Raspbian Package Auto-Building

Build log for monkeysphere (0.42-2) on armhf

monkeysphere0.42-2armhf → 2018-10-21 07:37:10

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-04

+==============================================================================+
| monkeysphere 0.42-2 (armhf)                  Sun, 21 Oct 2018 07:11:45 +0000 |
+==============================================================================+

Package: monkeysphere
Version: 0.42-2
Source Version: 0.42-2
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-e940ea5b-5701-43b2-a588-997940c2017d' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [11.1 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [12.9 MB]
Fetched 24.0 MB in 27s (895 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'monkeysphere' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
Please use:
git clone https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 119 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main monkeysphere 0.42-2 (dsc) [1885 B]
Get:2 http://172.17.0.1/private buster-staging/main monkeysphere 0.42-2 (tar) [110 kB]
Get:3 http://172.17.0.1/private buster-staging/main monkeysphere 0.42-2 (diff) [6864 B]
Fetched 119 kB in 0s (2300 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/monkeysphere-cN5LQ8/monkeysphere-0.42' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/monkeysphere-cN5LQ8' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-fuLD0X/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-fuLD0X/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-fuLD0X/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ Packages [430 B]
Fetched 2106 B in 1s (3059 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session krb5-locales libexpat1 libnss-systemd
  libpam-systemd libssl1.1 openssl systemd-sysv
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 11 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14019 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bash (>= 3.2), cpio, debhelper (>= 11~), dpkg-dev (>= 1.17.14), gnupg, gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat
Filtered Build-Depends: bash (>= 3.2), cpio, debhelper (>= 11~), dpkg-dev (>= 1.17.14), gnupg, gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat
dpkg-deb: building package 'sbuild-build-depends-monkeysphere-dummy' in '/<<BUILDDIR>>/resolver-fuLD0X/apt_archive/sbuild-build-depends-monkeysphere-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-monkeysphere-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ Sources [617 B]
Get:5 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ Packages [679 B]
Fetched 2629 B in 1s (3507 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install monkeysphere build dependencies (apt-based resolver)
------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session krb5-locales libexpat1 libnss-systemd
  libpam-systemd systemd-sysv
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0
  libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl
  libcrypt-openssl-rsa-perl libedit2 libelf1 libfile-stripnondeterminism-perl
  libfreetype6 libgcrypt20-dev libglib2.0-0 libgpg-error-dev libgpg-error0
  libgraphite2-3 libharfbuzz0b libicu-le-hb0 libicu60 liblockfile-bin
  liblockfile1 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libssl1.0.2
  libtool libwrap0 libxml2 lockfile-progs m4 man-db openssh-client
  openssh-server openssh-sftp-server perl-openssl-defaults po-debconf socat
  ucf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  libgcrypt20-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
  apparmor less www-browser keychain libpam-ssh monkeysphere ssh-askpass
  molly-guard rssh ufw libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libgpg-error-l10n libltdl-dev xauth ncurses-term
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0
  libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl
  libcrypt-openssl-rsa-perl libedit2 libelf1 libfile-stripnondeterminism-perl
  libfreetype6 libgcrypt20-dev libglib2.0-0 libgpg-error-dev libgraphite2-3
  libharfbuzz0b libicu-le-hb0 libicu60 liblockfile-bin liblockfile1
  libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libssl1.0.2 libtool libwrap0
  libxml2 lockfile-progs m4 man-db openssh-client openssh-server
  openssh-sftp-server perl-openssl-defaults po-debconf
  sbuild-build-depends-monkeysphere-dummy socat ucf
The following packages will be upgraded:
  libgpg-error0
1 upgraded, 53 newly installed, 0 to remove and 10 not upgraded.
Need to get 21.9 MB/22.5 MB of archives.
After this operation, 77.4 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-fuLD0X/apt_archive ./ sbuild-build-depends-monkeysphere-dummy 0.invalid.0 [968 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.9.1-1 [104 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-10 [1005 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.0-1 [24.6 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.8.4-2+b1 [1160 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libgpg-error0 armhf 1.32-2 [60.3 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf libssl1.0.2 armhf 1.0.2o-1 [888 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.34-2 [239 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.34-2 [107 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.34-2 [65.0 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-8 [117 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf libedit2 armhf 3.1-20180525-1 [70.6 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf liblockfile-bin armhf 1.14-1.1 [18.9 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf liblockfile1 armhf 1.14-1.1 [15.3 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf libwrap0 armhf 7.6.q-27 [56.0 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf openssh-client armhf 1:7.8p1-1 [673 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.16.1-1.1 [771 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-8 [434 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-6 [547 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.043-2 [20.2 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.043-2 [12.2 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf libelf1 armhf 0.170-0.5 [160 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf dwz armhf 0.12-2 [67.4 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.58.1-2 [1051 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libgraphite2-3 armhf 1.3.12-1 [69.1 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libharfbuzz0b armhf 1.9.0-1+rpi1 [877 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf libicu-le-hb0 armhf 1.0.3+git161113-5 [12.8 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf libicu60 armhf 60.2-6 [7789 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7 [602 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-8 [1220 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf debhelper all 11.4.1 [989 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf libassuan-dev armhf 2.5.1-2 [100 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:43 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-bignum-perl armhf 0.09-1 [23.8 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-random-perl armhf 0.15-1 [10.5 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-rsa-perl armhf 0.31-1 [23.9 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf libgpg-error-dev armhf 1.32-2 [108 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libgcrypt20-dev armhf 1.8.3-1 [555 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf lockfile-progs armhf 0.1.18 [9828 B]
Get:49 http://172.17.0.1/private buster-staging/main armhf openssh-sftp-server armhf 1:7.8p1-1 [35.8 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf openssh-server armhf 1:7.8p1-1 [274 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf socat armhf 1.7.3.2-2 [324 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 21.9 MB in 2s (9685 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 14019 files and directories currently installed.)
Preparing to unpack .../0-libbsd0_0.9.1-1_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../1-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../2-groff-base_1.22.3-10_armhf.deb ...
Unpacking groff-base (1.22.3-10) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.5.0-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.0-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.8.4-2+b1_armhf.deb ...
Unpacking man-db (2.8.4-2+b1) ...
Preparing to unpack .../5-libgpg-error0_1.32-2_armhf.deb ...
Unpacking libgpg-error0:armhf (1.32-2) over (1.32-1) ...
Setting up libgpg-error0:armhf (1.32-2) ...
Selecting previously unselected package libssl1.0.2:armhf.
(Reading database ... 14613 files and directories currently installed.)
Preparing to unpack .../00-libssl1.0.2_1.0.2o-1_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2o-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.34-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.34-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.34-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.34-2) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.34-2_armhf.deb ...
Unpacking file (1:5.34-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.19.8.1-8_armhf.deb ...
Unpacking gettext-base (0.19.8.1-8) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../05-libedit2_3.1-20180525-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20180525-1) ...
Selecting previously unselected package liblockfile-bin.
Preparing to unpack .../06-liblockfile-bin_1.14-1.1_armhf.deb ...
Unpacking liblockfile-bin (1.14-1.1) ...
Selecting previously unselected package liblockfile1:armhf.
Preparing to unpack .../07-liblockfile1_1.14-1.1_armhf.deb ...
Unpacking liblockfile1:armhf (1.14-1.1) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../08-libwrap0_7.6.q-27_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-27) ...
Selecting previously unselected package openssh-client.
Preparing to unpack .../09-openssh-client_1%3a7.8p1-1_armhf.deb ...
Unpacking openssh-client (1:7.8p1-1) ...
Selecting previously unselected package ucf.
Preparing to unpack .../10-ucf_3.0038_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0038) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../11-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../12-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../13-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../14-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../15-automake_1%3a1.16.1-1.1_all.deb ...
Unpacking automake (1:1.16.1-1.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../16-autopoint_0.19.8.1-8_all.deb ...
Unpacking autopoint (0.19.8.1-8) ...
Selecting previously unselected package libtool.
Preparing to unpack .../17-libtool_2.4.6-6_all.deb ...
Unpacking libtool (2.4.6-6) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../18-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../19-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../20-libfile-stripnondeterminism-perl_0.043-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.043-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../21-dh-strip-nondeterminism_0.043-2_all.deb ...
Unpacking dh-strip-nondeterminism (0.043-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../22-libelf1_0.170-0.5_armhf.deb ...
Unpacking libelf1:armhf (0.170-0.5) ...
Selecting previously unselected package dwz.
Preparing to unpack .../23-dwz_0.12-2_armhf.deb ...
Unpacking dwz (0.12-2) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../24-libglib2.0-0_2.58.1-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.58.1-2) ...
Selecting previously unselected package libfreetype6:armhf.
Preparing to unpack .../25-libfreetype6_2.8.1-2_armhf.deb ...
Unpacking libfreetype6:armhf (2.8.1-2) ...
Selecting previously unselected package libgraphite2-3:armhf.
Preparing to unpack .../26-libgraphite2-3_1.3.12-1_armhf.deb ...
Unpacking libgraphite2-3:armhf (1.3.12-1) ...
Selecting previously unselected package libharfbuzz0b:armhf.
Preparing to unpack .../27-libharfbuzz0b_1.9.0-1+rpi1_armhf.deb ...
Unpacking libharfbuzz0b:armhf (1.9.0-1+rpi1) ...
Selecting previously unselected package libicu-le-hb0:armhf.
Preparing to unpack .../28-libicu-le-hb0_1.0.3+git161113-5_armhf.deb ...
Unpacking libicu-le-hb0:armhf (1.0.3+git161113-5) ...
Selecting previously unselected package libicu60:armhf.
Preparing to unpack .../29-libicu60_60.2-6_armhf.deb ...
Unpacking libicu60:armhf (60.2-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../30-libxml2_2.9.4+dfsg1-7_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../31-libcroco3_0.6.12-2_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../32-gettext_0.19.8.1-8_armhf.deb ...
Unpacking gettext (0.19.8.1-8) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../33-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../34-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../35-debhelper_11.4.1_all.deb ...
Unpacking debhelper (11.4.1) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../36-libassuan-dev_2.5.1-2_armhf.deb ...
Unpacking libassuan-dev (2.5.1-2) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../37-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libcrypt-openssl-bignum-perl.
Preparing to unpack .../38-libcrypt-openssl-bignum-perl_0.09-1_armhf.deb ...
Unpacking libcrypt-openssl-bignum-perl (0.09-1) ...
Selecting previously unselected package libcrypt-openssl-random-perl.
Preparing to unpack .../39-libcrypt-openssl-random-perl_0.15-1_armhf.deb ...
Unpacking libcrypt-openssl-random-perl (0.15-1) ...
Selecting previously unselected package libcrypt-openssl-rsa-perl.
Preparing to unpack .../40-libcrypt-openssl-rsa-perl_0.31-1_armhf.deb ...
Unpacking libcrypt-openssl-rsa-perl (0.31-1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../41-libgpg-error-dev_1.32-2_armhf.deb ...
Unpacking libgpg-error-dev (1.32-2) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../42-libgcrypt20-dev_1.8.3-1_armhf.deb ...
Unpacking libgcrypt20-dev (1.8.3-1) ...
Selecting previously unselected package lockfile-progs.
Preparing to unpack .../43-lockfile-progs_0.1.18_armhf.deb ...
Unpacking lockfile-progs (0.1.18) ...
Selecting previously unselected package openssh-sftp-server.
Preparing to unpack .../44-openssh-sftp-server_1%3a7.8p1-1_armhf.deb ...
Unpacking openssh-sftp-server (1:7.8p1-1) ...
Selecting previously unselected package openssh-server.
Preparing to unpack .../45-openssh-server_1%3a7.8p1-1_armhf.deb ...
Unpacking openssh-server (1:7.8p1-1) ...
Selecting previously unselected package socat.
Preparing to unpack .../46-socat_1.7.3.2-2_armhf.deb ...
Unpacking socat (1.7.3.2-2) ...
Selecting previously unselected package sbuild-build-depends-monkeysphere-dummy.
Preparing to unpack .../47-sbuild-build-depends-monkeysphere-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up liblockfile-bin (1.14-1.1) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up libcrypt-openssl-bignum-perl (0.09-1) ...
Setting up libelf1:armhf (0.170-0.5) ...
Setting up groff-base (1.22.3-10) ...
Setting up libglib2.0-0:armhf (2.58.1-2) ...
No schema files found: removed existing output file.
Setting up liblockfile1:armhf (1.14-1.1) ...
Setting up libgpg-error-dev (1.32-2) ...
Setting up gettext-base (0.19.8.1-8) ...
Setting up libcrypt-openssl-random-perl (0.15-1) ...
Setting up libpipeline1:armhf (1.5.0-1) ...
Setting up m4 (1.4.18-1) ...
Setting up libbsd0:armhf (0.9.1-1) ...
Setting up ucf (3.0038) ...
Setting up libfreetype6:armhf (2.8.1-2) ...
Setting up libmagic-mgc (1:5.34-2) ...
Setting up libmagic1:armhf (1:5.34-2) ...
Setting up libgraphite2-3:armhf (1.3.12-1) ...
Setting up libssl1.0.2:armhf (1.0.2o-1) ...
Setting up libcrypt-openssl-rsa-perl (0.31-1) ...
Processing triggers for libc-bin (2.27-6+rpi1) ...
Setting up dwz (0.12-2) ...
Setting up libgcrypt20-dev (1.8.3-1) ...
Setting up autotools-dev (20180224.1) ...
Setting up libassuan-dev (2.5.1-2) ...
Processing triggers for systemd (239-10+rpi1) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up lockfile-progs (0.1.18) ...
Setting up autopoint (0.19.8.1-8) ...
Setting up libwrap0:armhf (7.6.q-27) ...
Setting up libfile-stripnondeterminism-perl (0.043-2) ...
Setting up libedit2:armhf (3.1-20180525-1) ...
Setting up socat (1.7.3.2-2) ...
Setting up libharfbuzz0b:armhf (1.9.0-1+rpi1) ...
Setting up autoconf (2.69-11) ...
Setting up file (1:5.34-2) ...
Setting up automake (1:1.16.1-1.1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.8.4-2+b1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up openssh-client (1:7.8p1-1) ...
Setting up libtool (2.4.6-6) ...
Setting up openssh-sftp-server (1:7.8p1-1) ...
Setting up openssh-server (1:7.8p1-1) ...

Creating config file /etc/ssh/sshd_config with new version
Creating SSH2 RSA key; this may take some time ...
2048 SHA256:ViPZ3Pbw+iVa6EBd4GM3u7IQsIZrqjK7dSyumh0xnAo root@bm-wb-04 (RSA)
Creating SSH2 ECDSA key; this may take some time ...
256 SHA256:Uqa+eK7q3K3b4uIlgcE+dbVA/ShPPz4gum10Z1vdEeQ root@bm-wb-04 (ECDSA)
Creating SSH2 ED25519 key; this may take some time ...
256 SHA256:rvJn6ZtOhxzQCNzz0OAQcC4tQv9Ovz3E38Vab2HBoeY root@bm-wb-04 (ED25519)
Created symlink /etc/systemd/system/sshd.service -> /lib/systemd/system/ssh.service.
Created symlink /etc/systemd/system/multi-user.target.wants/ssh.service -> /lib/systemd/system/ssh.service.
Running in chroot, ignoring request.
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up dh-autoreconf (19) ...
Setting up libicu-le-hb0:armhf (1.0.3+git161113-5) ...
Setting up libicu60:armhf (60.2-6) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7) ...
Setting up libcroco3:armhf (0.6.12-2) ...
Setting up gettext (0.19.8.1-8) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.20) ...
Setting up debhelper (11.4.1) ...
Setting up sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.043-2) ...
Processing triggers for libc-bin (2.27-6+rpi1) ...
Processing triggers for systemd (239-10+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.4-armmp armhf (armv7l)
Toolchain package versions: binutils_2.31.1-6+rpi1 dpkg-dev_1.19.0.5 g++-8_8.2.0-7+rpi1 gcc-8_8.2.0-7+rpi1 libc6-dev_2.27-6+rpi1 libstdc++-8-dev_8.2.0-7+rpi1 libstdc++6_8.2.0-7+rpi1 linux-libc-dev_4.16.16-2+rpi1
Package versions: adduser_3.118 apt_1.7.0 autoconf_2.69-11 automake_1:1.16.1-1.1 autopoint_0.19.8.1-8 autotools-dev_20180224.1 base-files_10.1+rpi1 base-passwd_3.5.45 bash_4.4.18-3.1 binutils_2.31.1-6+rpi1 binutils-arm-linux-gnueabihf_2.31.1-6+rpi1 binutils-common_2.31.1-6+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.32.1-0.1 build-essential_12.5 bzip2_1.0.6-9 ca-certificates_20170717 coreutils_8.30-1 cpio_2.12+dfsg-6 cpp_4:8.1.0-1+rpi1 cpp-8_8.2.0-7+rpi1 dash_0.5.10.2-1 dbus_1.12.10-1 dbus-user-session_1.12.10-1 debconf_1.5.69 debhelper_11.4.1 debianutils_4.8.6 dh-autoreconf_19 dh-strip-nondeterminism_0.043-2 diffutils_1:3.6-1 dirmngr_2.2.10-3+rpi1 dmsetup_2:1.02.145-4.1+b4 dpkg_1.19.0.5 dpkg-dev_1.19.0.5 dwz_0.12-2 e2fslibs_1.44.4-2 e2fsprogs_1.44.4-2 fakeroot_1.23-1 fdisk_2.32.1-0.1 file_1:5.34-2 findutils_4.6.0+git+20180808-2 g++_4:8.1.0-1+rpi1 g++-8_8.2.0-7+rpi1 gcc_4:8.1.0-1+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-6-base_6.4.0-22+rpi1 gcc-8_8.2.0-7+rpi1 gcc-8-base_8.2.0-7+rpi1 gettext_0.19.8.1-8 gettext-base_0.19.8.1-8 gnupg_2.2.10-3+rpi1 gnupg-l10n_2.2.10-3+rpi1 gnupg-utils_2.2.10-3+rpi1 gpg_2.2.10-3+rpi1 gpg-agent_2.2.10-3+rpi1 gpg-wks-client_2.2.10-3+rpi1 gpg-wks-server_2.2.10-3+rpi1 gpgconf_2.2.10-3+rpi1 gpgsm_2.2.10-3+rpi1 gpgv_2.2.10-3+rpi1 grep_3.1-2 groff-base_1.22.3-10 gzip_1.9-2.1 hostname_3.21 inetutils-ping_2:1.9.4-5 init-system-helpers_1.54 initramfs-tools_0.132 initramfs-tools-core_0.132 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-14+rpi1 kmod_25-1 krb5-locales_1.16.1-1 libacl1_2.2.52-3 libapparmor1_2.13-8 libapt-pkg5.0_1.7.0 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.1 libasan5_8.2.0-7+rpi1 libassuan-dev_2.5.1-2 libassuan0_2.5.1-2 libatomic1_8.2.0-7+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.8.4-2 libaudit1_1:2.8.4-2 libbinutils_2.31.1-6+rpi1 libblkid1_2.32.1-0.1 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libc-bin_2.27-6+rpi1 libc-dev-bin_2.27-6+rpi1 libc6_2.27-6+rpi1 libc6-dev_2.27-6+rpi1 libcap-ng0_0.7.9-1 libcap2_1:2.25-1.2 libcc1-0_8.2.0-7+rpi1 libcom-err2_1.44.4-2 libcroco3_0.6.12-2 libcrypt-openssl-bignum-perl_0.09-1 libcrypt-openssl-random-perl_0.15-1 libcrypt-openssl-rsa-perl_0.31-1 libcryptsetup12_2:2.0.4-2 libcryptsetup4_2:1.7.5-1 libdb5.3_5.3.28+dfsg1-0.2 libdbus-1-3_1.12.10-1 libdebconfclient0_0.245 libdevmapper1.02.1_2:1.02.145-4.1+b4 libdpkg-perl_1.19.0.5 libdrm-common_2.4.94-1+rpi1 libdrm2_2.4.94-1+rpi1 libedit2_3.1-20180525-1 libelf1_0.170-0.5 libexpat1_2.2.6-1 libext2fs2_1.44.4-2 libfakeroot_1.23-1 libfdisk1_2.32.1-0.1 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.043-2 libfreetype6_2.8.1-2 libgcc-8-dev_8.2.0-7+rpi1 libgcc1_1:8.2.0-7+rpi1 libgcrypt20_1.8.3-1 libgcrypt20-dev_1.8.3-1 libgdbm-compat4_1.18-2 libgdbm3_1.8.3-14 libgdbm5_1.14.1-6 libgdbm6_1.18-2 libglib2.0-0_2.58.1-2 libgmp10_2:6.1.2+dfsg-3 libgnutls30_3.5.19-1 libgomp1_8.2.0-7+rpi1 libgpg-error-dev_1.32-2 libgpg-error0_1.32-2 libgraphite2-3_1.3.12-1 libgssapi-krb5-2_1.16.1-1 libharfbuzz0b_1.9.0-1+rpi1 libhogweed4_3.4-1 libicu-le-hb0_1.0.3+git161113-5 libicu60_60.2-6 libidn11_1.33-2.2 libidn2-0_2.0.5-1 libip4tc0_1.6.2-1.1 libisl19_0.20-2 libjson-c3_0.12.1-1.3 libk5crypto3_1.16.1-1 libkeyutils1_1.5.9-9.3 libklibc_2.0.4-14+rpi1 libkmod2_25-1 libkrb5-3_1.16.1-1 libkrb5support0_1.16.1-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.46+dfsg-5+rpi1 libldap-common_2.4.46+dfsg-5+rpi1 liblocale-gettext-perl_1.07-3+b2 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblz4-1_1.8.2-1+rpi1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.34-2 libmagic1_1:5.34-2 libmount1_2.32.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.1-1 libncurses5_6.1+20180714-1 libncurses6_6.1+20180714-1 libncursesw5_6.1+20180714-1 libncursesw6_6.1+20180714-1 libnettle6_3.4-1 libnpth0_1.6-1 libnss-systemd_239-10+rpi1 libp11-kit0_0.23.14-2 libpam-modules_1.1.8-3.8 libpam-modules-bin_1.1.8-3.8 libpam-runtime_1.1.8-3.8 libpam-systemd_239-10+rpi1 libpam0g_1.1.8-3.8 libpcre3_2:8.39-11+rpi1 libperl5.26_5.26.2-7 libpipeline1_1.5.0-1 libplymouth4_0.9.3-3 libpng16-16_1.6.34-2+rpi1 libprocps7_2:3.3.15-2 libreadline7_7.0-5 libsasl2-2_2.1.27~rc8-1 libsasl2-modules-db_2.1.27~rc8-1 libseccomp2_2.3.3-3 libselinux1_2.8-1 libsemanage-common_2.8-1 libsemanage1_2.8-1 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.32.1-0.1 libsqlite3-0_3.25.2-1 libss2_1.44.4-2 libssl1.0.2_1.0.2o-1 libssl1.1_1.1.0h-4 libstdc++-8-dev_8.2.0-7+rpi1 libstdc++6_8.2.0-7+rpi1 libsystemd0_239-10+rpi1 libtasn1-6_4.13-3 libtext-charwidth-perl_0.04-7.1 libtext-iconv-perl_1.7-5+b9 libtext-wrapi18n-perl_0.06-7.1 libtinfo5_6.1+20180714-1 libtinfo6_6.1+20180714-1 libtool_2.4.6-6 libubsan1_8.2.0-7+rpi1 libudev1_239-10+rpi1 libunistring2_0.9.10-1 libuuid1_2.32.1-0.1 libwrap0_7.6.q-27 libxml2_2.9.4+dfsg1-7 libzstd1_1.3.5+dfsg-1+rpi1 linux-base_4.5 linux-libc-dev_4.16.16-2+rpi1 lockfile-progs_0.1.18 login_1:4.5-1.1 lsb-base_9.20170808+rpi1 m4_1.4.18-1 make_4.2.1-1.2 makedev_2.3.1-94 man-db_2.8.4-2+b1 mawk_1.3.3-17 mount_2.32.1-0.1 multiarch-support_2.27-6+rpi1 nano_3.1-1 ncurses-base_6.1+20180714-1 ncurses-bin_6.1+20180714-1 netbase_5.4 openssh-client_1:7.8p1-1 openssh-server_1:7.8p1-1 openssh-sftp-server_1:7.8p1-1 openssl_1.1.0h-4 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.26.2-7 perl-base_5.26.2-7 perl-modules-5.26_5.26.2-7 perl-openssl-defaults_3 pinentry-curses_1.1.0-1 plymouth_0.9.3-3 po-debconf_1.0.20 procps_2:3.3.15-2 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-monkeysphere-dummy_0.invalid.0 sed_4.5-1 sensible-utils_0.0.12 socat_1.7.3.2-2 systemd_239-10+rpi1 systemd-sysv_239-10+rpi1 sysvinit-utils_2.88dsf-59.10 tar_1.30+dfsg-2 tzdata_2018e-1 ucf_3.0038 udev_239-10+rpi1 util-linux_2.32.1-0.1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Thu Oct 18 14:19:47 2018 UTC
gpgv:                using EDDSA key D368FE75E1AA92F6E49B99D26C1F1EDECC50FA53
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./monkeysphere_0.42-2.dsc
dpkg-source: info: extracting monkeysphere in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking monkeysphere_0.42.orig.tar.gz
dpkg-source: info: unpacking monkeysphere_0.42-2.debian.tar.xz

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-e940ea5b-5701-43b2-a588-997940c2017d
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package monkeysphere
dpkg-buildpackage: info: source version 0.42-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build monkeysphere-0.42
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f src/agent-transfer/agent-transfer
rm -rf replaced/
# clean up old monkeysphere packages lying around as well.
rm -f monkeysphere_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security   --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/arm-linux-gnueabihf -lgpg-error -lgcrypt
mkdir -p replaced/src/
mkdir -p replaced/src/
sed < src/monkeysphere > replaced/src/monkeysphere \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/
sed < src/monkeysphere-host > replaced/src/monkeysphere-host \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/share/
mkdir -p replaced/src/transitions/
sed < src/share/defaultenv > replaced/src/share/defaultenv \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.23 > replaced/src/transitions/0.23 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.28 > replaced/src/transitions/0.28 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < src/transitions/README.txt > replaced/src/transitions/README.txt \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
mkdir -p replaced/man/man8/
sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man8/
sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man7/
sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man1/monkeysphere.1
gzip -n replaced/man/man1/agent-transfer.1
gzip -n replaced/man/man1/openpgp2ssh.1
gzip -n replaced/man/man1/pem2openpgp.1
gzip -n replaced/man/man8/monkeysphere-authentication.8
gzip -n replaced/man/man8/monkeysphere-host.8
gzip -n replaced/man/man7/monkeysphere.7
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic
##################################################
### generating openpgp key...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.LgL/pubring.kbx' created
improper group writability on '/<<PKGBUILDDIR>>/tests/tmp'

!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!


##################################################
### configuring testuser home...
2 blocks
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.LgL/trustdb.gpg: trustdb created
gpg: key D1B35697C68FCF0A marked as ultimately trusted
gpg: directory '/<<PKGBUILDDIR>>/tests/tmp/ms.LgL/openpgp-revocs.d' created
gpg: revocation certificate stored as '/<<PKGBUILDDIR>>/tests/tmp/ms.LgL/openpgp-revocs.d/095DBE1CD2A25F6FD20D7D34D1B35697C68FCF0A.rev'
gpg: done
##################################################
### retrieving key timestamp...
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
##################################################
### exporting key to ssh file...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.gnupg/pubring.kbx' created
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.gnupg/trustdb.gpg: trustdb created
gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
##################################################
### reconvert key, and compare to key in gpg keyring...
conversions look good!
Now working with key D1B35697C68FCF0A at time 1540106321
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.LgL/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2018-10-21 [SC]
      095DBE1CD2A25F6FD20D7D34D1B35697C68FCF0A
uid           [ultimate] testtest

##################################################
### test User ID addition...
gpg: key D1B35697C68FCF0A: "monkeymonkey" 1 new user ID
gpg: key D1B35697C68FCF0A: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.LgL/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2018-10-21 [SC]
      095DBE1CD2A25F6FD20D7D34D1B35697C68FCF0A
uid           [ultimate] monkeymonkey
uid           [ultimate] testtest

##################################################
### sleeping to avoid test suite breakage on fast
### processors (see http://bugs.debian.org/591118)
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5

##################################################
### configuring admin home...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/admin/.gnupg/pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: inserting ownertrust of 6

##################################################
### configuring sshd...

##################################################
### import host key...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh_host_rsa_key.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh_host_rsa_key.pub.
The key fingerprint is:
SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY buildd@bm-wb-04
The key's randomart image is:
+---[RSA 1024]----+
|   =XXBo+        |
|  ..*B.+ o       |
|  oE+ + .        |
|.= = + .         |
|o.*.B   S        |
|o .X.. . o       |
| o. o.= o        |
|  o  ..+         |
|   . ..          |
+----[SHA256]-----+
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh_host_rsa_key'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa1024 2018-10-21 [CA]
      111112EF687C0F0EB01168CAD997B3D55042D7FD
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 111112EF687C0F0EB01168CAD997B3D55042D7FD
##################################################
### test User ID revocation ... 
ssh fingerprint: 1024 SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/host_keys.pub.pgp
gpg: key D1B35697C68FCF0A: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.LgL/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2018-10-21 [SC]
      095DBE1CD2A25F6FD20D7D34D1B35697C68FCF0A
uid           [ultimate] monkeymonkey
uid           [ revoked] testtest

##################################################
### test working with two primary keys ... 
ms: obtained the following fingerprints: 111112EF687C0F0EB01168CAD997B3D55042D7FD
ms: publishing all keys
ms: using keys: 111112EF687C0F0EB01168CAD997B3D55042D7FD
ms: invoking show_key 111112EF687C0F0EB01168CAD997B3D55042D7FD
111112EF687C0F0EB01168CAD997B3D55042D7FD

##################################################
### setting host key expiration...
using keyserver: example.org
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.LgL/newkey.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.LgL/newkey.pub.
The key fingerprint is:
SHA256:ziufgvgKGS8SfQkghspyVIFbu7nkJEZxJzfl2U0EPEg buildd@bm-wb-04
The key's randomart image is:
+---[RSA 1024]----+
|+. oo. oEo.oo    |
|+.+ + +..ooo     |
|o..= = .o ...    |
|oo+...           |
|+o. oo  S        |
| =o.=  o         |
|=..* o  o        |
|.o. + o  o       |
|  .o.  ++        |
+----[SHA256]-----+
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/host_keys.pub.pgp'...
ms: Key 111112EF687C0F0EB01168CAD997B3D55042D7FD now expires at 2018-10-22 07:18:47
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key D997B3D55042D7FD: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: key 3B352862F5A74A8A: public key "fubar" imported
gpg: key 3B352862F5A74A8A: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
gpg: key D1B35697C68FCF0A: "monkeymonkey" 1 new user ID
gpg: key D1B35697C68FCF0A: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
ms: generating monkeysphere authentication trust core key:
ms: size: 1024 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: +iUFK71sDqVCJb8dBYIzOUpCdojH)'
test: diff expected gpg list output
test: diff expected keytrans listfpr output
##################################################
 Monkeysphere keytrans test completed successfully!
##################################################
### removing temp dir...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:18:51 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:18:52 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking keys in file...
ms: loading key into core keyring...
ms: executing core ltsign script...
ms: exporting core local sigs to sphere...
ms: updating sphere trustdb...
ms: Identity certifier added.

##################################################
### list certifiers...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:18:54 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating key for testuser...
ms: creating password fifo...
ms: Prompting for passphrase
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/askpass"
ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ")
ms: Generating subkey.  This may take a long time...
ms: done.

##################################################
### export server key to testuser...
gpg: key D997B3D55042D7FD: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2018-10-22

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:08 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:09 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:08 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew==
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.ZCr9wf
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:35:13
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 122250.2, received 113607.8
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.Sy34qN
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:35:16
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 121417.0, received 112833.6
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:18 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: empty or absent authorized_user_ids file.

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.KJLwLe
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:35:20
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Authentications that can continue: publickey
debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity
no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity: No such file or directory
debug1: No more authentication methods to try.
buildd@testhost.example: Permission denied (publickey).
##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:22 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:21 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:24 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:24 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:26 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:28 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDjUBBDFYznWIuBj9Our4myUhLTdDft9YOYlwN+Dw6e9E8u8TxnzrYZmjaMYin3CKWZ5fPK7SHiJi/SVSYr/n/EZXmAvaYZ6WwbJg82CTaq38Ati2Kh1wmclHYF+NWDlXEx9jlN2/t57Xg2gGXvpExvEoiqkWFNwiH/TX2JLnWcedCv/jZYlrSwOib7Sq/Yd80vhdATf1uvGx5jI5SQTE9lWiD8ktU33jPyD3ZCLdfuplcAYAGJL8YSw5+sIhHsRtmrcpJ8LdLSRFwj3mbz4dP9teRJJgL2hzEnnAmSObwoosuI5G6rkSA+/ZWmbKW5dksL0ZOoXxjS6XNYXwm4ISASKO4BqXlageodDwRSl2TIMD/zaUYDh6poJsvPmDJUxJXh2ekmb43qtSJG1NGWzTDVqUKpXLvAVzv/0tgIY8MPnOZDFIRG0J/sd4snnyjGx2ET+aTGSwsgbOOe5pQ9pqZHa2oCaT2Idm4DfHcab29dMzCsxKSNH98A5lrVZIOBEdc= MonkeySphere2018-10-21T07:35:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.f8eONB
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:35:32
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 126540.2, received 117594.6
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:33 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDjUBBDFYznWIuBj9Our4myUhLTdDft9YOYlwN+Dw6e9E8u8TxnzrYZmjaMYin3CKWZ5fPK7SHiJi/SVSYr/n/EZXmAvaYZ6WwbJg82CTaq38Ati2Kh1wmclHYF+NWDlXEx9jlN2/t57Xg2gGXvpExvEoiqkWFNwiH/TX2JLnWcedCv/jZYlrSwOib7Sq/Yd80vhdATf1uvGx5jI5SQTE9lWiD8ktU33jPyD3ZCLdfuplcAYAGJL8YSw5+sIhHsRtmrcpJ8LdLSRFwj3mbz4dP9teRJJgL2hzEnnAmSObwoosuI5G6rkSA+/ZWmbKW5dksL0ZOoXxjS6XNYXwm4ISASKO4BqXlageodDwRSl2TIMD/zaUYDh6poJsvPmDJUxJXh2ekmb43qtSJG1NGWzTDVqUKpXLvAVzv/0tgIY8MPnOZDFIRG0J/sd4snnyjGx2ET+aTGSwsgbOOe5pQ9pqZHa2oCaT2Idm4DfHcab29dMzCsxKSNH98A5lrVZIOBEdc= MonkeySphere2018-10-21T07:35:33 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:36 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:35 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.Vqmy3u
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:35:39
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 110576.5, received 102759.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:41 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:40 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:43 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDjUBBDFYznWIuBj9Our4myUhLTdDft9YOYlwN+Dw6e9E8u8TxnzrYZmjaMYin3CKWZ5fPK7SHiJi/SVSYr/n/EZXmAvaYZ6WwbJg82CTaq38Ati2Kh1wmclHYF+NWDlXEx9jlN2/t57Xg2gGXvpExvEoiqkWFNwiH/TX2JLnWcedCv/jZYlrSwOib7Sq/Yd80vhdATf1uvGx5jI5SQTE9lWiD8ktU33jPyD3ZCLdfuplcAYAGJL8YSw5+sIhHsRtmrcpJ8LdLSRFwj3mbz4dP9teRJJgL2hzEnnAmSObwoosuI5G6rkSA+/ZWmbKW5dksL0ZOoXxjS6XNYXwm4ISASKO4BqXlageodDwRSl2TIMD/zaUYDh6poJsvPmDJUxJXh2ekmb43qtSJG1NGWzTDVqUKpXLvAVzv/0tgIY8MPnOZDFIRG0J/sd4snnyjGx2ET+aTGSwsgbOOe5pQ9pqZHa2oCaT2Idm4DfHcab29dMzCsxKSNH98A5lrVZIOBEdc= MonkeySphere2018-10-21T07:35:42 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.RtU5eP
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:35:46
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 111618.3, received 103727.6
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:48 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:48 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:50 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:50 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.qUJmLE
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:35:54
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 114184.9, received 106112.7
debug1: Exit status 0
./tests/basic: line 81: kill: (2159) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:55 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDjUBBDFYznWIuBj9Our4myUhLTdDft9YOYlwN+Dw6e9E8u8TxnzrYZmjaMYin3CKWZ5fPK7SHiJi/SVSYr/n/EZXmAvaYZ6WwbJg82CTaq38Ati2Kh1wmclHYF+NWDlXEx9jlN2/t57Xg2gGXvpExvEoiqkWFNwiH/TX2JLnWcedCv/jZYlrSwOib7Sq/Yd80vhdATf1uvGx5jI5SQTE9lWiD8ktU33jPyD3ZCLdfuplcAYAGJL8YSw5+sIhHsRtmrcpJ8LdLSRFwj3mbz4dP9teRJJgL2hzEnnAmSObwoosuI5G6rkSA+/ZWmbKW5dksL0ZOoXxjS6XNYXwm4ISASKO4BqXlageodDwRSl2TIMD/zaUYDh6poJsvPmDJUxJXh2ekmb43qtSJG1NGWzTDVqUKpXLvAVzv/0tgIY8MPnOZDFIRG0J/sd4snnyjGx2ET+aTGSwsgbOOe5pQ9pqZHa2oCaT2Idm4DfHcab29dMzCsxKSNH98A5lrVZIOBEdc= MonkeySphere2018-10-21T07:35:55 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:35:57 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:35:57 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.5NnYlG
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:36:01
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 146777.1, received 136400.8
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:36:03 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2018-10-21T07:36:02 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.ZdPPoi
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:36:06
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Sending command: /bin/true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2844 bytes, in 0.4 seconds
Bytes per second: sent 8826.2, received 8066.1
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.BdD8bT
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:36:10
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Sending command: /bin/false
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3120, received 2844 bytes, in 0.0 seconds
Bytes per second: sent 116999.9, received 106649.9
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:36:11 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:36:11 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.OQni44
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:36:15
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 130709.0, received 121468.6
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.mObO13
ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
using keyserver: example.org
ms: adding service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/host_keys.pub.pgp'...
pub   rsa1024 2018-10-21 [CA] [expires: 2018-10-22]
      111112EF687C0F0EB01168CAD997B3D55042D7FD
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 111112EF687C0F0EB01168CAD997B3D55042D7FD
ssh fingerprint: 1024 SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
gpg: key D997B3D55042D7FD: "ssh://testhost2.example" 1 new user ID
gpg: key D997B3D55042D7FD: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2018-10-22

##################################################
### ssh connection test with hostname 'testhost2.example' added...
gpg: key D997B3D55042D7FD: "ssh://testhost2.example" 1 new user ID
gpg: key D997B3D55042D7FD: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2018-10-22
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2018-10-22
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.o4q3a1
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:36:24
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 113237.5, received 105232.3
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
gpg: key D997B3D55042D7FD: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2018-10-22
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.CzoGMd
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:36:27
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost2.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:2
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost2.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 115321.7, received 107169.2
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
using keyserver: example.org
ms: revoking service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/host_keys.pub.pgp'...
pub   rsa1024 2018-10-21 [CA] [expires: 2018-10-22]
      111112EF687C0F0EB01168CAD997B3D55042D7FD
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
OpenPGP fingerprint: 111112EF687C0F0EB01168CAD997B3D55042D7FD
ssh fingerprint: 1024 SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key D997B3D55042D7FD: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2018-10-22
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.QMmdsD
ms:  primary key found: D997B3D55042D7FD
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:
gpg: 2 good signatures


Other user IDs on this key:
uid           [  full  ] ssh://testhost.example
pub   rsa1024 2018-10-21 [CA] [expires: 2018-10-22]
RSA key fingerprint is SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY.
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:36:34 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2018-10-21T07:36:34 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: outputting keys to stdout...

##################################################
### settings reset, updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 38472ED925B0651EC74A27EDFF47E0517FC73362
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sun Oct 21 07:36:36 2018 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 38472ED925B0651EC74A27EDFF47E0517FC73362:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDjUBBDFYznWIuBj9Our4myUhLTdDft9YOYlwN+Dw6e9E8u8TxnzrYZmjaMYin3CKWZ5fPK7SHiJi/SVSYr/n/EZXmAvaYZ6WwbJg82CTaq38Ati2Kh1wmclHYF+NWDlXEx9jlN2/t57Xg2gGXvpExvEoiqkWFNwiH/TX2JLnWcedCv/jZYlrSwOib7Sq/Yd80vhdATf1uvGx5jI5SQTE9lWiD8ktU33jPyD3ZCLdfuplcAYAGJL8YSw5+sIhHsRtmrcpJ8LdLSRFwj3mbz4dP9teRJJgL2hzEnnAmSObwoosuI5G6rkSA+/ZWmbKW5dksL0ZOoXxjS6XNYXwm4ISASKO4BqXlageodDwRSl2TIMD/zaUYDh6poJsvPmDJUxJXh2ekmb43qtSJG1NGWzTDVqUKpXLvAVzv/0tgIY8MPnOZDFIRG0J/sd4snnyjGx2ET+aTGSwsgbOOe5pQ9pqZHa2oCaT2Idm4DfHcab29dMzCsxKSNH98A5lrVZIOBEdc= MonkeySphere2018-10-21T07:36:36 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.ippy0i
ms:  primary key found: D997B3D55042D7FD
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC8HctCZIeYh0stOPD2KjeV3JRLcCtgGGANom36+bCtLarQCu21NWeMzMUGtS2jRaLDDarwPxp0WFPGHgSmkmlW20BoBr2m6pPCYrZLcR5YYmVe7gfEhcTpMo+l+FCUvO+8ZEteQfAD5kxZsu/BT8vfY0roZFM8DJnSPGa79unVew== MonkeySphere2018-10-21T07:36:40
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: RSA SHA256:b03shJE/gyxP5AfNvsvN2s7cPVYO5C+w7iomVqpKm+0 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 407
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 2892 bytes, in 0.0 seconds
Bytes per second: sent 126835.9, received 117869.3
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
Generating a 1024 bit RSA private key
..++++++
.....................................++++++
unable to write 'random state'
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/tls_key.pem'
-----
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/tls_key.pem'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa1024 2018-10-21 [CA]
      AC04396A8148FD883DD48DD0EE881607B2D3DD8C
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: AC04396A8148FD883DD48DD0EE881607B2D3DD8C
ssh fingerprint: 1024 SHA256:TPQilZCm7aeCW7w9GPxH18oDFl3FFO/+ETd7xmAvxFc (RSA)

##################################################
### revoking ssh host key...
using keyserver: example.org
gpg: key D997B3D55042D7FD: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.8p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts.monkeysphere.eFlYaN
ms:  primary key found: D997B3D55042D7FD
ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.5Yv/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.8p1 Raspbian-1
debug1: match: OpenSSH_7.8p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:s3JovAboAxj2PJGzVhyoefI5RU+HwGCzUUzMMQXVCKY
No RSA host key is known for testhost.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install replaced/man/man1/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install replaced/man/man7/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7
install replaced/man/man8/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/VERSION
install replaced/src/monkeysphere /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install replaced/src/monkeysphere-host /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install replaced/src/monkeysphere-authentication /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install src/monkeysphere-authentication-keys-for-user /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 src/share/common /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 replaced/src/share/defaultenv /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/checkperms /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pem2openpgp
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2ssh
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2pem
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2spki
install -m 0755 src/agent-transfer/agent-transfer /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 0744 replaced/src/transitions/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/transitions/README.txt /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/share/m/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m
install -m 0644 src/share/mh/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh
install -m 0644 src/share/ma/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma
install -m 0644 Changelog /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 examples/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 etc/monkeysphere.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere.conf
install -m 0644 etc/monkeysphere-host.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-host.conf
install -m 0644 etc/monkeysphere-authentication.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
rm -f /<<PKGBUILDDIR>>/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/agent-transfer/usr/bin/agent-transfer was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.42-2_armhf.deb'.
dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.42-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../monkeysphere_0.42-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build monkeysphere-0.42
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2018-10-21T07:37:05Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


monkeysphere_0.42-2_armhf.changes:
----------------------------------

Format: 1.8
Date: Thu, 18 Oct 2018 10:17:55 -0400
Source: monkeysphere
Binary: monkeysphere agent-transfer
Architecture: armhf
Version: 0.42-2
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Description:
 agent-transfer - copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
 monkeysphere - leverage the OpenPGP web of trust for SSH and TLS authentication
Changes:
 monkeysphere (0.42-2) unstable; urgency=medium
 .
   * added cpio as a requirement for the basic autopkgtest
   * gpg is super noisy to stderr -- ignore that noise during
     autopkgtest
Checksums-Sha1:
 a190104c95ec71c33a91bf098671793882a96b41 29848 agent-transfer-dbgsym_0.42-2_armhf.deb
 7aa3716df876d5be56095007bc8517db9bf23dac 21132 agent-transfer_0.42-2_armhf.deb
 cdf0eef64152d324dd7e1706c1df6e5256c0065f 6510 monkeysphere_0.42-2_armhf.buildinfo
Checksums-Sha256:
 21d14a643c52d21da352005924cc99c1aab07e652c05bd3ac02b6d122d2ae864 29848 agent-transfer-dbgsym_0.42-2_armhf.deb
 a973315fc573fde9ae785f06a511521574013f7e07e05fe3052ec077b03f3399 21132 agent-transfer_0.42-2_armhf.deb
 0d29a51b3d5adf21f41da61b073dce11d8c843bf9ea7b22c44711c71d2f49f83 6510 monkeysphere_0.42-2_armhf.buildinfo
Files:
 0161993e6edc3929fa10f79343b2b170 29848 debug optional agent-transfer-dbgsym_0.42-2_armhf.deb
 31619fd67ae4e4ff7b854e44b566295c 21132 net optional agent-transfer_0.42-2_armhf.deb
 3c1197a2965490970e810fc0d6b4f307 6510 net optional monkeysphere_0.42-2_armhf.buildinfo

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


agent-transfer-dbgsym_0.42-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 29848 bytes: control archive=552 bytes.
     403 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: agent-transfer-dbgsym
 Source: monkeysphere
 Version: 0.42-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
 Installed-Size: 44
 Depends: agent-transfer (= 0.42-2)
 Section: debug
 Priority: optional
 Description: debug symbols for agent-transfer
 Build-Ids: 3fc2c01c545ade6aa8c76364ed145f8b5a342a3e

drwxr-xr-x root/root         0 2018-10-18 14:17 ./
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/lib/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/lib/debug/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/lib/debug/.build-id/3f/
-rw-r--r-- root/root     34028 2018-10-18 14:17 ./usr/lib/debug/.build-id/3f/c2c01c545ade6aa8c76364ed145f8b5a342a3e.debug
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/share/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/share/doc/
lrwxrwxrwx root/root         0 2018-10-18 14:17 ./usr/share/doc/agent-transfer-dbgsym -> agent-transfer


agent-transfer_0.42-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 21132 bytes: control archive=960 bytes.
     904 bytes,    20 lines      control              
     440 bytes,     6 lines      md5sums              
 Package: agent-transfer
 Source: monkeysphere
 Version: 0.42-2
 Architecture: armhf
 Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
 Installed-Size: 44
 Depends: gnupg-agent (>= 2.1.0), libassuan0 (>= 2.0.1), libc6 (>= 2.8), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14)
 Recommends: openssh-client, pinentry-curses | pinentry
 Enhances: openssh-client, openssh-server
 Section: net
 Priority: optional
 Homepage: http://web.monkeysphere.info/
 Description: copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
  agent-transfer is a simple utility to extract a secret key from
  GnuPG's gpg-agent and send it to a running ssh-agent.  This is useful
  for those who prefer the runtime semantics and behavior of OpenSSH's
  ssh-agent, but whose secret keys are held in long-term storage by
  GnuPG's gpg-agent.
  .
  This tool comes from the monkeysphere project.

drwxr-xr-x root/root         0 2018-10-18 14:17 ./
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/bin/
-rwxr-xr-x root/root     17876 2018-10-18 14:17 ./usr/bin/agent-transfer
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/share/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/share/doc/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/share/doc/agent-transfer/
-rw-r--r-- root/root       612 2018-10-16 20:43 ./usr/share/doc/agent-transfer/NEWS.Debian.gz
-rw-r--r-- root/root      3211 2018-10-18 14:17 ./usr/share/doc/agent-transfer/changelog.Debian.gz
-rw-r--r-- root/root      7404 2018-10-16 16:24 ./usr/share/doc/agent-transfer/changelog.gz
-rw-r--r-- root/root      1034 2018-10-16 20:43 ./usr/share/doc/agent-transfer/copyright
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/share/man/
drwxr-xr-x root/root         0 2018-10-18 14:17 ./usr/share/man/man1/
-rw-r--r-- root/root      1122 2018-10-18 14:17 ./usr/share/man/man1/agent-transfer.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 1492
Build-Time: 1116
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 357
Job: monkeysphere_0.42-2
Machine Architecture: armhf
Package: monkeysphere
Package-Time: 1520
Source-Version: 0.42-2
Space: 1492
Status: successful
Version: 0.42-2
--------------------------------------------------------------------------------
Finished at 2018-10-21T07:37:05Z
Build needed 00:25:20, 1492k disc space