecting previously unselected package openssh-sftp-server. Preparing to unpack .../72-openssh-sftp-server_1%3a7.7p1-2_amd64.deb ... Unpacking openssh-sftp-server (1:7.7p1-2) ... Selecting previously unselected package openssh-server. Preparing to unpack .../73-openssh-server_1%3a7.7p1-2_amd64.deb ... Unpacking openssh-server (1:7.7p1-2) ... Selecting previously unselected package openssl. Preparing to unpack .../74-openssl_1.1.0h-2_amd64.deb ... Unpacking openssl (1.1.0h-2) ... Selecting previously unselected package socat. Preparing to unpack .../75-socat_1.7.3.2-2_amd64.deb ... Unpacking socat (1.7.3.2-2) ... Selecting previously unselected package sbuild-build-depends-monkeysphere-dummy. Preparing to unpack .../76-sbuild-build-depends-monkeysphere-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ... Setting up libnpth0:amd64 (1.5-3) ... Setting up readline-common (7.0-3) ... Setting up cpio (2.12+dfsg-6) ... update-alternatives: using /bin/mt-gnu to provide /bin/mt (mt) in auto mode Setting up liblockfile-bin (1.14-1.1) ... Setting up libarchive-zip-perl (1.60-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libldap-common (2.4.45+dfsg-1) ... Setting up libreadline7:amd64 (7.0-3+b1) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:amd64 (2.56.1-2) ... No schema files found: doing nothing. Setting up liblockfile1:amd64 (1.14-1.1) ... Setting up libgpg-error-dev (1.29-4) ... Setting up libsasl2-modules-db:amd64 (2.1.27~101-g0780600+dfsg-3.1) ... Setting up libsasl2-2:amd64 (2.1.27~101-g0780600+dfsg-3.1) ... Setting up gettext-base (0.19.8.1-6) ... Setting up libpipeline1:amd64 (1.5.0-1) ... Setting up libksba8:amd64 (1.3.5-2) ... Setting up m4 (1.4.18-1) ... Setting up libicu57:amd64 (57.1-9) ... Setting up libprocps6:amd64 (2:3.3.14-1) ... Setting up ucf (3.0038) ... Setting up libxml2:amd64 (2.9.4+dfsg1-6.1) ... Setting up libmagic-mgc (1:5.33-2) ... Setting up gnupg-l10n (2.2.5-1) ... Setting up libmagic1:amd64 (1:5.33-2) ... Setting up lsb-base (9.20170808) ... Setting up procps (2:3.3.14-1) ... update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode Setting up libcroco3:amd64 (0.6.12-2) ... Setting up libssl1.0.2:amd64 (1.0.2o-1) ... Processing triggers for libc-bin (2.27-3) ... Setting up libgcrypt20-dev (1.8.2-2) ... Setting up autotools-dev (20180224.1) ... Setting up libldap-2.4-2:amd64 (2.4.45+dfsg-1) ... Setting up libssl1.1:amd64 (1.1.0h-2) ... Setting up openssl (1.1.0h-2) ... Setting up libsqlite3-0:amd64 (3.23.1-1) ... Setting up libkeyutils1:amd64 (1.5.9-9.2) ... Setting up bsdmainutils (11.1.2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up lockfile-progs (0.1.17+b1) ... Setting up libassuan0:amd64 (2.5.1-2) ... Setting up autopoint (0.19.8.1-6) ... Setting up libwrap0:amd64 (7.6.q-27) ... Setting up libfile-stripnondeterminism-perl (0.041-1) ... Setting up gettext (0.19.8.1-6) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up socat (1.7.3.2-2) ... Setting up libcrypt-openssl-bignum-perl (0.09-1) ... Setting up gpgconf (2.2.5-1) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.33-2) ... Setting up libkrb5support0:amd64 (1.16-2) ... Setting up libcrypt-openssl-rsa-perl (0.28-5+b1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up gpgsm (2.2.5-1) ... Setting up libassuan-dev (2.5.1-2) ... Setting up automake (1:1.15.1-3.1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up gnupg-utils (2.2.5-1) ... Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up pinentry-curses (1.1.0-1) ... Setting up dirmngr (2.2.5-1) ... Setting up gpg (2.2.5-1) ... Setting up libtool (2.4.6-2.1) ... Setting up libk5crypto3:amd64 (1.16-2) ... Setting up po-debconf (1.0.20) ... Setting up gpg-agent (2.2.5-1) ... Setting up gpg-wks-server (2.2.5-1) ... Setting up gpg-wks-client (2.2.5-1) ... Setting up libkrb5-3:amd64 (1.16-2) ... Setting up gnupg (2.2.5-1) ... Setting up libgssapi-krb5-2:amd64 (1.16-2) ... Setting up openssh-client (1:7.7p1-2) ... Setting up openssh-sftp-server (1:7.7p1-2) ... Setting up openssh-server (1:7.7p1-2) ... Creating config file /etc/ssh/sshd_config with new version Creating SSH2 RSA key; this may take some time ... 2048 SHA256:6pc0eabZOci+gMiI2JldKvNaVtDTADRkf3V7HP41+O4 root@ip-172-31-4-10 (RSA) Creating SSH2 ECDSA key; this may take some time ... 256 SHA256:QXrz/3tZN/tSWetiKsT+seEC9GT+P4ZwjpFlAMYxdK4 root@ip-172-31-4-10 (ECDSA) Creating SSH2 ED25519 key; this may take some time ... 256 SHA256:bVcOUFAXLVx9Cl11iJXYDuDPcA7uShjHX1XW/D3VLaA root@ip-172-31-4-10 (ED25519) invoke-rc.d: could not determine current runlevel All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of start. Setting up dh-autoreconf (17) ... Setting up debhelper (11.2.1) ... Setting up sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ... Setting up dh-strip-nondeterminism (0.041-1) ... Processing triggers for libc-bin (2.27-3) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-5-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.30-16 dpkg-dev_1.19.0.5 g++-7_7.3.0-17 gcc-7_7.3.0-17 libc6-dev_2.27-3 libstdc++-7-dev_7.3.0-17 libstdc++6_8-20180425-1 linux-libc-dev_4.15.17-1 Package versions: adduser_3.117 apt_1.6.1 autoconf_2.69-11 automake_1:1.15.1-3.1 autopoint_0.19.8.1-6 autotools-dev_20180224.1 base-files_10.1 base-passwd_3.5.45 bash_4.4.18-2 binutils_2.30-16 binutils-common_2.30-16 binutils-x86-64-linux-gnu_2.30-16 bsdmainutils_11.1.2 bsdutils_1:2.31.1-0.5 build-essential_12.5 bzip2_1.0.6-8.1 clang-6.0_1:6.0-3 coreutils_8.28-1 cpio_2.12+dfsg-6 cpp_4:7.3.0-3 cpp-7_7.3.0-17 dash_0.5.8-2.10 debconf_1.5.66 debfoster_2.7-2.1+b1 debhelper_11.2.1 debian-archive-keyring_2017.7 debianutils_4.8.4 dh-autoreconf_17 dh-strip-nondeterminism_0.041-1 diffutils_1:3.6-1 dirmngr_2.2.5-1 dpkg_1.19.0.5 dpkg-dev_1.19.0.5 e2fslibs_1.44.1-2 e2fsprogs_1.44.1-2 eatmydata_105-6 fakeroot_1.22-2 fdisk_2.31.1-0.5 file_1:5.33-2 findutils_4.6.0+git+20171230-2 g++_4:7.3.0-3 g++-7_7.3.0-17 gcc_4:7.3.0-3 gcc-6-base_6.4.0-17 gcc-7_7.3.0-17 gcc-7-base_7.3.0-17 gcc-8-base_8-20180425-1 gettext_0.19.8.1-6 gettext-base_0.19.8.1-6 gnupg_2.2.5-1 gnupg-l10n_2.2.5-1 gnupg-utils_2.2.5-1 gpg_2.2.5-1 gpg-agent_2.2.5-1 gpg-wks-client_2.2.5-1 gpg-wks-server_2.2.5-1 gpgconf_2.2.5-1 gpgsm_2.2.5-1 gpgv_2.2.5-1 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5+b1 hostname_3.20 init-system-helpers_1.51 intltool-debian_0.35.0+20060710.4 lib32gcc1_1:8-20180425-1 lib32stdc++6_8-20180425-1 libacl1_2.2.52-3+b1 libapt-pkg5.0_1.6.1 libarchive-zip-perl_1.60-1 libasan4_7.3.0-17 libassuan-dev_2.5.1-2 libassuan0_2.5.1-2 libatomic1_8-20180425-1 libattr1_1:2.4.47-2+b2 libaudit-common_1:2.8.3-1 libaudit1_1:2.8.3-1 libbinutils_2.30-16 libblkid1_2.31.1-0.5 libbsd0_0.8.7-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.27-3 libc-dev-bin_2.27-3 libc6_2.27-3 libc6-dev_2.27-3 libc6-i386_2.27-3 libcap-ng0_0.7.9-1 libcc1-0_8-20180425-1 libcilkrts5_7.3.0-17 libclang-common-6.0-dev_1:6.0-3 libclang1-6.0_1:6.0-3 libcom-err2_1.44.1-2 libcomerr2_1.44.1-2 libcroco3_0.6.12-2 libcrypt-openssl-bignum-perl_0.09-1 libcrypt-openssl-rsa-perl_0.28-5+b1 libdb5.3_5.3.28-13.1+b1 libdebconfclient0_0.243 libdpkg-perl_1.19.0.5 libeatmydata1_105-6 libedit2_3.1-20170329-1 libext2fs2_1.44.1-2 libfakeroot_1.22-2 libfdisk1_2.31.1-0.5 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.041-1 libgc1c2_1:7.4.2-8.2 libgcc-7-dev_7.3.0-17 libgcc1_1:8-20180425-1 libgcrypt20_1.8.2-2 libgcrypt20-dev_1.8.2-2 libgdbm-compat4_1.14.1-6 libgdbm3_1.8.3-14 libgdbm5_1.14.1-6 libglib2.0-0_2.56.1-2 libgmp10_2:6.1.2+dfsg-3 libgnutls30_3.5.18-1 libgomp1_8-20180425-1 libgpg-error-dev_1.29-4 libgpg-error0_1.29-4 libgssapi-krb5-2_1.16-2 libhogweed4_3.4-1 libicu57_57.1-9 libidn2-0_2.0.4-1.1 libisl15_0.18-4 libisl19_0.19-1 libitm1_8-20180425-1 libjsoncpp1_1.7.4-3 libk5crypto3_1.16-2 libkeyutils1_1.5.9-9.2 libkrb5-3_1.16-2 libkrb5support0_1.16-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.45+dfsg-1 libldap-common_2.4.45+dfsg-1 libllvm6.0_1:6.0-3 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblsan0_8-20180425-1 liblz4-1_1.8.1.2-1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.33-2 libmagic1_1:5.33-2 libmount1_2.31.1-0.5 libmpc3_1.1.0-1 libmpfr4_3.1.6-1 libmpfr6_4.0.1-1 libmpx2_8-20180425-1 libncurses5_6.1+20180210-2 libncursesw5_6.1+20180210-2 libnettle6_3.4-1 libnpth0_1.5-3 libobjc-7-dev_7.3.0-17 libobjc4_8-20180425-1 libp11-kit0_0.23.10-2 libpam-modules_1.1.8-3.7 libpam-modules-bin_1.1.8-3.7 libpam-runtime_1.1.8-3.7 libpam0g_1.1.8-3.7 libpcre3_2:8.39-9 libperl5.26_5.26.2-3 libpipeline1_1.5.0-1 libprocps6_2:3.3.14-1 libquadmath0_8-20180425-1 libreadline7_7.0-3+b1 libsasl2-2_2.1.27~101-g0780600+dfsg-3.1 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3.1 libseccomp2_2.3.3-1 libselinux1_2.7-2+b2 libsemanage-common_2.7-2 libsemanage1_2.7-2+b2 libsepol1_2.7-1 libsigsegv2_2.12-2 libsmartcols1_2.31.1-0.5 libsqlite3-0_3.23.1-1 libss2_1.44.1-2 libssl1.0.2_1.0.2o-1 libssl1.1_1.1.0h-2 libstdc++-7-dev_7.3.0-17 libstdc++6_8-20180425-1 libsystemd0_238-4 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo5_6.1+20180210-2 libtinfo6_6.1+20180210-2 libtool_2.4.6-2.1 libtsan0_8-20180425-1 libubsan0_7.3.0-17 libudev1_238-4 libunistring2_0.9.8-1 libustr-1.0-1_1.0.4-6 libuuid1_2.31.1-0.5 libwrap0_7.6.q-27 libxml2_2.9.4+dfsg1-6.1 libzstd1_1.3.4+dfsg-1 linux-libc-dev_4.15.17-1 lockfile-progs_0.1.17+b1 login_1:4.5-1 lsb-base_9.20170808 m4_1.4.18-1 make_4.2.1-1 man-db_2.8.3-2 mawk_1.3.3-17+b3 mount_2.31.1-0.5 multiarch-support_2.27-3 ncurses-base_6.1+20180210-2 ncurses-bin_6.1+20180210-2 openssh-client_1:7.7p1-2 openssh-server_1:7.7p1-2 openssh-sftp-server_1:7.7p1-2 openssl_1.1.0h-2 passwd_1:4.5-1 patch_2.7.6-2 perl_5.26.2-3 perl-base_5.26.2-3 perl-modules-5.26_5.26.2-3 perl-openssl-defaults_3 pinentry-curses_1.1.0-1 po-debconf_1.0.20 procps_2:3.3.14-1 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-monkeysphere-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 socat_1.7.3.2-2 sysvinit-utils_2.88dsf-59.10 tar_1.30+dfsg-1 ucf_3.0038 util-linux_2.31.1-0.5 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat Dec 3 04:37:23 2016 UTC gpgv: using RSA key EDB2E74F56FCF2B67297B73524ECFF5AFF68370A gpgv: issuer "dkg@fifthhorseman.net" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./monkeysphere_0.41-1.dsc dpkg-source: info: extracting monkeysphere in /<> dpkg-source: info: unpacking monkeysphere_0.41.orig.tar.gz dpkg-source: info: unpacking monkeysphere_0.41-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=unstable-amd64-sbuild-882f4090-e50f-4de3-b456-e8ffa1f85237 SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package monkeysphere dpkg-buildpackage: info: source version 0.41-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Daniel Kahn Gillmor dpkg-source --before-build monkeysphere-0.41 dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean dh_auto_clean make -j8 -Oline clean make[1]: Entering directory '/<>' rm -f src/agent-transfer/agent-transfer make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' rm -rf replaced/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' # clean up old monkeysphere packages lying around as well. make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' rm -f monkeysphere_* make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a dh_auto_build -a make -j8 -Oline make[1]: Entering directory '/<>' mkdir -p replaced/src/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < src/monkeysphere > replaced/src/monkeysphere \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/src/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < src/monkeysphere-host > replaced/src/monkeysphere-host \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/src/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/src/share/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < src/share/defaultenv > replaced/src/share/defaultenv \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/src/transitions/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < src/transitions/0.23 > replaced/src/transitions/0.23 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/src/transitions/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < src/transitions/0.28 > replaced/src/transitions/0.28 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/src/transitions/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < src/transitions/README.txt > replaced/src/transitions/README.txt \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/man/man1/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/man/man1/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/man/man1/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/man/man1/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/man/man8/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/man/man8/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' mkdir -p replaced/man/man7/ make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \ -e 's:__SYSSHAREDIR_PREFIX__:/usr:' \ -e 's:__SYSCONFDIR_PREFIX__::' \ -e 's:__SYSDATADIR_PREFIX__:/var/lib:' make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' gzip -n replaced/man/man1/monkeysphere.1 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' gzip -n replaced/man/man1/agent-transfer.1 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' gzip -n replaced/man/man1/openpgp2ssh.1 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' gzip -n replaced/man/man1/pem2openpgp.1 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' gzip -n replaced/man/man8/monkeysphere-authentication.8 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' gzip -n replaced/man/man8/monkeysphere-host.8 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' gzip -n replaced/man/man7/monkeysphere.7 make[1]: Leaving directory '/<>' make[1]: Entering directory '/<>' gcc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/x86_64-linux-gnu -lgpg-error -lgcrypt make[1]: Leaving directory '/<>' dh_auto_test -a make -j8 -Oline test make[1]: Entering directory '/<>' MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans ################################################## ### generating openpgp key... gpg: keybox '/<>/tests/tmp/ms.zOx/pubring.kbx' created gpg: /<>/tests/tmp/ms.zOx/trustdb.gpg: trustdb created gpg: key 52A1F17B69F070D2 marked as ultimately trusted gpg: directory '/<>/tests/tmp/ms.zOx/openpgp-revocs.d' created gpg: revocation certificate stored as '/<>/tests/tmp/ms.zOx/openpgp-revocs.d/76E1DB813C7E5A5E2DB9333452A1F17B69F070D2.rev' gpg: done ################################################## ### retrieving key timestamp... gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### exporting key to ssh file... ################################################## ### reconvert key, and compare to key in gpg keyring... conversions look good! Now working with key 52A1F17B69F070D2 at time 1525262263 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /<>/tests/tmp/ms.zOx/pubring.kbx ------------------------------------------------------------------------- pub rsa1024 2018-05-02 [SC] 76E1DB813C7E5A5E2DB9333452A1F17B69F070D2 uid [ultimate] testtest ################################################## ### test User ID addition... gpg: key 52A1F17B69F070D2: "monkeymonkey" 1 new user ID gpg: key 52A1F17B69F070D2: "monkeymonkey" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u /<>/tests/tmp/ms.zOx/pubring.kbx ------------------------------------------------------------------------- pub rsa1024 2018-05-02 [SC] 76E1DB813C7E5A5E2DB9333452A1F17B69F070D2 uid [ultimate] monkeymonkey uid [ultimate] testtest --- /<>/tests/tmp/ms.zOx/expectedout 2018-05-02 11:57:43.750100556 +0000 +++ /dev/fd/63 2018-05-02 11:57:43.750100556 +0000 @@ -1,5 +1,5 @@ -pub:u:1024:1:52A1F17B69F070D2:1525262263:::u:::scSC -uid:u::::1525262263::E90EC72E68C6C2A0751DADC70F54F60D27B88C3D::monkeymonkey +pub:u:1024:1:52A1F17B69F070D2:1525262263:::u:::scSC::::::::0 +uid:u::::1525262263::E90EC72E68C6C2A0751DADC70F54F60D27B88C3D::monkeymonkey::::::::::0 sig:!::1:52A1F17B69F070D2:1525262263::::monkeymonkey:13x:::::8 -uid:u::::1525262263::8200BD0425CC70C7D698DF3FE412044EAAB83F94::testtest +uid:u::::1525262263::8200BD0425CC70C7D698DF3FE412044EAAB83F94::testtest::::::::::0 sig:!::1:52A1F17B69F070D2:1525262263::::monkeymonkey:13x:::::8 FAILED! ### removing temp dir... make[1]: *** [Makefile:116: test-keytrans] Error 1 make[1]: Leaving directory '/<>' make[1]: *** Waiting for unfinished jobs.... make[1]: Entering directory '/<>' MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic improper group writability on '/<>/tests/tmp' !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! Permissions on testing directory '/<>/tests/tmp/ms.ndP' are too loose to do proper strict permissions checking. Some tests will be disabled or ignored. To avoid this warning (and to make sure that all tests are run properly), please run these tests within a directory that meets sshd's standards for "StrictModes yes" -- the directory (and every one of its parents) should be owned only be the user running this test or root, and should not be writable by group or other. !!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!! ################################################## ### configuring testuser home... 2 blocks gpg: keybox '/<>/tests/tmp/ms.ndP/testuser/.gnupg/pubring.kbx' created gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: /<>/tests/tmp/ms.ndP/testuser/.gnupg/trustdb.gpg: trustdb created gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) " imported gpg: key E00B5EEEBA79B482: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: no ultimately trusted keys found gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) " not changed gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: Total number processed: 2 gpg: imported: 1 gpg: unchanged: 1 gpg: no ultimately trusted keys found gpg: inserting ownertrust of 6 gpg: inserting ownertrust of 5 ################################################## ### configuring admin home... gpg: keybox '/<>/tests/tmp/ms.ndP/admin/.gnupg/pubring.kbx' created gpg: /<>/tests/tmp/ms.ndP/admin/.gnupg/trustdb.gpg: trustdb created gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " imported gpg: key 36FF78B37005D3BE: secret key imported gpg: Total number processed: 1 gpg: imported: 1 gpg: secret keys read: 1 gpg: secret keys imported: 1 gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) " not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: inserting ownertrust of 6 ################################################## ### configuring sshd... ################################################## ### import host key... Generating public/private rsa key pair. Your identification has been saved in /<>/tests/tmp/ms.ndP/ssh_host_rsa_key. Your public key has been saved in /<>/tests/tmp/ms.ndP/ssh_host_rsa_key.pub. The key fingerprint is: SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g user42@ip-172-31-4-10 The key's randomart image is: +---[RSA 1024]----+ | o.... *. | | . o. = . | | .o .. | | oo.o+.. | | .=+.=+ S | | ..=oo+o o | | .+.=. .. + | |..++++.. = | |.E.=*=o o | +----[SHA256]-----+ using keyserver: example.org ms: importing key from file '/<>/tests/tmp/ms.ndP/ssh_host_rsa_key'... ms: updating openpgp public key file '/<>/tests/tmp/ms.ndP/host_keys.pub.pgp'... ms: host key imported: pub rsa1024 2018-05-02 [CA] 5FFD698364CD00F19529A8CF2910B194CC641FAA uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 5FFD698364CD00F19529A8CF2910B194CC641FAA ssh fingerprint: 1024 SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g (RSA) ################################################## ### getting host key fingerprint... using keyserver: example.org ms: listing primary fingerprints from /<>/tests/tmp/ms.ndP/host_keys.pub.pgp ms: obtained the following fingerprints: 5FFD698364CD00F19529A8CF2910B194CC641FAA ms: publishing all keys ms: using keys: 5FFD698364CD00F19529A8CF2910B194CC641FAA ms: invoking show_key 5FFD698364CD00F19529A8CF2910B194CC641FAA 5FFD698364CD00F19529A8CF2910B194CC641FAA ################################################## ### setting host key expiration... using keyserver: example.org ms: extending without prompting. ms: setting key expiration to 1. ms: executing key expire script... ms: updating openpgp public key file '/<>/tests/tmp/ms.ndP/host_keys.pub.pgp'... ms: Key 5FFD698364CD00F19529A8CF2910B194CC641FAA now expires at 2018-05-03 11:57:45 ms: NOTE: Key expiration date adjusted, but not yet published. ms: Run 'monkeysphere-host publish-key' to publish the new expiration date. ################################################## ### certifying server host key... gpg: key 2910B194CC641FAA: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 0f, 1u ################################################## ### setup monkeysphere authentication... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: ms: setting up Monkeysphere authentication trust core... ms: generating monkeysphere authentication trust core key: ms: size: 1024 bits ms: uid: 'Monkeysphere authentication trust core UID (random string: ZOzP29HSEtriZUeZGNJz8RTmiFeS)' ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:46 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### adding admin as certifier... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:46 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: reading key from stdin... ms: checking keys in file... ms: loading key into core keyring... ms: executing core ltsign script... ms: exporting core local sigs to sphere... ms: updating sphere trustdb... ms: Identity certifier added. ################################################## ### list certifiers... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:46 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: finding trusted keys... ms: determining core key fingerprint... 4275279C9512E14BDD14098A36FF78B37005D3BE: :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) :1:120: ################################################## ### generating key for testuser... ms: creating password fifo... ms: Prompting for passphrase ms: Launching "/<>/tests/tmp/ms.ndP/testuser/.ssh/askpass" ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ") ms: Generating subkey. This may take a long time... ms: done. ################################################## ### export server key to testuser... gpg: key 2910B194CC641FAA: public key "ssh://testhost.example" imported gpg: Total number processed: 1 gpg: imported: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2018-05-03 ################################################## ### export testuser key to server... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:48 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ################################################## ### update server authorized_keys file for this testuser... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:48 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:57:48 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### testing monkeysphere keys-for-userid ... ms: processing: ssh://testhost.example ms: key file: - ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.K4EPUf ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:57:50 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1092155.2, received 1025491.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### testing functionality in the face of unusual gpg.conf settings... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.OLhqzJ ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:57:51 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1148633.6, received 1078522.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### removing testuser authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:52 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: empty or absent authorized_user_ids file. ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.G8I48l ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:57:53 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Authentications that can continue: publickey debug1: Trying private key: /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity no such identity: /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity: No such file or directory debug1: No more authentication methods to try. user42@testhost.example: Permission denied (publickey). ##### ssh connection test PASSED. returned: 255 ################################################## ### setting group writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:53 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:57:53 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### setting other writability on authorized_user_ids and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:53 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:57:53 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:54 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:57:54 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### setup for symlink tests... ################################################## ### make authorized_user_ids an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:54 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:57:54 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.pHQKez ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:57:55 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1065072.5, received 1000061.6 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:56 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:57:56 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make authorized_user_ids a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:56 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDv695Lt+hkj0OxKuergXWVkAWQDhBB0j3mfmRqCtofHrEFoGkk3ZQM++auV4TjC/MSb4wPXQK15hERAem/v2lEuaP/7Kc7TAw5ioXMVnFvFCFI5z5JYC3gWoNOM0tQFd0X12giv3CdRn9mxR1pukE6NbDHWXogBruvnh8YfCvfQ6+tZEjiebmXxGAWyFlhesa3DMQVrAx8oYFqr9bCybhvf40PBRqsLbHAWTsio5jcm4UU74wavV6KJwclJFJ5DAiM7toBlmCF4Tx7xH2Par0pJcFCM07Ru4Pu/bLZs2TXLM1Hu50orFA877BWSa0v79KLjJRhhfnRWBRxIfg/x5krbmnmdvcL/Q6/Rp5s4JQIlJbq4y3gMZcx3xsw6A30WDkRyAqwTVSQb0EtyWKR84PBnMNpPmcUkSwM3k65Jl66pd2+s71eevIrAtLJOGUWd6MaF4VuhK7tX5i9YPBu5G3dkUM0JEHuRLg6HCx/4ZOvMAAuNTS5tsnM5xRmB3+BjcU= MonkeySphere2018-05-02T11:57:56 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.zEZ3xS ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:57:57 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1197912.7, received 1124793.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:58 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:57:57 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory an absolute symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:57:58 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDv695Lt+hkj0OxKuergXWVkAWQDhBB0j3mfmRqCtofHrEFoGkk3ZQM++auV4TjC/MSb4wPXQK15hERAem/v2lEuaP/7Kc7TAw5ioXMVnFvFCFI5z5JYC3gWoNOM0tQFd0X12giv3CdRn9mxR1pukE6NbDHWXogBruvnh8YfCvfQ6+tZEjiebmXxGAWyFlhesa3DMQVrAx8oYFqr9bCybhvf40PBRqsLbHAWTsio5jcm4UU74wavV6KJwclJFJ5DAiM7toBlmCF4Tx7xH2Par0pJcFCM07Ru4Pu/bLZs2TXLM1Hu50orFA877BWSa0v79KLjJRhhfnRWBRxIfg/x5krbmnmdvcL/Q6/Rp5s4JQIlJbq4y3gMZcx3xsw6A30WDkRyAqwTVSQb0EtyWKR84PBnMNpPmcUkSwM3k65Jl66pd2+s71eevIrAtLJOGUWd6MaF4VuhK7tX5i9YPBu5G3dkUM0JEHuRLg6HCx/4ZOvMAAuNTS5tsnM5xRmB3+BjcU= MonkeySphere2018-05-02T11:57:58 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.GqR1CP ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:57:59 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1123228.4, received 1054667.7 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:58:00 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:57:59 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### make .monkeysphere directory a relative symlink and updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:58:00 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:58:00 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.iV5kmR ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:58:01 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1002504.0, received 941312.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### create bad permissions on link dir updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:58:01 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:58:01 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for failure... WARNING!!! Test SKIPPED because we are running in an unsafe working directory. ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:58:02 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:58:02 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.WenDJf ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:58:03 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1168760.7, received 1097420.8 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### checking ssh authorized_key option support... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:58:03 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2018-05-02T11:58:03 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.tSAw4U ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:58:05 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding command pty user-rc debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2844 bytes, in 0.0 seconds Bytes per second: sent 1036811.5, received 957367.5 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.3FCGxZ ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:58:07 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding command pty user-rc debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding command pty user-rc debug1: Sending command: /bin/false Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3088, received 2844 bytes, in 0.0 seconds Bytes per second: sent 1031312.1, received 949822.4 debug1: Exit status 1 ##### ssh connection test PASSED. returned: 1 ################################################## ### making sure we are back to normal... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:58:07 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:58:07 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.ejGSTm ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:58:08 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1165216.8, received 1094093.1 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' without new name... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.oDGwMU ms: no primary keys found. ms: KEYS_PROCESSED=0 ms: KEYS_VALID=0 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### add servicename, certify by admin, import by user... using keyserver: example.org ms: adding service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/<>/tests/tmp/ms.ndP/host_keys.pub.pgp'... pub rsa1024 2018-05-02 [CA] [expires: 2018-05-03] 5FFD698364CD00F19529A8CF2910B194CC641FAA uid [ unknown] ssh://testhost2.example uid [ unknown] ssh://testhost.example OpenPGP fingerprint: 5FFD698364CD00F19529A8CF2910B194CC641FAA ssh fingerprint: 1024 SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g (RSA) NOTE: Service name added to key, but key not published. Run 'monkeysphere-host publish-key' to publish the new service name. gpg: key 2910B194CC641FAA: "ssh://testhost2.example" 1 new user ID gpg: key 2910B194CC641FAA: "ssh://testhost2.example" 1 new signature gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 1 gpg: checking the trustdb gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2018-05-03 ################################################## ### ssh connection test with hostname 'testhost2.example' added... gpg: key 2910B194CC641FAA: "ssh://testhost2.example" 1 new user ID gpg: key 2910B194CC641FAA: "ssh://testhost2.example" 2 new signatures gpg: Total number processed: 1 gpg: new user IDs: 1 gpg: new signatures: 2 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2018-05-03 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2018-05-03 ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.EmPChS ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:58:11 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1153098.1, received 1082714.2 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test directly to 'testhost2.example' ... gpg: key 2910B194CC641FAA: "ssh://testhost2.example" not changed gpg: Total number processed: 1 gpg: unchanged: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2018-05-03 ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.zqlXAz ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: key line: testhost2.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:58:13 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost2.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:2 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost2.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1162031.7, received 1091102.5 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### ssh connection test for failure with 'testhost2.example' revoked... using keyserver: example.org ms: revoking service name without prompting. gpg: no need for a trustdb check with 'always' trust model ms: updating openpgp public key file '/<>/tests/tmp/ms.ndP/host_keys.pub.pgp'... pub rsa1024 2018-05-02 [CA] [expires: 2018-05-03] 5FFD698364CD00F19529A8CF2910B194CC641FAA uid [ unknown] ssh://testhost.example uid [ revoked] ssh://testhost2.example OpenPGP fingerprint: 5FFD698364CD00F19529A8CF2910B194CC641FAA ssh fingerprint: 1024 SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g (RSA) NOTE: Service name revoked, but revocation not published. Run 'monkeysphere-host publish-key' to publish the revocation. gpg: key 2910B194CC641FAA: "ssh://testhost.example" 1 new signature gpg: Total number processed: 1 gpg: new signatures: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 1f, 0u gpg: depth: 2 valid: 1 signed: 0 trust: 1-, 0q, 0n, 0m, 0f, 0u gpg: next trustdb check due at 2018-05-03 ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost2.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost2.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.VHlPbp ms: primary key found: 2910B194CC641FAA ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost2.example. The following keys were found with marginal validity: gpg: 2 good signatures Other user IDs on this key: uid [ full ] ssh://testhost.example pub rsa1024 2018-05-02 [CA] [expires: 2018-05-03] RSA key fingerprint is SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g. Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost2.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g No RSA host key is known for testhost2.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## ### testing monkeysphere authentication keys-for-user ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:58:15 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:58:15 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: outputting keys to stdout... ################################################## ### settings reset, updating... ms: checking authentication directory structure... ms: writing core gpg.conf... ms: writing sphere gpg.conf... ms: fixing sphere gnupg home ownership... ms: determining core key fingerprint... ms: core fingerprint: 420C9165D31908C61929BCF3D24D035D4CEC114C ms: Monkeysphere authentication trust core already exists. ms: exporting core pub key to sphere keyring... ms: setting ultimate owner trust on core key in gpg_sphere... ms: # List of assigned trustvalues, created Wed May 2 11:58:15 2018 UTC ms: # (Use "gpg --import-ownertrust" to restore them) ms: 420C9165D31908C61929BCF3D24D035D4CEC114C:6: ms: checking gpg_sphere owner trust set properly... ms: checking trust model for authentication ... ms: sphere trust model: 1:3:1 ms: ----- user: user42 ----- ms: checking for authorized_user_ids... ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false... ms: processing authorized_user_ids... ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: key file: - ms: primary key found: E00B5EEEBA79B482 ms: - unacceptable primary key. ms: * acceptable sub key. ms: key line: ssh-rsa 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 MonkeySphere2018-05-02T11:58:15 Monkeysphere Test Suite Test User (DO NOT USE!!!) ms: KEYS_PROCESSED=2 ms: KEYS_VALID=1 ms: moving new file to /<>/tests/tmp/ms.ndP/authorized_keys/user42... ################################################## ### ssh connection test for success... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.eanZ1J ms: primary key found: 2910B194CC641FAA ms: * acceptable primary key. ms: removing matching key lines... ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDB5o4mIkc5LEIRidxOWFB6QLC9fTBikAYfVTXVtxV4p2XfFexq5OMKIEQrl7nFaBOKN2kpqfys99+wAtWnzcqdw8fJgKRYSnllEQ3vdSjca2xppP7lHe1HgFSAhm+h1q/6RgIbTXXs/9ZXGJMr5z7KZFzjwnGom+33jQXbzrIwiw== MonkeySphere2018-05-02T11:58:17 ms: adding key line to file... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=1 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g debug1: Host 'testhost.example' is known and matches the RSA host key. debug1: Found key in /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts:1 debug1: rekey after 134217728 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: rekey after 134217728 blocks debug1: SSH2_MSG_EXT_INFO received debug1: kex_input_ext_info: server-sig-algs= debug1: SSH2_MSG_SERVICE_ACCEPT received debug1: Authentications that can continue: publickey debug1: Next authentication method: publickey debug1: Offering public key: RSA SHA256:8eXspPIJ1hlgkfXFenhI0IFHxcBbht9Gr1LjlAUbb+A Monkeysphere Test Suite Test User (DO NOT USE!!!) debug1: Server accepts key: pkalg rsa-sha2-512 blen 407 debug1: Authentication succeeded (publickey). Authenticated to testhost.example (via proxy). debug1: channel 0: new [client-session] debug1: Requesting no-more-sessions@openssh.com debug1: Entering interactive session. debug1: pledge: proc debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0 debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Remote: /<>/tests/tmp/ms.ndP/authorized_keys/user42:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Sending command: true Could not chdir to home directory /home/user42: No such file or directory debug1: client_input_channel_req: channel 0 rtype exit-status reply 0 debug1: channel 0: free: client-session, nchannels 1 debug1: fd 0 clearing O_NONBLOCK debug1: fd 2 clearing O_NONBLOCK Transferred: sent 3080, received 2892 bytes, in 0.0 seconds Bytes per second: sent 1157420.0, received 1086772.3 debug1: Exit status 0 ##### ssh connection test PASSED. returned: 0 ################################################## ### Testing TLS setup... Generating a 1024 bit RSA private key ................++++++ ......................++++++ unable to write 'random state' writing new private key to '/<>/tests/tmp/ms.ndP/tls_key.pem' ----- using keyserver: example.org ms: importing key from file '/<>/tests/tmp/ms.ndP/tls_key.pem'... ms: updating openpgp public key file '/<>/tests/tmp/ms.ndP/host_keys.pub.pgp'... ms: host key imported: pub rsa1024 2018-05-02 [CA] 906795B81F13FA197168DE731659EA39B8C67D39 uid [ unknown] https://testhost.example OpenPGP fingerprint: 906795B81F13FA197168DE731659EA39B8C67D39 ssh fingerprint: 1024 SHA256:r8a6o6b+fuFXPGczOH2GJOmhxR9uEGNo3kFy6pKeNPg (RSA) ################################################## ### revoking ssh host key... using keyserver: example.org gpg: key 2910B194CC641FAA: "ssh://testhost.example" revocation certificate imported gpg: Total number processed: 1 gpg: new key revocations: 1 gpg: marginals needed: 3 completes needed: 1 trust model: pgp gpg: depth: 0 valid: 1 signed: 1 trust: 0-, 0q, 0n, 0m, 0f, 1u gpg: depth: 1 valid: 1 signed: 0 trust: 0-, 0q, 0n, 0m, 1f, 0u ################################################## ### ssh connection test for failure... ##### starting ssh server... ##### starting ssh client... /<>/tests/tmp/ms.ndP/testuser/.ssh/config line 6: Unsupported option "rsaauthentication" debug1: Executing proxy command: exec /<>/tests/tmp/ms.ndP/testuser/.ssh/proxy-command testhost.example 22 /<>/tests/tmp/ms.ndP/ssh-socket debug1: permanently_drop_suid: 1001 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity type -1 debug1: key_load_public: No such file or directory debug1: identity file /<>/tests/tmp/ms.ndP/testuser/.ssh/no-such-identity-cert type -1 debug1: Local version string SSH-2.0-OpenSSH_7.7p1 Debian-2 /<>/tests/../src/monkeysphere ms: skipping path permission check for '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts' because STRICT_MODES is false... ms: lock created on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: processing: ssh://testhost.example ms: key file: /<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts.monkeysphere.HiRh3w ms: primary key found: 2910B194CC641FAA ms: - unacceptable primary key validity (r). ms: - unacceptable user ID validity (r). ms: - unacceptable primary key. ms: removing matching key lines... ms: KEYS_PROCESSED=1 ms: KEYS_VALID=0 ms: lock touched on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: known_hosts file updated. ms: lock removed on '/<>/tests/tmp/ms.ndP/testuser/.ssh/known_hosts'. ms: output ssh marginal ui... -------------------- Monkeysphere warning ------------------- Monkeysphere found OpenPGP keys for this hostname, but none had full validity. Could not retrieve RSA host key from testhost.example. Keys found with less than marginal validity: 1 Run the following command for more info about the found keys: gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example -------------------- ssh continues below -------------------- debug1: Remote protocol version 2.0, remote software version OpenSSH_7.7p1 Debian-2 debug1: match: OpenSSH_7.7p1 Debian-2 pat OpenSSH* compat 0x04000000 debug1: Authenticating to testhost.example:22 as 'user42' debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: rsa-sha2-512 debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ssh-rsa SHA256:9hsb4CoOE8bhW51MgP94CONFXN1YmOorm96QnD7Is8g No RSA host key is known for testhost.example and you have requested strict checking. Host key verification failed. ##### ssh connection test PASSED. returned: 255 ################################################## Monkeysphere basic tests completed successfully! ################################################## ### removing temp dir... make[1]: Leaving directory '/<>' dh_auto_test: make -j8 -Oline test returned exit code 2 make: *** [debian/rules:6: build-arch] Error 25 dpkg-buildpackage: error: debian/rules build-arch subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2018-05-02T11:58:19Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: any Build-Space: 968 Build-Time: 37 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 8 Job: monkeysphere_0.41-1 Machine Architecture: amd64 Package: monkeysphere Package-Time: 59 Source-Version: 0.41-1 Space: 968 Status: attempted Version: 0.41-1 -------------------------------------------------------------------------------- Finished at 2018-05-02T11:58:19Z Build needed 00:00:59, 968k disk space E: Build failure (dpkg-buildpackage died) DC-Status: Failed 64.258733756s DC-Time-Estimation: 64.258733756 versus expected 1 (r/m: 63.258733756 ; m: 1.0)