Raspbian Package Auto-Building

Build log for monkeysphere (0.39-1) on armhf

monkeysphere0.39-1armhf → 2016-09-04 13:01:43

sbuild (Debian sbuild) 0.66.0 (04 Oct 2015) on bm-wb-03

+==============================================================================+
| monkeysphere 0.39-1 (armhf)                                04 Sep 2016 12:53 |
+==============================================================================+

Package: monkeysphere
Version: 0.39-1
Source Version: 0.39-1
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/monkeysphere-R7irl3/monkeysphere-0.39' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/monkeysphere-R7irl3' with '<<BUILDDIR>>'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-378dfc52-8778-4cc0-ba61-b354799d198c' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9264 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.2 MB]
Fetched 20.5 MB in 23s (882 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'monkeysphere' packaging is maintained in the 'Git' version control system at:
git://git.monkeysphere.info/monkeysphere
Please use:
git clone git://git.monkeysphere.info/monkeysphere
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 116 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main monkeysphere 0.39-1 (dsc) [2330 B]
Get:2 http://172.17.0.1/private stretch-staging/main monkeysphere 0.39-1 (tar) [108 kB]
Get:3 http://172.17.0.1/private stretch-staging/main monkeysphere 0.39-1 (diff) [5492 B]
Fetched 116 kB in 0s (993 kB/s)
Download complete and in download only mode

Check architectures
-------------------


Check dependencies
------------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-sttjMG/apt_archive/sbuild-build-depends-core-dummy.deb'.
Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Get:1 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ Sources [214 B]
Get:5 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ Packages [528 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: file:///<<BUILDDIR>>/resolver-sttjMG/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

+------------------------------------------------------------------------------+
| Install core build dependencies (apt-based resolver)                         |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 25 not upgraded.
Need to get 0 B/768 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-sttjMG/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [768 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13920 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges
Merged Build-Depends: bash (>= 3.2), cpio, debhelper (>= 9.20141010), dpkg-dev (>= 1.17.14), gnupg, gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat
Filtered Build-Depends: bash (>= 3.2), cpio, debhelper (>= 9.20141010), dpkg-dev (>= 1.17.14), gnupg, gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat
dpkg-deb: building package 'sbuild-build-depends-monkeysphere-dummy' in '/<<BUILDDIR>>/resolver-KlEK9N/apt_archive/sbuild-build-depends-monkeysphere-dummy.deb'.
Warning: apt-key output should not be parsed (stdout is not a terminal)
OK
Get:1 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ InRelease
Ign:1 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ InRelease
Get:2 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ Release [2119 B]
Get:2 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ Release [2119 B]
Get:3 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ Release.gpg [299 B]
Get:3 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ Release.gpg [299 B]
Get:4 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ Sources [345 B]
Get:5 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ Packages [641 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: file:///<<BUILDDIR>>/resolver-KlEK9N/apt_archive/./Release.gpg: Signature by key 3493EC2B8E6DC280C121C60435506D9A48F77B2E uses weak digest algorithm (SHA1)
Reading package lists...

+------------------------------------------------------------------------------+
| Install monkeysphere build dependencies (apt-based resolver)                 |
+------------------------------------------------------------------------------+

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base gnupg-agent
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libassuan0
  libbsd0 libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl
  libedit2 libffi6 libfile-stripnondeterminism-perl libgcrypt20
  libgcrypt20-dev libglib2.0-0 libgpg-error-dev libgssapi-krb5-2 libicu57
  libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblockfile-bin
  liblockfile1 libmagic-mgc libmagic1 libnpth0 libpipeline1 libsigsegv2
  libssl1.0.2 libtimedate-perl libtool libunistring0 libwrap0 libxml2
  lockfile-progs m4 man-db openssh-client openssh-server openssh-sftp-server
  openssl pinentry-curses po-debconf socat
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  rng-tools libgcrypt20-doc krb5-doc krb5-user libtool-doc gfortran
  | fortran95-compiler gcj-jdk less www-browser ssh-askpass libpam-ssh
  keychain monkeysphere rssh molly-guard ufw ca-certificates pinentry-doc
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  krb5-locales libltdl-dev tcpd xml-core xauth ncurses-term libpam-systemd
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base gnupg-agent
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libassuan0
  libbsd0 libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl
  libedit2 libffi6 libfile-stripnondeterminism-perl libgcrypt20-dev
  libglib2.0-0 libgpg-error-dev libgssapi-krb5-2 libicu57 libk5crypto3
  libkeyutils1 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1
  libmagic-mgc libmagic1 libnpth0 libpipeline1 libsigsegv2 libssl1.0.2
  libtimedate-perl libtool libunistring0 libwrap0 libxml2 lockfile-progs m4
  man-db openssh-client openssh-server openssh-sftp-server openssl
  pinentry-curses po-debconf sbuild-build-depends-monkeysphere-dummy socat
The following packages will be upgraded:
  libgcrypt20
1 upgraded, 57 newly installed, 0 to remove and 24 not upgraded.
Need to get 24.3 MB/24.3 MB of archives.
After this operation, 78.9 MB of additional disk space will be used.
Get:1 file:/<<BUILDDIR>>/resolver-KlEK9N/apt_archive ./ sbuild-build-depends-monkeysphere-dummy 0.invalid.0 [882 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-8 [1087 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.10 [177 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libedit2 armhf 3.1-20150325-1 [70.7 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf liblockfile-bin armhf 1.09-6 [18.2 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf liblockfile1 armhf 1.09-6 [14.7 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf libwrap0 armhf 7.6.q-25 [55.5 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libgcrypt20 armhf 1.7.3-1 [429 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libssl1.0.2 armhf 1.0.2h-1 [889 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.28-4 [210 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.28-4 [104 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.28-4 [62.7 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-1 [117 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libkeyutils1 armhf 1.5.9-9 [11.9 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libkrb5support0 armhf 1.14.3+dfsg-1 [57.4 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libk5crypto3 armhf 1.14.3+dfsg-1 [111 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libkrb5-3 armhf 1.14.3+dfsg-1 [263 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libgssapi-krb5-2 armhf 1.14.3+dfsg-1 [131 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-3 [7408 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-1+b1 [803 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf openssh-client armhf 1:7.3p1-1 [691 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20160430.1 [72.6 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-4 [735 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-1 [433 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.48.1-3 [2547 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-1 [1433 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.19 [249 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.023-2 [13.4 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.023-2 [8202 B]
Get:41 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20160814 [800 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf libassuan0 armhf 2.4.3-1 [36.2 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf pinentry-curses armhf 0.9.7-5 [41.5 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf libnpth0 armhf 1.2-3 [12.7 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf gnupg-agent armhf 2.1.11-7 [320 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf libassuan-dev armhf 2.4.3-1 [95.7 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf libcrypt-openssl-bignum-perl armhf 0.06-2 [23.3 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf libcrypt-openssl-rsa-perl armhf 0.28-3 [22.1 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf libgpg-error-dev armhf 1.24-1 [76.5 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf libgcrypt20-dev armhf 1.7.3-1 [483 kB]
Get:53 http://172.17.0.1/private stretch-staging/main armhf lockfile-progs armhf 0.1.17 [10.6 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf openssh-sftp-server armhf 1:7.3p1-1 [34.9 kB]
Get:55 http://172.17.0.1/private stretch-staging/main armhf openssh-server armhf 1:7.3p1-1 [325 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf openssl armhf 1.0.2h-1 [667 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf socat armhf 1.7.3.1-1 [318 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 24.3 MB in 2s (8554 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13920 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-8_armhf.deb ...
Unpacking groff-base (1.22.3-8) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.10_armhf.deb ...
Unpacking bsdmainutils (9.0.10) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../libedit2_3.1-20150325-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20150325-1) ...
Selecting previously unselected package liblockfile-bin.
Preparing to unpack .../liblockfile-bin_1.09-6_armhf.deb ...
Unpacking liblockfile-bin (1.09-6) ...
Selecting previously unselected package liblockfile1:armhf.
Preparing to unpack .../liblockfile1_1.09-6_armhf.deb ...
Unpacking liblockfile1:armhf (1.09-6) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../libwrap0_7.6.q-25_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-25) ...
Preparing to unpack .../libgcrypt20_1.7.3-1_armhf.deb ...
Unpacking libgcrypt20:armhf (1.7.3-1) over (1.7.2-2) ...
Processing triggers for libc-bin (2.23-4) ...
Setting up libgcrypt20:armhf (1.7.3-1) ...
Processing triggers for libc-bin (2.23-4) ...
Selecting previously unselected package libssl1.0.2:armhf.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 14505 files and directories currently installed.)
Preparing to unpack .../libssl1.0.2_1.0.2h-1_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2h-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../libmagic-mgc_1%3a5.28-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.28-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.28-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.28-4) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.28-4_armhf.deb ...
Unpacking file (1:5.28-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.8.1-1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-1) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../libkeyutils1_1.5.9-9_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-9) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../libkrb5support0_1.14.3+dfsg-1_armhf.deb ...
Unpacking libkrb5support0:armhf (1.14.3+dfsg-1) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../libk5crypto3_1.14.3+dfsg-1_armhf.deb ...
Unpacking libk5crypto3:armhf (1.14.3+dfsg-1) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../libkrb5-3_1.14.3+dfsg-1_armhf.deb ...
Unpacking libkrb5-3:armhf (1.14.3+dfsg-1) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../libgssapi-krb5-2_1.14.3+dfsg-1_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.14.3+dfsg-1) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../libicu57_57.1-3_armhf.deb ...
Unpacking libicu57:armhf (57.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.4+dfsg1-1+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-1+b1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package openssh-client.
Preparing to unpack .../openssh-client_1%3a7.3p1-1_armhf.deb ...
Unpacking openssh-client (1:7.3p1-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20160430.1_all.deb ...
Unpacking autotools-dev (20160430.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.8.1-1_all.deb ...
Unpacking autopoint (0.19.8.1-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.48.1-3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.48.1-3) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.8.1-1_armhf.deb ...
Unpacking gettext (0.19.8.1-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.19_all.deb ...
Unpacking po-debconf (1.0.19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.023-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.023-2) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.023-2_all.deb ...
Unpacking dh-strip-nondeterminism (0.023-2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20160814_all.deb ...
Unpacking debhelper (9.20160814) ...
Selecting previously unselected package libassuan0:armhf.
Preparing to unpack .../libassuan0_2.4.3-1_armhf.deb ...
Unpacking libassuan0:armhf (2.4.3-1) ...
Selecting previously unselected package pinentry-curses.
Preparing to unpack .../pinentry-curses_0.9.7-5_armhf.deb ...
Unpacking pinentry-curses (0.9.7-5) ...
Selecting previously unselected package libnpth0:armhf.
Preparing to unpack .../libnpth0_1.2-3_armhf.deb ...
Unpacking libnpth0:armhf (1.2-3) ...
Selecting previously unselected package gnupg-agent.
Preparing to unpack .../gnupg-agent_2.1.11-7_armhf.deb ...
Unpacking gnupg-agent (2.1.11-7) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../libassuan-dev_2.4.3-1_armhf.deb ...
Unpacking libassuan-dev (2.4.3-1) ...
Selecting previously unselected package libcrypt-openssl-bignum-perl.
Preparing to unpack .../libcrypt-openssl-bignum-perl_0.06-2_armhf.deb ...
Unpacking libcrypt-openssl-bignum-perl (0.06-2) ...
Selecting previously unselected package libcrypt-openssl-rsa-perl.
Preparing to unpack .../libcrypt-openssl-rsa-perl_0.28-3_armhf.deb ...
Unpacking libcrypt-openssl-rsa-perl (0.28-3) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.24-1_armhf.deb ...
Unpacking libgpg-error-dev (1.24-1) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../libgcrypt20-dev_1.7.3-1_armhf.deb ...
Unpacking libgcrypt20-dev (1.7.3-1) ...
Selecting previously unselected package lockfile-progs.
Preparing to unpack .../lockfile-progs_0.1.17_armhf.deb ...
Unpacking lockfile-progs (0.1.17) ...
Selecting previously unselected package openssh-sftp-server.
Preparing to unpack .../openssh-sftp-server_1%3a7.3p1-1_armhf.deb ...
Unpacking openssh-sftp-server (1:7.3p1-1) ...
Selecting previously unselected package openssh-server.
Preparing to unpack .../openssh-server_1%3a7.3p1-1_armhf.deb ...
Unpacking openssh-server (1:7.3p1-1) ...
Selecting previously unselected package openssl.
Preparing to unpack .../openssl_1.0.2h-1_armhf.deb ...
Unpacking openssl (1.0.2h-1) ...
Selecting previously unselected package socat.
Preparing to unpack .../socat_1.7.3.1-1_armhf.deb ...
Unpacking socat (1.7.3.1-1) ...
Selecting previously unselected package sbuild-build-depends-monkeysphere-dummy.
Preparing to unpack .../sbuild-build-depends-monkeysphere-dummy.deb ...
Unpacking sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.23-4) ...
Processing triggers for systemd (230-7+b1) ...
Setting up libnpth0:armhf (1.2-3) ...
Setting up liblockfile-bin (1.09-6) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up groff-base (1.22.3-8) ...
Setting up liblockfile1:armhf (1.09-6) ...
Setting up libgpg-error-dev (1.24-1) ...
Setting up gettext-base (0.19.8.1-1) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.17-5) ...
Setting up libicu57:armhf (57.1-3) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-1+b1) ...
Setting up libmagic-mgc (1:5.28-4) ...
Setting up libmagic1:armhf (1:5.28-4) ...
Setting up libssl1.0.2:armhf (1.0.2h-1) ...
Setting up libgcrypt20-dev (1.7.3-1) ...
Setting up autotools-dev (20160430.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up openssl (1.0.2h-1) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up libkeyutils1:armhf (1.5.9-9) ...
Setting up bsdmainutils (9.0.10) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up lockfile-progs (0.1.17) ...
Setting up libassuan0:armhf (2.4.3-1) ...
Setting up autopoint (0.19.8.1-1) ...
Setting up libwrap0:armhf (7.6.q-25) ...
Setting up libfile-stripnondeterminism-perl (0.023-2) ...
Setting up libedit2:armhf (3.1-20150325-1) ...
Setting up socat (1.7.3.1-1) ...
Setting up libcrypt-openssl-bignum-perl (0.06-2) ...
Setting up libglib2.0-0:armhf (2.48.1-3) ...
No schema files found: doing nothing.
Setting up autoconf (2.69-10) ...
Setting up file (1:5.28-4) ...
Setting up libkrb5support0:armhf (1.14.3+dfsg-1) ...
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up libcrypt-openssl-rsa-perl (0.28-3) ...
Setting up libassuan-dev (2.4.3-1) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up pinentry-curses (0.9.7-5) ...
Setting up gnupg-agent (2.1.11-7) ...
Setting up libtool (2.4.6-2) ...
Setting up libk5crypto3:armhf (1.14.3+dfsg-1) ...
Setting up gettext (0.19.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up libkrb5-3:armhf (1.14.3+dfsg-1) ...
Setting up po-debconf (1.0.19) ...
Setting up libgssapi-krb5-2:armhf (1.14.3+dfsg-1) ...
Setting up openssh-client (1:7.3p1-1) ...
Setting up openssh-sftp-server (1:7.3p1-1) ...
Setting up openssh-server (1:7.3p1-1) ...
Creating SSH2 RSA key; this may take some time ...
2048 SHA256:4NeqWRdKipLTCSYCirpWR71lG7V0S/b+nOwqj7Vt7LA root@bm-wb-03 (RSA)
Creating SSH2 ECDSA key; this may take some time ...
256 SHA256:r4TDzRWeGE4tWIS13WWxavAlD202ZbFgqzAtKQsO+do root@bm-wb-03 (ECDSA)
Creating SSH2 ED25519 key; this may take some time ...
256 SHA256:VCwElBRGB3ZtWuUE/tYMmzym2vAHPXhvBS4sYbNTLXY root@bm-wb-03 (ED25519)
Created symlink /etc/systemd/system/sshd.service → /lib/systemd/system/ssh.service.
Created symlink /etc/systemd/system/multi-user.target.wants/ssh.service → /lib/systemd/system/ssh.service.
Running in chroot, ignoring request.
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up dh-strip-nondeterminism (0.023-2) ...
Setting up debhelper (9.20160814) ...
Setting up sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up dh-autoreconf (12) ...
Processing triggers for libc-bin (2.23-4) ...
Processing triggers for systemd (230-7+b1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.26.1-1 dpkg-dev_1.18.10 g++-6_6.1.1-11+rpi1 gcc-6_6.1.1-11+rpi1 libc6-dev_2.23-4 libstdc++-6-dev_6.1.1-11+rpi1 libstdc++6_6.1.1-11+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.3~pre3 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.8.1-1 autotools-dev_20160430.1 base-files_9.6+rpi1 base-passwd_3.5.39 bash_4.3-15 binutils_2.26.1-1 bsdmainutils_9.0.10 bsdutils_1:2.28-6 build-essential_12.2 bzip2_1.0.6-8 console-setup_1.147 console-setup-linux_1.147 coreutils_8.25-2 cpio_2.11+dfsg-5 cpp_4:6.1.1-1 cpp-6_6.1.1-11+rpi1 dash_0.5.8-2.3 debconf_1.5.59 debfoster_2.7-2.1 debhelper_9.20160814 debianutils_4.8 dh-autoreconf_12 dh-strip-nondeterminism_0.023-2 diffutils_1:3.3-3 dmsetup_2:1.02.130-1 dpkg_1.18.10 dpkg-dev_1.18.10 e2fslibs_1.43.1-1 e2fsprogs_1.43.1-1 fakeroot_1.21-1 file_1:5.28-4 findutils_4.6.0+git+20160703-2 fuse2fs_1.43.1-1 g++_4:6.1.1-1 g++-6_6.1.1-11+rpi1 gcc_4:6.1.1-1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.0-4 gcc-6_6.1.1-11+rpi1 gcc-6-base_6.1.1-11+rpi1 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gnupg_1.4.20-6 gnupg-agent_2.1.11-7 gpgv_1.4.20-6 grep_2.25-6 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.18 ifupdown_0.8.13 init_1.42 init-system-helpers_1.42 initscripts_2.88dsf-59.8 insserv_1.14.0-5.4 intltool-debian_0.35.0+20060710.4 iproute2_4.6.0-1 kbd_2.0.3-2 keyboard-configuration_1.147 klibc-utils_2.0.4-9+rpi1 kmod_22-1.1 libacl1_2.2.52-3 libapparmor1_2.10.95-4 libapt-pkg5.0_1.3~pre3 libarchive-zip-perl_1.59-1 libasan3_6.1.1-11+rpi1 libassuan-dev_2.4.3-1 libassuan0_2.4.3-1 libatm1_1:2.5.1-1.6 libatomic1_6.1.1-11+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.5-1 libaudit1_1:2.6.5-1 libblkid1_2.28-6 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libc-bin_2.23-4 libc-dev-bin_2.23-4 libc6_2.23-4 libc6-dev_2.23-4 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.1.1-11+rpi1 libcomerr2_1.43.1-1 libcroco3_0.6.11-1 libcrypt-openssl-bignum-perl_0.06-2 libcrypt-openssl-rsa-perl_0.28-3 libcryptsetup4_2:1.7.0-2 libdb5.3_5.3.28-12 libdbus-1-3_1.10.8-1 libdebconfclient0_0.215 libdevmapper1.02.1_2:1.02.130-1 libdpkg-perl_1.18.10 libdrm2_2.4.70-1 libedit2_3.1-20150325-1 libfakeroot_1.21-1 libfdisk1_2.28-6 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.023-2 libfuse2_2.9.7-1 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.1.1-11+rpi1 libgcc1_1:6.1.1-11+rpi1 libgcrypt20_1.7.3-1 libgcrypt20-dev_1.7.3-1 libgdbm3_1.8.3-14 libglib2.0-0_2.48.1-3 libgmp10_2:6.1.1+dfsg-1 libgomp1_6.1.1-11+rpi1 libgpg-error-dev_1.24-1 libgpg-error0_1.24-1 libgssapi-krb5-2_1.14.3+dfsg-1 libicu57_57.1-3 libidn11_1.33-1 libisl15_0.17.1-1 libk5crypto3_1.14.3+dfsg-1 libkeyutils1_1.5.9-9 libklibc_2.0.4-9+rpi1 libkmod2_22-1.1 libkrb5-3_1.14.3+dfsg-1 libkrb5support0_1.14.3+dfsg-1 liblocale-gettext-perl_1.07-3 liblockfile-bin_1.09-6 liblockfile1_1.09-6 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic-mgc_1:5.28-4 libmagic1_1:5.28-4 libmount1_2.28-6 libmpc3_1.0.3-1 libmpfr4_3.1.4-2 libncurses5_6.0+20160625-1 libncursesw5_6.0+20160625-1 libnpth0_1.2-3 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpcre3_2:8.39-1 libperl5.22_5.22.2-3 libpipeline1_1.4.1-2 libplymouth4_0.9.2-3 libpng12-0_1.2.54-6 libprocps6_2:3.3.12-2 libreadline6_6.3-8+b3 libseccomp2_2.3.1-2 libselinux1_2.5-3 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.5-1 libsigsegv2_2.10-5 libsmartcols1_2.28-6 libss2_1.43.1-1 libssl1.0.2_1.0.2h-1 libstdc++-6-dev_6.1.1-11+rpi1 libstdc++6_6.1.1-11+rpi1 libsystemd0_230-7+b1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160625-1 libtool_2.4.6-2 libubsan0_6.1.1-11+rpi1 libudev1_230-7+b1 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libuuid1_2.28-6 libwrap0_7.6.q-25 libxml2_2.9.4+dfsg1-1+b1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch lockfile-progs_0.1.17 login_1:4.2-3.1 lsb-base_9.20160629+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.07-1 mawk_1.3.3-17 mount_2.28-6 multiarch-support_2.23-4 ncurses-base_6.0+20160625-1 ncurses-bin_6.0+20160625-1 netbase_5.3 openssh-client_1:7.3p1-1 openssh-server_1:7.3p1-1 openssh-sftp-server_1:7.3p1-1 openssl_1.0.2h-1 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.2-3 perl-base_5.22.2-3 perl-modules-5.22_5.22.2-3 pinentry-curses_0.9.7-5 po-debconf_1.0.19 procps_2:3.3.12-2 psmisc_22.21-2.1 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-monkeysphere-dummy_0.invalid.0 sed_4.2.2-7.1 sensible-utils_0.0.9 socat_1.7.3.1-1 startpar_0.59-3.1 systemd_230-7+b1 systemd-sysv_230-7+b1 sysv-rc_2.88dsf-59.8 sysvinit-utils_2.88dsf-59.8 tar_1.29b-1 tzdata_2016f-1 udev_230-7+b1 util-linux_2.28-6 xkb-data_2.17-1 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Tue Aug 30 07:28:05 2016 UTC using RSA key ID FF68370A
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./monkeysphere_0.39-1.dsc
dpkg-source: info: extracting monkeysphere in monkeysphere-0.39
dpkg-source: info: unpacking monkeysphere_0.39.orig.tar.gz
dpkg-source: info: unpacking monkeysphere_0.39-1.debian.tar.xz

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-378dfc52-8778-4cc0-ba61-b354799d198c
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=vt102
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package monkeysphere
dpkg-buildpackage: info: source version 0.39-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build monkeysphere-0.39
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_testdir
   dh_auto_clean
	make -j1 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f src/agent-transfer/agent-transfer
# clean up old monkeysphere packages lying around as well.
rm -f monkeysphere_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_testdir -a
   dh_update_autotools_config -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
gcc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -lassuan -L/usr/lib/arm-linux-gnueabihf -lgpg-error  -lgcrypt --pedantic -Wall -Werror -std=c99 -Wl,-z,relro src/agent-transfer/main.c
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j1 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans
##################################################
### generating openpgp key...
gpg: keyring `/<<PKGBUILDDIR>>/tests/tmp/ms.0Jw/secring.gpg' created
gpg: keyring `/<<PKGBUILDDIR>>/tests/tmp/ms.0Jw/pubring.gpg' created
.+++++
....+++++
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.0Jw/trustdb.gpg: trustdb created
gpg: key 4C077CA2 marked as ultimately trusted
gpg: done
##################################################
### retrieving key timestamp...
gpg: checking the trustdb
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
##################################################
### exporting key to ssh file...
##################################################
### reconvert key, and compare to key in gpg keyring...
conversions look good!
Now working with key 38FB8C904C077CA2 at time 1472993925
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.0Jw/pubring.gpg
-------------------------------------------------------------------------
pub   1024R/4C077CA2 2016-09-04
uid       [ultimate] testtest

##################################################
### test User ID addition...
gpg: key 4C077CA2: "monkeymonkey" 1 new user ID
gpg: key 4C077CA2: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.0Jw/pubring.gpg
-------------------------------------------------------------------------
pub   1024R/4C077CA2 2016-09-04
uid       [ultimate] monkeymonkey
uid       [ultimate] testtest

##################################################
### sleeping to avoid test suite breakage on fast
### processors (see http://bugs.debian.org/591118)
##################################################
### test User ID revocation ... 
gpg: key 4C077CA2: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.0Jw/pubring.gpg
-------------------------------------------------------------------------
pub   1024R/4C077CA2 2016-09-04
uid       [ultimate] monkeymonkey
uid       [ revoked] testtest

##################################################
### test working with two primary keys ... 
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.0Jw/newkey.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.0Jw/newkey.pub.
The key fingerprint is:
SHA256:RxMu/nxrHeld1dnDq63INgyBX+RT+Sv7CxdFiqngJ/s buildd@bm-wb-03
The key's randomart image is:
+---[RSA 1024]----+
|          .   . .|
|         . o = o |
|        + * + + =|
|       + = *   ==|
|        S * .  o=|
|         X   .ooo|
|        . = .+=+.|
|         ..=o+=..|
|          E+o.oo.|
+----[SHA256]-----+
gpg: key 1EE1DE77: secret key imported
gpg: key 1EE1DE77: public key "fubar" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 4C077CA2: "monkeymonkey" 1 new user ID
gpg: key 4C077CA2: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
test: diff expected gpg list output
test: diff expected keytrans listfpr output
##################################################
 Monkeysphere keytrans test completed successfully!
##################################################
### removing temp dir...
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic
improper group writability on '/<<PKGBUILDDIR>>/tests/tmp'

!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!


##################################################
### configuring testuser home...
2 blocks
gpg: keyring `/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.gnupg/secring.gpg' created
gpg: keyring `/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.gnupg/pubring.gpg' created
gpg: key BA79B482: secret key imported
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.gnupg/trustdb.gpg: trustdb created
gpg: key BA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key BA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key 7005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 2
gpg:               imported: 1  (RSA: 1)
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5

##################################################
### configuring admin home...
gpg: keyring `/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/admin/.gnupg/secring.gpg' created
gpg: keyring `/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/admin/.gnupg/pubring.gpg' created
gpg: key 7005D3BE: secret key imported
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 7005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 7005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: inserting ownertrust of 6

##################################################
### configuring sshd...

##################################################
### import host key...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh_host_rsa_key.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh_host_rsa_key.pub.
The key fingerprint is:
SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w buildd@bm-wb-03
The key's randomart image is:
+---[RSA 1024]----+
|B=  ..           |
|@ . ...  .       |
|+= o.o... .      |
|o . ++  .. .     |
| o E. o.S .      |
|  .. * ..+       |
|  ....*oO .      |
|.. o. .o+B .     |
|++o    oooo      |
+----[SHA256]-----+
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh_host_rsa_key'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/host_keys.pub.pgp'...
ms: host key imported:
pub   1024R/7D531631 2016-09-04
uid                  ssh://testhost.example
OpenPGP fingerprint: E756ABB489A58D6B1A14B47BE8C81E4F7D531631
ssh fingerprint: 1024 SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/host_keys.pub.pgp
ms: obtained the following fingerprints: E756ABB489A58D6B1A14B47BE8C81E4F7D531631
ms: publishing all keys
ms: using keys: E756ABB489A58D6B1A14B47BE8C81E4F7D531631
ms: invoking show_key E756ABB489A58D6B1A14B47BE8C81E4F7D531631
E756ABB489A58D6B1A14B47BE8C81E4F7D531631

##################################################
### setting host key expiration...
using keyserver: example.org
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/host_keys.pub.pgp'...
ms: Key E756ABB489A58D6B1A14B47BE8C81E4F7D531631 now expires at 2016-09-05 12:58:57
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key 7D531631: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: checking the trustdb
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 1024 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: SGmYP2wMBhAVLxmdAXEilR06dV1F)'
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: gpg: inserting ownertrust of 6
ms: # List of assigned trustvalues, created Sun Sep  4 12:58:59 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:58:59 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking keys in file...
ms: loading key into core keyring...
ms: executing core ltsign script...
ms: exporting core local sigs to sphere...
ms: gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
ms: gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
ms: gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u
ms: updating sphere trustdb...
ms: gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
ms: gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
ms: gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u
ms: Identity certifier added.

##################################################
### list certifiers...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
gpg: checking the trustdb
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:00 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating key for testuser...
ms: creating password fifo...
ms: Prompting for passphrase
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ")
ms: Generating subkey.  This may take a long time...
...+++++
.....+++++
ms: done.

##################################################
### export server key to testuser...
gpg: key 7D531631: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-09-05

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:10 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:10 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:10 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw==
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.Y6oylN
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T12:59:14
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 155087.3, received 132227.6
debug1: Exit status 0
./tests/basic: line 81: kill: (32153) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: permanently_drop_suid: 104
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.vUdZ3M
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T12:59:17
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 168114.7, received 143334.8
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:19 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: empty or absent authorized_user_ids file.

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.iOqpCN
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T12:59:21
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Authentications that can continue: publickey
debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity
no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity: No such file or directory
debug1: No more authentication methods to try.
Permission denied (publickey).
##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:23 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:22 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:25 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:24 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:26 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:28 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.9pzslW
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T12:59:32
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 193526.3, received 165000.7
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:33 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:33 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:35 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:35 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.PoZO5B
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T12:59:39
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 174746.9, received 148989.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:40 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:40 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:42 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:42 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.zPdHR8
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T12:59:45
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 165048.4, received 140720.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:47 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:46 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:49 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:48 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.XmV8Eb
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T12:59:52
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 158643.3, received 135259.5
debug1: Exit status 0
./tests/basic: line 81: kill: (2421) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:53 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:53 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 12:59:55 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T12:59:55 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.I99VF0
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T12:59:59
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2340 bytes, in 0.0 seconds
Bytes per second: sent 150034.7, received 126835.7
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 13:00:00 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T13:00:00 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: permanently_drop_suid: 104
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.MEUVwq
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T13:00:04
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: X11 forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: Forced command.
debug1: Remote: X11 forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: Forced command.
debug1: Sending command: /bin/true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2608 bytes, in 0.1 seconds
Bytes per second: sent 46908.2, received 44196.8
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.U98zBq
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T13:00:07
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: X11 forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: Forced command.
debug1: Remote: X11 forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: Forced command.
debug1: Sending command: /bin/false
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2776, received 2608 bytes, in 0.0 seconds
Bytes per second: sent 121786.4, received 114416.0
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 13:00:08 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T13:00:08 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.BD3Tfi
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T13:00:12
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 117792.2, received 100429.8
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.Qyw3r8
ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
using keyserver: example.org
ms: adding service name without prompting.
gpg: no need for a trustdb check with `always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/host_keys.pub.pgp'...
pub   1024R/7D531631 2016-09-04 [expires: 2016-09-05]
uid                  ssh://testhost2.example
uid                  ssh://testhost.example
OpenPGP fingerprint: E756ABB489A58D6B1A14B47BE8C81E4F7D531631
ssh fingerprint: 1024 SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
gpg: key 7D531631: "ssh://testhost2.example" 1 new user ID
gpg: key 7D531631: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: checking the trustdb
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-09-05

##################################################
### ssh connection test with hostname 'testhost2.example' added...
gpg: key 7D531631: "ssh://testhost2.example" 1 new user ID
gpg: key 7D531631: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-09-05
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-09-05
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.LGiIeb
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T13:00:18
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 178500.2, received 152189.5
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
gpg: key 7D531631: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-09-05
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: permanently_drop_suid: 104
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.x3BldC
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T13:00:21
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost2.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:2
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost2.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 167050.4, received 142427.3
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
using keyserver: example.org
ms: revoking service name without prompting.
gpg: no need for a trustdb check with `always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/host_keys.pub.pgp'...
pub   1024R/7D531631 2016-09-04 [expires: 2016-09-05]
uid                  ssh://testhost.example
uid       [ revoked] ssh://testhost2.example
OpenPGP fingerprint: E756ABB489A58D6B1A14B47BE8C81E4F7D531631
ssh fingerprint: 1024 SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key 7D531631: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-09-05
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.Easugl
ms:  primary key found: E8C81E4F7D531631
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:


Other user IDs on this key:
uid       [  full  ] ssh://testhost.example
pub   1024R/7D531631 2016-09-04 [expires: 2016-09-05]
RSA key fingerprint is SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w.
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 13:00:28 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T13:00:27 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: outputting keys to stdout...

##################################################
### settings reset, updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 9EF935C04D6827D99D3DEFC988133381E7B59BF7
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Sep  4 13:00:29 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 9EF935C04D6827D99D3DEFC988133381E7B59BF7:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDLBz96zzhI86J8Lr/sOaggrlYWLMJbBJ6T9gokT6FUSXUa25FaoPAw7/dicnUgDqYjL8khZZydVG7de954bkMJPn8AJ1TUdifdVRd63Hu1fNSOXHrH/7+81oiGnL4WWNSoGAuarvkEM764ohlU0VTHZtSykBYuH+f0/XBGfCgZfck1g/Qt5Vbl9v6xkMk7p2xaeH3XOD2RyC2sBKOVbVfsYE96f1Q7eQtRDQ/qF6QXItitIf44c+qtpLFIrMNl2LalGMIDZp8PdaiOcryrny6YfJCeSFDr0RZ3+2ltpz/Ef4pjABb+MNWV8wMyH6T8hi8cnrFOpZNQqOBYbA+wz39z MonkeySphere2016-09-04T13:00:29 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: permanently_drop_suid: 104
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.io0TX1
ms:  primary key found: E8C81E4F7D531631
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDVgEN5sfMtgVztws1SjL4xExRhG8qLtbz4wsn1OcTO9XOda36r5ThIKgUPEtSXfJtNqz1rbdPBZuMMnClD0nkQ/Nc78v/Gpg+N3+0SXjA6MP2hsoPnjEl+H+AxcQ0JV6L4HD291v9J76x5spD/XMdEwLEflhh3/9bi2GVTKXesiw== MonkeySphere2016-09-04T13:00:33
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 173053.8, received 147545.9
debug1: Exit status 0
./tests/basic: line 81: kill: (4993) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
Generating a 1024 bit RSA private key
..............++++++
..............................++++++
unable to write 'random state'
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/tls_key.pem'
-----
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/tls_key.pem'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/host_keys.pub.pgp'...
ms: host key imported:
pub   1024R/829A13E5 2016-09-04
uid                  https://testhost.example
OpenPGP fingerprint: 76B3FAAC72FC94EBFF2668CD335B7732829A13E5
ssh fingerprint: 1024 SHA256:GuoCJGyCX1H2hjYE4+4gFgvh5k3jftO6qa5hUmQc4nY (RSA)

##################################################
### revoking ssh host key...
using keyserver: example.org
gpg: key 7D531631: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: 3 marginal(s) needed, 1 complete(s) needed, PGP trust model
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/askpass"
ms: (with prompt "Enter passphrase for key Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>: ")
gpg: about to export an unprotected subkey
Identity added: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> (Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts.monkeysphere.UuiD0l
ms:  primary key found: E8C81E4F7D531631
ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.wYE/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:PjMRvXr4qeYhA6rLflYzE8NBv/sgAkloBEpkAo7cc6w
No RSA host key is known for testhost.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
gzip -n man/*/*
install man/man1/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install man/man7/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7
install man/man8/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
ln -s openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz
ln -s openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz
gzip -d man/*/*
gzip -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/monkeysphere.1.gz
sed -i 's:__SYSCONFDIR_PREFIX__::' /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/monkeysphere.1
gzip -n /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/monkeysphere.1
gzip -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/monkeysphere-host.8.gz
sed -i 's:__SYSCONFDIR_PREFIX__::' /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/monkeysphere-host.8
sed -i 's:__SYSDATADIR_PREFIX__:/var/lib:' /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/monkeysphere-host.8
gzip -n /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/monkeysphere-host.8
gzip -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/monkeysphere-authentication.8.gz
sed -i 's:__SYSCONFDIR_PREFIX__::' /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/monkeysphere-authentication.8
sed -i 's:__SYSDATADIR_PREFIX__:/var/lib:' /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/monkeysphere-authentication.8
gzip -n /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/monkeysphere-authentication.8
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/VERSION
install src/monkeysphere /<<PKGBUILDDIR>>/debian/tmp/usr/bin
sed -i 's:__SYSSHAREDIR_PREFIX__:/usr:' /<<PKGBUILDDIR>>/debian/tmp/usr/bin/monkeysphere
install src/monkeysphere-host /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
sed -i 's:__SYSSHAREDIR_PREFIX__:/usr:' /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/monkeysphere-host
install src/monkeysphere-authentication /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
sed -i 's:__SYSSHAREDIR_PREFIX__:/usr:' /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/monkeysphere-authentication
install src/monkeysphere-authentication-keys-for-user /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 src/share/common /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 src/share/defaultenv /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
sed -i 's:__SYSCONFDIR_PREFIX__::' /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/defaultenv
sed -i 's:__SYSDATADIR_PREFIX__:/var/lib:' /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/defaultenv
install -m 0755 src/share/checkperms /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pem2openpgp
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2ssh
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2pem
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2spki
install -m 0755 src/agent-transfer/agent-transfer /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 0744 src/transitions/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
sed -i 's:__SYSSHAREDIR_PREFIX__:/usr:' /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions/0.23
sed -i 's:__SYSSHAREDIR_PREFIX__:/usr:' /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions/0.28
install -m 0644 src/transitions/README.txt /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/share/m/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m
install -m 0644 src/share/mh/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh
install -m 0644 src/share/ma/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma
install -m 0644 Changelog /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 examples/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 etc/monkeysphere.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere.conf
install -m 0644 etc/monkeysphere-host.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-host.conf
install -m 0644 etc/monkeysphere-authentication.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
rm -f /<<PKGBUILDDIR>>/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/agent-transfer/usr/bin/agent-transfer was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.39-1_armhf.deb'.
dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.39-1_armhf.deb'.
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../monkeysphere_0.39-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build monkeysphere-0.39
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 20160904-1301

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


monkeysphere_0.39-1_armhf.changes:
----------------------------------

Format: 1.8
Date: Tue, 30 Aug 2016 03:14:40 -0400
Source: monkeysphere
Binary: monkeysphere agent-transfer
Architecture: armhf
Version: 0.39-1
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Description:
 agent-transfer - copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
 monkeysphere - leverage the OpenPGP web of trust for SSH and TLS authentication
Closes: 827660 835719
Changes:
 monkeysphere (0.39-1) unstable; urgency=medium
 .
   * new upstream bugfix release
    - avoid treating src/share/common as an executable
    - Include local build of agent-transfer in $PATH (Closes: #835719)
    - force bash as the shell during su (Closes: #827660)
Checksums-Sha1:
 9ed632939c61290399f3ef0556956884b5ee924c 22896 agent-transfer-dbgsym_0.39-1_armhf.deb
 891bb47bee7996d3da68e81e74a3a0d418e55566 19444 agent-transfer_0.39-1_armhf.deb
Checksums-Sha256:
 45b3936f42040974a25aabea06f56ef8f503c704813fe1e1cd59e405179a1d9a 22896 agent-transfer-dbgsym_0.39-1_armhf.deb
 1dce562b8d3d3b63567ab68acd0eab30c033125f22350468d641c3b7dcc975fe 19444 agent-transfer_0.39-1_armhf.deb
Files:
 702579d6f319b9314b1ac8c73403f1d9 22896 debug extra agent-transfer-dbgsym_0.39-1_armhf.deb
 3038af5c660ed355dec3683da543a4e4 19444 net extra agent-transfer_0.39-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


agent-transfer-dbgsym_0.39-1_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 22896 bytes: control archive=472 bytes.
     402 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: agent-transfer-dbgsym
 Source: monkeysphere
 Version: 0.39-1
 Architecture: armhf
 Maintainer: Jameson Rollins <jrollins@finestructure.net>
 Installed-Size: 37
 Depends: agent-transfer (= 0.39-1)
 Section: debug
 Priority: extra
 Homepage: http://web.monkeysphere.info/
 Description: Debug symbols for agent-transfer
 Auto-Built-Package: debug-symbols
 Build-Ids: cec6fbbd4808a7d40a0d3f1a86bc95c244c86b73

drwxr-xr-x root/root         0 2016-08-30 07:14 ./
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/lib/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/lib/debug/.build-id/ce/
-rw-r--r-- root/root     27296 2016-08-30 07:14 ./usr/lib/debug/.build-id/ce/c6fbbd4808a7d40a0d3f1a86bc95c244c86b73.debug
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/share/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-08-30 07:14 ./usr/share/doc/agent-transfer-dbgsym -> agent-transfer


agent-transfer_0.39-1_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 19444 bytes: control archive=859 bytes.
     863 bytes,    20 lines      control              
     440 bytes,     6 lines      md5sums              
 Package: agent-transfer
 Source: monkeysphere
 Version: 0.39-1
 Architecture: armhf
 Maintainer: Jameson Rollins <jrollins@finestructure.net>
 Installed-Size: 42
 Depends: gnupg-agent (>= 2.1.0), libassuan0 (>= 2.0.1), libc6 (>= 2.4), libgcrypt20 (>= 1.7.0), libgpg-error0 (>= 1.14)
 Recommends: openssh-client, pinentry-curses | pinentry
 Enhances: openssh-client, openssh-server
 Section: net
 Priority: extra
 Homepage: http://web.monkeysphere.info/
 Description: copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
  agent-transfer is a simple utility to extract a secret key from
  GnuPG's gpg-agent and send it to a running ssh-agent.  This is useful
  for those who prefer the runtime semantics and behavior of OpenSSH's
  ssh-agent, but whose secret keys are held in long-term storage by
  GnuPG's gpg-agent.
  .
  This tool comes from the monkeysphere project.

drwxr-xr-x root/root         0 2016-08-30 07:14 ./
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/bin/
-rwxr-xr-x root/root     18080 2016-08-30 07:14 ./usr/bin/agent-transfer
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/share/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/share/doc/agent-transfer/
-rw-r--r-- root/root       615 2016-08-30 07:14 ./usr/share/doc/agent-transfer/NEWS.Debian.gz
-rw-r--r-- root/root      2127 2016-08-30 07:14 ./usr/share/doc/agent-transfer/changelog.Debian.gz
-rw-r--r-- root/root      6920 2016-08-30 07:14 ./usr/share/doc/agent-transfer/changelog.gz
-rw-r--r-- root/root      1033 2016-08-30 07:14 ./usr/share/doc/agent-transfer/copyright
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/share/man/
drwxr-xr-x root/root         0 2016-08-30 07:14 ./usr/share/man/man1/
-rw-r--r-- root/root      1122 2016-08-30 07:14 ./usr/share/man/man1/agent-transfer.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 1304
Build-Time: 148
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 255
Job: monkeysphere_0.39-1
Machine Architecture: armhf
Package: monkeysphere
Package-Time: 447
Source-Version: 0.39-1
Space: 1304
Status: successful
Version: 0.39-1
--------------------------------------------------------------------------------
Finished at 20160904-1301
Build needed 00:07:27, 1304k disc space