Raspbian Package Auto-Building

Build log for monkeysphere (0.43-3) on armhf

monkeysphere0.43-3armhf → 2019-05-23 08:24:05

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| monkeysphere 0.43-3 (armhf)                  Thu, 23 May 2019 08:20:05 +0000 |
+==============================================================================+

Package: monkeysphere
Version: 0.43-3
Source Version: 0.43-3
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-b73c9cd1-90d3-41b6-ab1a-75be79bba233' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [11.3 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [13.0 MB]
Fetched 24.3 MB in 9s (2718 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'monkeysphere' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
Please use:
git clone https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 125 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main monkeysphere 0.43-3 (dsc) [1906 B]
Get:2 http://172.17.0.1/private buster-staging/main monkeysphere 0.43-3 (tar) [112 kB]
Get:3 http://172.17.0.1/private buster-staging/main monkeysphere 0.43-3 (diff) [11.0 kB]
Fetched 125 kB in 0s (1301 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/monkeysphere-wTdXw7/monkeysphere-0.43' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/monkeysphere-wTdXw7' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-k2glNI/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-k2glNI/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-k2glNI/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ Packages [432 B]
Fetched 2108 B in 0s (11.0 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n krb5-locales libexpat1
  libgpg-error-l10n libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3
  libkrb5support0 libnss-systemd libpam-systemd openssl systemd-sysv
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 77 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 15903 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat
Filtered Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat
dpkg-deb: building package 'sbuild-build-depends-monkeysphere-dummy' in '/<<BUILDDIR>>/resolver-k2glNI/apt_archive/sbuild-build-depends-monkeysphere-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-monkeysphere-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ Sources [629 B]
Get:5 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ Packages [689 B]
Fetched 2651 B in 0s (13.8 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install monkeysphere build dependencies (apt-based resolver)
------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n krb5-locales libexpat1
  libgpg-error-l10n libnss-systemd libpam-systemd systemd-sysv
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0
  libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl
  libcrypt-openssl-rsa-perl libedit2 libelf1 libfile-stripnondeterminism-perl
  libgcrypt20-dev libglib2.0-0 libgpg-error-dev libicu63 liblockfile-bin
  liblockfile1 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtool
  libuchardet0 libwrap0 libxml2 lockfile-progs m4 man-db openssh-client
  openssh-server openssh-sftp-server perl-openssl-defaults po-debconf socat
  ucf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  libgcrypt20-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
  apparmor less www-browser keychain libpam-ssh monkeysphere ssh-askpass
  molly-guard rssh ufw libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libltdl-dev xauth ncurses-term libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0
  libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl
  libcrypt-openssl-rsa-perl libedit2 libelf1 libfile-stripnondeterminism-perl
  libgcrypt20-dev libglib2.0-0 libgpg-error-dev libicu63 liblockfile-bin
  liblockfile1 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtool
  libuchardet0 libwrap0 libxml2 lockfile-progs m4 man-db openssh-client
  openssh-server openssh-sftp-server perl-openssl-defaults po-debconf
  sbuild-build-depends-monkeysphere-dummy socat ucf
0 upgraded, 49 newly installed, 0 to remove and 77 not upgraded.
Need to get 20.3 MB of archives.
After this operation, 74.1 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-k2glNI/apt_archive ./ sbuild-build-depends-monkeysphere-dummy 0.invalid.0 [976 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.9.1-2 [104 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.4-3 [782 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.1-2 [26.6 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.8.5-2 [1230 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.35-4 [242 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.35-4 [110 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.35-4 [65.3 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf liblockfile-bin armhf 1.14-1.1 [18.9 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf liblockfile1 armhf 1.14-1.1 [15.3 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libedit2 armhf 3.1-20181209-1 [78.7 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf openssh-client armhf 1:7.9p1-10 [669 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf ucf all 3.0038+nmu1 [69.0 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-2 [185 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-9 [547 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 1.1.2-1 [13.0 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libelf1 armhf 0.176-1 [158 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf dwz armhf 0.12-3 [66.0 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.58.3-1 [1077 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libicu63 armhf 63.1-6 [7973 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7+b1 [570 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-3 [132 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf debhelper all 12.1.1 [1016 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf libassuan-dev armhf 2.5.2-1 [103 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:40 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-bignum-perl armhf 0.09-1+b1 [24.0 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-random-perl armhf 0.15-1+b1 [10.8 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-rsa-perl armhf 0.31-1+b1 [24.2 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libgpg-error-dev armhf 1.35-1 [114 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libgcrypt20-dev armhf 1.8.4-5 [553 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libwrap0 armhf 7.6.q-28 [56.0 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf lockfile-progs armhf 0.1.18 [9828 B]
Get:47 http://172.17.0.1/private buster-staging/main armhf openssh-sftp-server armhf 1:7.9p1-10 [35.9 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf openssh-server armhf 1:7.9p1-10 [291 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf socat armhf 1.7.3.2-2 [324 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 20.3 MB in 12s (1734 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 15903 files and directories currently installed.)
Preparing to unpack .../00-libbsd0_0.9.1-2_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-2) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../01-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../02-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../03-groff-base_1.22.4-3_armhf.deb ...
Unpacking groff-base (1.22.4-3) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../04-libpipeline1_1.5.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../05-man-db_2.8.5-2_armhf.deb ...
Unpacking man-db (2.8.5-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../06-libmagic-mgc_1%3a5.35-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.35-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../07-libmagic1_1%3a5.35-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.35-4) ...
Selecting previously unselected package file.
Preparing to unpack .../08-file_1%3a5.35-4_armhf.deb ...
Unpacking file (1:5.35-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../09-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package liblockfile-bin.
Preparing to unpack .../10-liblockfile-bin_1.14-1.1_armhf.deb ...
Unpacking liblockfile-bin (1.14-1.1) ...
Selecting previously unselected package liblockfile1:armhf.
Preparing to unpack .../11-liblockfile1_1.14-1.1_armhf.deb ...
Unpacking liblockfile1:armhf (1.14-1.1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../12-libedit2_3.1-20181209-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20181209-1) ...
Selecting previously unselected package openssh-client.
Preparing to unpack .../13-openssh-client_1%3a7.9p1-10_armhf.deb ...
Unpacking openssh-client (1:7.9p1-10) ...
Selecting previously unselected package ucf.
Preparing to unpack .../14-ucf_3.0038+nmu1_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0038+nmu1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../15-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../16-m4_1.4.18-2_armhf.deb ...
Unpacking m4 (1.4.18-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../17-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../18-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../19-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../20-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package libtool.
Preparing to unpack .../21-libtool_2.4.6-9_all.deb ...
Unpacking libtool (2.4.6-9) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../22-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../23-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../24-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../25-dh-strip-nondeterminism_1.1.2-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.1.2-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../26-libelf1_0.176-1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../27-dwz_0.12-3_armhf.deb ...
Unpacking dwz (0.12-3) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../28-libglib2.0-0_2.58.3-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.58.3-1) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../29-libicu63_63.1-6_armhf.deb ...
Unpacking libicu63:armhf (63.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../30-libxml2_2.9.4+dfsg1-7+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../31-libcroco3_0.6.12-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../32-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../33-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../34-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../35-debhelper_12.1.1_all.deb ...
Unpacking debhelper (12.1.1) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../36-libassuan-dev_2.5.2-1_armhf.deb ...
Unpacking libassuan-dev (2.5.2-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../37-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libcrypt-openssl-bignum-perl.
Preparing to unpack .../38-libcrypt-openssl-bignum-perl_0.09-1+b1_armhf.deb ...
Unpacking libcrypt-openssl-bignum-perl (0.09-1+b1) ...
Selecting previously unselected package libcrypt-openssl-random-perl.
Preparing to unpack .../39-libcrypt-openssl-random-perl_0.15-1+b1_armhf.deb ...
Unpacking libcrypt-openssl-random-perl (0.15-1+b1) ...
Selecting previously unselected package libcrypt-openssl-rsa-perl.
Preparing to unpack .../40-libcrypt-openssl-rsa-perl_0.31-1+b1_armhf.deb ...
Unpacking libcrypt-openssl-rsa-perl (0.31-1+b1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../41-libgpg-error-dev_1.35-1_armhf.deb ...
Unpacking libgpg-error-dev (1.35-1) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../42-libgcrypt20-dev_1.8.4-5_armhf.deb ...
Unpacking libgcrypt20-dev (1.8.4-5) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../43-libwrap0_7.6.q-28_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-28) ...
Selecting previously unselected package lockfile-progs.
Preparing to unpack .../44-lockfile-progs_0.1.18_armhf.deb ...
Unpacking lockfile-progs (0.1.18) ...
Selecting previously unselected package openssh-sftp-server.
Preparing to unpack .../45-openssh-sftp-server_1%3a7.9p1-10_armhf.deb ...
Unpacking openssh-sftp-server (1:7.9p1-10) ...
Selecting previously unselected package openssh-server.
Preparing to unpack .../46-openssh-server_1%3a7.9p1-10_armhf.deb ...
Unpacking openssh-server (1:7.9p1-10) ...
Selecting previously unselected package socat.
Preparing to unpack .../47-socat_1.7.3.2-2_armhf.deb ...
Unpacking socat (1.7.3.2-2) ...
Selecting previously unselected package sbuild-build-depends-monkeysphere-dummy.
Preparing to unpack .../48-sbuild-build-depends-monkeysphere-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.1-2) ...
Setting up liblockfile-bin (1.14-1.1) ...
Setting up libmagic-mgc (1:5.35-4) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up libglib2.0-0:armhf (2.58.3-1) ...
No schema files found: removed existing output file.
Setting up libmagic1:armhf (1:5.35-4) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up file (1:5.35-4) ...
Setting up libicu63:armhf (63.1-6) ...
Setting up autotools-dev (20180224.1) ...
Setting up libwrap0:armhf (7.6.q-28) ...
Setting up libgpg-error-dev (1.35-1) ...
Setting up libcrypt-openssl-bignum-perl (0.09-1+b1) ...
Setting up socat (1.7.3.2-2) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up autopoint (0.19.8.1-9) ...
Setting up libassuan-dev (2.5.2-1) ...
Setting up ucf (3.0038+nmu1) ...
Setting up libcrypt-openssl-random-perl (0.15-1+b1) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libcrypt-openssl-rsa-perl (0.31-1+b1) ...
Setting up liblockfile1:armhf (1.14-1.1) ...
Setting up libbsd0:armhf (0.9.1-2) ...
Setting up libelf1:armhf (0.176-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Setting up libfile-stripnondeterminism-perl (1.1.2-1) ...
Setting up libtool (2.4.6-9) ...
Setting up libedit2:armhf (3.1-20181209-1) ...
Setting up m4 (1.4.18-2) ...
Setting up libgcrypt20-dev (1.8.4-5) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up lockfile-progs (0.1.18) ...
Setting up libcroco3:armhf (0.6.12-3) ...
Setting up autoconf (2.69-11) ...
Setting up dwz (0.12-3) ...
Setting up groff-base (1.22.4-3) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up gettext (0.19.8.1-9) ...
Setting up openssh-client (1:7.9p1-10) ...
Setting up man-db (2.8.5-2) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /lib/systemd/system/man-db.timer.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up openssh-sftp-server (1:7.9p1-10) ...
Setting up openssh-server (1:7.9p1-10) ...

Creating config file /etc/ssh/sshd_config with new version
Creating SSH2 RSA key; this may take some time ...
2048 SHA256:hzwQKvQNhbBC5PXnQ4ukLDxDOEVijx963tnO7PPgO1U root@mb-lxc-01 (RSA)
Creating SSH2 ECDSA key; this may take some time ...
256 SHA256:LUb/GbEqGRbYR8uPzJch1V7RnS6JY8VKCkJH7s/tdRM root@mb-lxc-01 (ECDSA)
Creating SSH2 ED25519 key; this may take some time ...
256 SHA256:Qqomy9fKR9V/+qQf3K4u24Q1EPHU8IYXMjFfvLISj3k root@mb-lxc-01 (ED25519)
Created symlink /etc/systemd/system/sshd.service -> /lib/systemd/system/ssh.service.
Created symlink /etc/systemd/system/multi-user.target.wants/ssh.service -> /lib/systemd/system/ssh.service.
Running in chroot, ignoring request.
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up po-debconf (1.0.21) ...
Setting up dh-autoreconf (19) ...
Setting up debhelper (12.1.1) ...
Setting up dh-strip-nondeterminism (1.1.2-1) ...
Setting up sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Processing triggers for systemd (241-1+rpi1) ...
Processing triggers for libc-bin (2.28-7+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.4.0-124-generic armhf (armv8l)
Toolchain package versions: binutils_2.31.1-11+rpi1 dpkg-dev_1.19.5 g++-8_8.2.0-21+rpi1 gcc-8_8.2.0-21+rpi1 libc6-dev_2.28-7+rpi1 libstdc++-8-dev_8.2.0-21+rpi1 libstdc++6_8.2.0-21+rpi1 linux-libc-dev_4.18.20-2+rpi1
Package versions: adduser_3.118 apt_1.8.0~rc3 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1+rpi1 base-passwd_3.5.46 bash_5.0-2 binutils_2.31.1-11+rpi1 binutils-arm-linux-gnueabihf_2.31.1-11+rpi1 binutils-common_2.31.1-11+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.33.1-0.1 build-essential_12.5 bzip2_1.0.6-9 ca-certificates_20190110 coreutils_8.30-1 cpio_2.12+dfsg-6 cpp_4:8.2.0-2+rpi1 cpp-8_8.2.0-21+rpi1 dash_0.5.10.2-5 dbus_1.12.12-1 dbus-user-session_1.12.12-1 debconf_1.5.70 debhelper_12.1.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-strip-nondeterminism_1.1.2-1 diffutils_1:3.7-2 dirmngr_2.2.12-1+rpi1 dmsetup_2:1.02.155-2 dpkg_1.19.5 dpkg-dev_1.19.5 dwz_0.12-3 e2fslibs_1.44.5-1 e2fsprogs_1.44.5-1 e2fsprogs-l10n_1.44.5-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4 findutils_4.6.0+git+20190209-2 g++_4:8.2.0-2+rpi1 g++-8_8.2.0-21+rpi1 gcc_4:8.2.0-2+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-8_8.2.0-21+rpi1 gcc-8-base_8.2.0-21+rpi1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1+rpi1 gnupg-agent_2.2.12-1+rpi1 gnupg-l10n_2.2.12-1+rpi1 gnupg-utils_2.2.12-1+rpi1 gpg_2.2.12-1+rpi1 gpg-agent_2.2.12-1+rpi1 gpg-wks-client_2.2.12-1+rpi1 gpg-wks-server_2.2.12-1+rpi1 gpgconf_2.2.12-1+rpi1 gpgsm_2.2.12-1+rpi1 gpgv_2.2.12-1+rpi1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 inetutils-ping_2:1.9.4-7 init-system-helpers_1.56+nmu1 initramfs-tools_0.133 initramfs-tools-core_0.133 intltool-debian_0.35.0+20060710.5 klibc-utils_2.0.6-1+rpi1 kmod_26-1 krb5-locales_1.17-1 libacl1_2.2.52-5 libapparmor1_2.13.2-7 libapt-pkg5.0_1.8.0~rc3 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.2 libasan5_8.2.0-21+rpi1 libassuan-dev_2.5.2-1 libassuan0_2.5.2-1 libatomic1_8.2.0-21+rpi1 libattr1_1:2.4.47-4 libaudit-common_1:2.8.4-2 libaudit1_1:2.8.4-2+b1 libbinutils_2.31.1-11+rpi1 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9 libc-bin_2.28-7+rpi1 libc-dev-bin_2.28-7+rpi1 libc6_2.28-7+rpi1 libc6-dev_2.28-7+rpi1 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_8.2.0-21+rpi1 libcom-err2_1.44.5-1 libcroco3_0.6.12-3 libcrypt-openssl-bignum-perl_0.09-1+b1 libcrypt-openssl-random-perl_0.15-1+b1 libcrypt-openssl-rsa-perl_0.31-1+b1 libcryptsetup12_2:2.1.0-1 libcryptsetup4_2:1.7.5-1 libdb5.3_5.3.28+dfsg1-0.3 libdbus-1-3_1.12.12-1 libdebconfclient0_0.247 libdevmapper1.02.1_2:1.02.155-2 libdpkg-perl_1.19.5 libdrm-common_2.4.97-1+rpi1 libdrm2_2.4.97-1+rpi1 libedit2_3.1-20181209-1 libelf1_0.176-1 libexpat1_2.2.6-1 libext2fs2_1.44.5-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.1.2-1 libgcc-8-dev_8.2.0-21+rpi1 libgcc1_1:8.2.0-21+rpi1 libgcrypt20_1.8.4-5 libgcrypt20-dev_1.8.4-5 libgdbm-compat4_1.18.1-3 libgdbm3_1.8.3-14 libgdbm6_1.18.1-3 libglib2.0-0_2.58.3-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.6-2 libgomp1_8.2.0-21+rpi1 libgpg-error-dev_1.35-1 libgpg-error-l10n_1.35-1 libgpg-error0_1.35-1 libgssapi-krb5-2_1.17-1 libhogweed4_3.4.1-1 libicu63_63.1-6 libidn11_1.33-2.2 libidn2-0_2.0.5-1 libip4tc0_1.8.2-3 libisl19_0.20-2 libjson-c3_0.12.1+ds-2 libk5crypto3_1.17-1 libkeyutils1_1.6-2 libklibc_2.0.6-1+rpi1 libkmod2_26-1 libkrb5-3_1.17-1 libkrb5support0_1.17-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.47+dfsg-3+rpi1 libldap-common_2.4.47+dfsg-3+rpi1 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncurses5_6.1+20181013-2 libncurses6_6.1+20181013-2 libncursesw5_6.1+20181013-2 libncursesw6_6.1+20181013-2 libnettle6_3.4.1-1 libnpth0_1.6-1 libnss-systemd_241-1+rpi1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam-systemd_241-1+rpi1 libpam0g_1.3.1-5 libpcre3_2:8.39-11+rpi1 libperl5.24_5.24.1-7 libperl5.28_5.28.1-4 libpipeline1_1.5.1-2 libplymouth4_0.9.4-1 libpng16-16_1.6.36-5 libprocps7_2:3.3.15-2 libreadline7_7.0-5 libsasl2-2_2.1.27+dfsg-1 libsasl2-modules-db_2.1.27+dfsg-1 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.26.0+fossilbc891ac6b-2 libss2_1.44.5-1 libssl1.1_1.1.1a-1 libstdc++-8-dev_8.2.0-21+rpi1 libstdc++6_8.2.0-21+rpi1 libsystemd0_241-1+rpi1 libtasn1-6_4.13-3 libtinfo5_6.1+20181013-2 libtinfo6_6.1+20181013-2 libtool_2.4.6-9 libubsan1_8.2.0-21+rpi1 libuchardet0_0.0.6-3 libudev1_241-1+rpi1 libunistring2_0.9.10-1 libustr-1.0-1_1.0.4-6 libuuid1_2.33.1-0.1 libwrap0_7.6.q-28 libxml2_2.9.4+dfsg1-7+b1 libzstd1_1.3.8+dfsg-3+rpi1 linux-base_4.5 linux-libc-dev_4.18.20-2+rpi1 lockfile-progs_0.1.18 login_1:4.5-1.1 lsb-base_10.2018112800+rpi1 m4_1.4.18-2 make_4.2.1-1.2 makedev_2.3.1-94 man-db_2.8.5-2 mawk_1.3.3-17 mount_2.33.1-0.1 multiarch-support_2.28-7+rpi1 nano_3.2-2 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 netbase_5.6 openssh-client_1:7.9p1-10 openssh-server_1:7.9p1-10 openssh-sftp-server_1:7.9p1-10 openssl_1.1.1a-1 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-4 perl-base_5.28.1-4 perl-modules-5.24_5.24.1-7 perl-modules-5.28_5.28.1-4 perl-openssl-defaults_3 pinentry-curses_1.1.0-1 plymouth_0.9.4-1 po-debconf_1.0.21 procps_2:3.3.15-2 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-monkeysphere-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 socat_1.7.3.2-2 systemd_241-1+rpi1 systemd-sysv_241-1+rpi1 sysvinit-utils_2.93-8 tar_1.30+dfsg-5 tzdata_2018i-1 ucf_3.0038+nmu1 udev_241-1+rpi1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Fri May 10 21:09:11 2019 UTC
gpgv:                using EDDSA key C90E6D36200A1B922A1509E77618196529AE5FF8
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./monkeysphere_0.43-3.dsc
dpkg-source: info: extracting monkeysphere in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking monkeysphere_0.43.orig.tar.gz
dpkg-source: info: unpacking monkeysphere_0.43-3.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 0001-Expose-sshd-logs-when-ssh-test-fails.patch
dpkg-source: info: applying 0002-Ensure-that-make-test-ed25519-works-when-no-tty-is-p.patch
dpkg-source: info: applying 0003-Dump-remaining-jobs-during-test-cleanup.patch
dpkg-source: info: applying 0004-tests-basic-ensure-functionality-with-output-of-stan.patch
dpkg-source: info: applying 0005-Use-gpg-s-reworked-quick-interface-for-adding-revoki.patch
dpkg-source: info: applying 0006-mh-import-key-use-ssh-add-and-gpg-agent-for-import-C.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-b73c9cd1-90d3-41b6-ab1a-75be79bba233
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package monkeysphere
dpkg-buildpackage: info: source version 0.43-3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f src/agent-transfer/agent-transfer
rm -rf replaced/
# clean up old monkeysphere packages lying around as well.
rm -f monkeysphere_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security   --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/arm-linux-gnueabihf -lgpg-error -lgcrypt
mkdir -p replaced/src/
mkdir -p replaced/src/
sed < src/monkeysphere > replaced/src/monkeysphere \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/
sed < src/monkeysphere-host > replaced/src/monkeysphere-host \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/share/
sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/share/defaultenv > replaced/src/share/defaultenv \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.23 > replaced/src/transitions/0.23 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.28 > replaced/src/transitions/0.28 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < src/transitions/README.txt > replaced/src/transitions/README.txt \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
mkdir -p replaced/man/man8/
sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man8/
sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man7/
sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -f -n replaced/man/man1/monkeysphere.1
gzip -f -n replaced/man/man1/agent-transfer.1
gzip -f -n replaced/man/man1/openpgp2ssh.1
gzip -f -n replaced/man/man1/pem2openpgp.1
gzip -f -n replaced/man/man8/monkeysphere-authentication.8
gzip -f -n replaced/man/man8/monkeysphere-host.8
gzip -f -n replaced/man/man7/monkeysphere.7
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic
MONKEYSPHERE_TEST_NO_EXAMINE=true MONKEYSPHERE_TEST_USE_ED25519=true ./tests/basic
##################################################
### generating openpgp key...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.Vre/pubring.kbx' created
improper group writability on '/<<PKGBUILDDIR>>/tests/tmp'
improper group writability on '/<<PKGBUILDDIR>>/tests/tmp'

!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!



!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!

##################################################
### configuring testuser home...

##################################################
### configuring testuser home...
2 blocks
2 blocks
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.gnupg/pubring.kbx' created
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.gnupg/pubring.kbx' created
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing keygpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key

gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.gnupg/trustdb.gpggpg: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.gnupg/trustdb.gpg: trustdb created
: trustdb created
gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
" imported
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5

##################################################
### configuring admin home...
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5

##################################################
### configuring admin home...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/admin/.gnupg/pubring.kbx' created
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/admin/.gnupg/pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: inserting ownertrust of 6

##################################################
### configuring sshd...
gpg: inserting ownertrust of 6

##################################################
### configuring sshd...

##################################################
### import host key...

##################################################
### import host key...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh_host_rsa_key.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh_host_rsa_key.pub.
The key fingerprint is:
SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs buildd@mb-lxc-01
The key's randomart image is:
+---[RSA 3072]----+
|  o.=oo.o..      |
| . BoB.*..       |
|. =.@ *.+ +      |
| = X * o B .     |
|  O *   S o      |
| . = + o         |
|  o o o          |
|   . .           |
|  E              |
+----[SHA256]-----+
using keyserver: example.org
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host/importlock'.
ms: importing RSA key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh_host_rsa_key'...
Identity added: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh_host_rsa_key (buildd@mb-lxc-01)
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host/importlock'.
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2019-05-23 [CA]
      800435B0566A99C9581A46F031D617D27B68780E
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 800435B0566A99C9581A46F031D617D27B68780E
ssh fingerprint: 3072 SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs . (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host_keys.pub.pgp
ms: obtained the following fingerprints: 800435B0566A99C9581A46F031D617D27B68780E
ms: publishing all keys
ms: using keys: 800435B0566A99C9581A46F031D617D27B68780E
ms: invoking show_key 800435B0566A99C9581A46F031D617D27B68780E
800435B0566A99C9581A46F031D617D27B68780E

##################################################
### setting host key expiration...
using keyserver: example.org
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host_keys.pub.pgp'...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh_host_rsa_key.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh_host_rsa_key.pub.
The key fingerprint is:
SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg buildd@mb-lxc-01
The key's randomart image is:
+---[RSA 3072]----+
|     E   .+ .o +=|
|    . o+.+ .  +.+|
|     ..oB      +.|
|       + + .  .+o|
|        S +   = B|
|         . . + B.|
|        . ..  ooo|
|       ..o. .. +=|
|       .++.  .=o+|
+----[SHA256]-----+
ms: Key 800435B0566A99C9581A46F031D617D27B68780E now expires at 2019-05-24 08:22:47
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key 31D617D27B68780E: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
using keyserver: example.org
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host/importlock'.
ms: importing RSA key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh_host_rsa_key'...
Identity added: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh_host_rsa_key (buildd@mb-lxc-01)

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 3072 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: BmEzUzURpcbwn8D9ss0WbKGOJHqU)'
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host/importlock'.
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2019-05-23 [CA]
      0FA9C9DC6B43033F83BB918AF90009304D529624
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 0FA9C9DC6B43033F83BB918AF90009304D529624
ssh fingerprint: 3072 SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg . (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host_keys.pub.pgp
ms: obtained the following fingerprints: 0FA9C9DC6B43033F83BB918AF90009304D529624
ms: publishing all keys
ms: using keys: 0FA9C9DC6B43033F83BB918AF90009304D529624
ms: invoking show_key 0FA9C9DC6B43033F83BB918AF90009304D529624
0FA9C9DC6B43033F83BB918AF90009304D529624

##################################################
### setting host key expiration...
using keyserver: example.org
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.Vre/trustdb.gpg: trustdb created
gpg: key A5B2195FB38D14EC marked as ultimately trusted
gpg: directory '/<<PKGBUILDDIR>>/tests/tmp/ms.Vre/openpgp-revocs.d' created
gpg: revocation certificate stored as '/<<PKGBUILDDIR>>/tests/tmp/ms.Vre/openpgp-revocs.d/5823C32941D7A6E3E6EA1E1AA5B2195FB38D14EC.rev'
gpg: done
##################################################
### retrieving key timestamp...
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
##################################################
### exporting key to ssh file...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host_keys.pub.pgp'...
ms: Key 0FA9C9DC6B43033F83BB918AF90009304D529624 now expires at 2019-05-24 08:22:49
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key F90009304D529624: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 3072 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: g1PmyIrA2E5GePbZYk2wnN1miWxB)'
##################################################
### reconvert key, and compare to key in gpg keyring...
conversions look good!
Now working with key A5B2195FB38D14EC at time 1558599762
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.Vre/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2019-05-23 [SC]
      5823C32941D7A6E3E6EA1E1AA5B2195FB38D14EC
uid           [ultimate] testtest

##################################################
### test User ID addition...
gpg: key A5B2195FB38D14EC: "monkeymonkey" 1 new user ID
gpg: key A5B2195FB38D14EC: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.Vre/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2019-05-23 [SC]
      5823C32941D7A6E3E6EA1E1AA5B2195FB38D14EC
uid           [ultimate] monkeymonkey
uid           [ultimate] testtest

##################################################
### sleeping to avoid test suite breakage on fast
### processors (see https://bugs.debian.org/591118)
##################################################
### test User ID revocation ... 
gpg: key A5B2195FB38D14EC: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.Vre/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2019-05-23 [SC]
      5823C32941D7A6E3E6EA1E1AA5B2195FB38D14EC
uid           [ultimate] monkeymonkey
uid           [ revoked] testtest

##################################################
### test working with two primary keys ... 
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:00 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: determining core key fingerprint...
ms: exporting core pub key to sphere keyring...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:01 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: # List of assigned trustvalues, created Thu May 23 08:23:01 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking trust model for authentication ...
ms: checking keys in file...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:01 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking keys in file...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.Vre/newkey.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.Vre/newkey.pub.
The key fingerprint is:
SHA256:6Ionnq0OnwscoJWcXFQyiH5j0TeUVGjsBJ2s885LQr0 buildd@mb-lxc-01
The key's randomart image is:
+---[RSA 3072]----+
| . o*oOo=.       |
|.o.= + %         |
|o * . * .        |
|oo + o.o         |
|..o ..+.S        |
|. . .. ..        |
|o.   .+E         |
| +.=..oo         |
| oX=o  ..        |
+----[SHA256]-----+
gpg: key 78A97971D11DBB2A: public key "fubar" imported
gpg: key 78A97971D11DBB2A: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key A5B2195FB38D14EC: "monkeymonkey" 1 new user ID
gpg: key A5B2195FB38D14EC: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
test: diff expected gpg list output
test: diff expected keytrans listfpr output
##################################################
 Monkeysphere keytrans test completed successfully!
##################################################
### removing temp dir...
ms: loading key into core keyring...
ms: executing core ltsign script...
ms: loading key into core keyring...
ms: executing core ltsign script...
ms: exporting core local sigs to sphere...
ms: exporting core local sigs to sphere...
ms: updating sphere trustdb...
ms: updating sphere trustdb...
ms: Identity certifier added.

##################################################
### list certifiers...
ms: Identity certifier added.

##################################################
### list certifiers...
ms: checking authentication directory structure...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: writing core gpg.conf...
ms: determining core key fingerprint...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:08 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: # List of assigned trustvalues, created Thu May 23 08:23:08 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking trust model for authentication ...
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating ed25519 key for testuser...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating standard monkeysphere key for testuser...
ms: creating password fifo...
ms: Prompting for passphrase
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/askpass"
ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ")
ms: Generating subkey.  This may take a long time...

##################################################
### export server key to testuser...
gpg: key 31D617D27B68780E: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:09 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:10 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:09 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: 31D617D27B68780E
ms:   * acceptable primary key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQD6Wl0IbHez4wjhCzan6W8DmU3h3oRsDvAbznZFJ0WZhqGEf4vEiBVRZ+DslDHukFsG/vcv6ktFECk+/iV3IBF5o/WrpDYy5sxOPzyGlkAu1Uay7ULUGIqqRxCSJv/mv+KVGPKl0yHaqVP4QPa0CGQvuudWEG4IjyQXU6liljHlk8b5EW7i6Rxwl6VJCnmtdPhASM+GMTuc5A3KLNeGWKfvTRZIo9pslZDJ+Xz/U3IAxmruMHHSBK5bjhUW5gos+BGq+4GwYe15U2TuCaH9EJPjArPkn5Q7i8U77oDtLSEVXYbs3B6V/Fm8H1ZOB84hyxCPMt6BSnWW0MfaDWnztmdzCdEqkIXuKG8bVfe+K30CW/+J6OrhZJcEcHIILK/8UfHZ7D/Q2aoUcZCwM9Bn8Nt46AQEmh7ASmfEy2MI3MYlWoaGP9KFWOTtTBhL+4JIdvkTGF8NASCrU4ps523vGZZCgu3QAiBVi3QgbA7+dhPt8jeUSiORMHEdM2F+0Qtgf10=
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
ms: done.

##################################################
### export server key to testuser...
gpg: key F90009304D529624: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:11 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

ms: checking authentication directory structure...
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.XojjML
ms: setting ultimate owner trust on core key in gpg_sphere...
ms:  primary key found: 31D617D27B68780E
ms: # List of assigned trustvalues, created Thu May 23 08:23:11 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms:   * acceptable primary key.
ms: checking trust model for authentication ...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:11
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: sphere trust model: 1:3:1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: ----- user: buildd -----
ms: known_hosts file updated.
ms: checking for authorized_user_ids...
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms: processing authorized_user_ids...
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC8SfcZk0xSWwak7ASdr3d6Yx9eqMjy9IVHNdiEb0IDhERTtz+ZiYG1A3RizyF4eF5rAZtlpn7dNrPqU/O67d1blX5aN+QdFhpDfrYZQw4ZrnyWlxSWBcz00a6HvfvkDB2NlARkac881wsSjIog0JOP7JTOHBdN8JDVmeGFV4f1Pt/VUAdvCflC/qUeETfuSVSamwq/4+lNa2KijEuBgIS9yttNmn95+sGJDCTGFgUDorzSlZGi6rtsrtnEfRoRZZVEF8LBiEo+eNYcvaoPuEZzj3Um3VTk58xR/xX56AW9Nk+KWtFY0fBxNOldFgjB+NZPDEXg/I0VT0kdWqenJZB6HZXMH4hWMk+vDvpyFE6sWh4kvpxSHQPwh7B3ztdPXMsY6fUZFIFQZpS7rXAa+Ca63IBy/ML+m9Qt2XBpSeWOWO+u9pAT+k+kHoAXd4d6XWr2BxhzDFtQsrjKszkc34YvqvczC8wVrh9BoVT/5bc+LWgOhZovRiVwQX1UjMwcFPM= MonkeySphere2019-05-23T08:23:11 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 310593.6, received 494671.3

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: key line: ssh-rsa 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
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.pcq9We
ms:  primary key found: 31D617D27B68780E
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:13
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.uZtsmx
debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

ms:  primary key found: F90009304D529624
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

ms:   * acceptable primary key.
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 302114.7, received 481167.2

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:13
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: checking authentication directory structure...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms: writing core gpg.conf...
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

ms: # List of assigned trustvalues, created Thu May 23 08:23:14 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: empty or absent authorized_user_ids file.

##################################################
### ssh connection test for failure...
##### starting ssh server...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 435828.5, received 512574.6

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.oGyj9L
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms:  primary key found: 31D617D27B68780E
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.wkWAnj
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:15
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: removing matching key lines...
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:15
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: known_hosts file updated.
ms: KEYS_VALID=1
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Authentications that can continue: publickey

debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity

no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity: No such file or directory

debug1: No more authentication methods to try.

buildd@testhost.example: Permission denied (publickey).

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 425519.8, received 500450.7

debug1: Exit status 0

ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: checking authentication directory structure...
ms: # List of assigned trustvalues, created Thu May 23 08:23:15 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: writing core gpg.conf...
ms: checking trust model for authentication ...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: sphere trust model: 1:3:1
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: ----- user: buildd -----
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: processing authorized_user_ids...
ms: # List of assigned trustvalues, created Thu May 23 08:23:16 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: checking gpg_sphere owner trust set properly...
ms: key file: -
ms: checking trust model for authentication ...
ms:  primary key found: E00B5EEEBA79B482
ms: sphere trust model: 1:3:1
ms:   - unacceptable primary key.
ms: ----- user: buildd -----
ms:   * acceptable sub key.
ms: checking for authorized_user_ids...
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:15 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: empty or absent authorized_user_ids file.
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1

##################################################
### ssh connection test for failure...
##### starting ssh server...
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:16 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:16 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:16 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.sxHBc1
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:17
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Authentications that can continue: publickey

debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity

no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity: No such file or directory

debug1: No more authentication methods to try.

buildd@testhost.example: Permission denied (publickey).

##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
##### starting ssh client...
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:18 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:18 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

ms:   * acceptable sub key.
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.nBK7dG
ms: checking authentication directory structure...
ms:  primary key found: 31D617D27B68780E
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms:   * acceptable primary key.
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: removing matching key lines...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:18
ms: Monkeysphere authentication trust core already exists.
ms: adding key line to file...
ms: exporting core pub key to sphere keyring...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

ms: # List of assigned trustvalues, created Thu May 23 08:23:18 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms: checking gpg_sphere owner trust set properly...
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

ms:  primary key found: E00B5EEEBA79B482
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 304026.8, received 484212.6

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: checking authentication directory structure...
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
ms: writing core gpg.conf...

##################################################
### setup for symlink tests...
ms: writing sphere gpg.conf...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: checking authentication directory structure...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: # List of assigned trustvalues, created Thu May 23 08:23:19 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: fixing sphere gnupg home ownership...
ms: checking gpg_sphere owner trust set properly...
ms: determining core key fingerprint...
ms: checking trust model for authentication ...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: # List of assigned trustvalues, created Thu May 23 08:23:19 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: processing authorized_user_ids...
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: sphere trust model: 1:3:1
ms:  primary key found: E00B5EEEBA79B482
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms:   - unacceptable primary key.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...
ms:  primary key found: E00B5EEEBA79B482

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: checking authentication directory structure...
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...

##################################################
### ssh connection test for success...
##### starting ssh server...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:19 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:19 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.5JSS0V
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:20
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.wA7Xws
ms:  primary key found: 31D617D27B68780E
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 441607.9, received 519371.8

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:21
ms: checking authentication directory structure...
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: writing core gpg.conf...
ms: known_hosts file updated.
ms: writing sphere gpg.conf...
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: fixing sphere gnupg home ownership...
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

ms: determining core key fingerprint...
debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:21 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

ms: checking trust model for authentication ...
debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

ms: checking for authorized_user_ids...
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 338080.1, received 538448.1

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: checking authentication directory structure...
ms:  primary key found: E00B5EEEBA79B482
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms:   - unacceptable primary key.
ms: determining core key fingerprint...
ms:   * acceptable sub key.
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:21 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: Monkeysphere authentication trust core already exists.
ms: KEYS_PROCESSED=2
ms: exporting core pub key to sphere keyring...
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
ms: setting ultimate owner trust on core key in gpg_sphere...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: # List of assigned trustvalues, created Thu May 23 08:23:21 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: checking authentication directory structure...
ms: sphere trust model: 1:3:1
ms: writing core gpg.conf...
ms: ----- user: buildd -----
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: checking for authorized_user_ids...
ms: determining core key fingerprint...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: setting ultimate owner trust on core key in gpg_sphere...
ms:  primary key found: E00B5EEEBA79B482
ms: # List of assigned trustvalues, created Thu May 23 08:23:21 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms:   - unacceptable primary key.
ms: checking trust model for authentication ...
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:21 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: sphere trust model: 1:3:1
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: ----- user: buildd -----
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: processing authorized_user_ids...

##################################################
### make .monkeysphere directory an absolute symlink and updating...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: checking authentication directory structure...
ms:  primary key found: E00B5EEEBA79B482
ms: writing core gpg.conf...
ms:   - unacceptable primary key.
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms:   * acceptable sub key.
ms: determining core key fingerprint...
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:21 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: KEYS_VALID=1
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
ms: setting ultimate owner trust on core key in gpg_sphere...

##################################################
### ssh connection test for success...
##### starting ssh server...
ms: # List of assigned trustvalues, created Thu May 23 08:23:21 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:21 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.rtqbvH
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:23
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.k9Fhxx
ms:  primary key found: 31D617D27B68780E
ms:   * acceptable primary key.
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

ms: removing matching key lines...
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 461842.1, received 543169.0

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:23
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: checking authentication directory structure...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms: writing core gpg.conf...
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

ms: # List of assigned trustvalues, created Thu May 23 08:23:23 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
ms: ----- user: buildd -----
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 316126.6, received 503483.5

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: checking authentication directory structure...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms:  primary key found: E00B5EEEBA79B482
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms:   - unacceptable primary key.
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC8SfcZk0xSWwak7ASdr3d6Yx9eqMjy9IVHNdiEb0IDhERTtz+ZiYG1A3RizyF4eF5rAZtlpn7dNrPqU/O67d1blX5aN+QdFhpDfrYZQw4ZrnyWlxSWBcz00a6HvfvkDB2NlARkac881wsSjIog0JOP7JTOHBdN8JDVmeGFV4f1Pt/VUAdvCflC/qUeETfuSVSamwq/4+lNa2KijEuBgIS9yttNmn95+sGJDCTGFgUDorzSlZGi6rtsrtnEfRoRZZVEF8LBiEo+eNYcvaoPuEZzj3Um3VTk58xR/xX56AW9Nk+KWtFY0fBxNOldFgjB+NZPDEXg/I0VT0kdWqenJZB6HZXMH4hWMk+vDvpyFE6sWh4kvpxSHQPwh7B3ztdPXMsY6fUZFIFQZpS7rXAa+Ca63IBy/ML+m9Qt2XBpSeWOWO+u9pAT+k+kHoAXd4d6XWr2BxhzDFtQsrjKszkc34YvqvczC8wVrh9BoVT/5bc+LWgOhZovRiVwQX1UjMwcFPM= MonkeySphere2019-05-23T08:23:23 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
ms: # List of assigned trustvalues, created Thu May 23 08:23:23 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking authentication directory structure...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms:  primary key found: E00B5EEEBA79B482
ms: setting ultimate owner trust on core key in gpg_sphere...
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: # List of assigned trustvalues, created Thu May 23 08:23:23 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:23 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: checking trust model for authentication ...
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...
ms: sphere trust model: 1:3:1

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: checking authentication directory structure...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: writing core gpg.conf...
ms: key file: -
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms:  primary key found: E00B5EEEBA79B482
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:23 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: # List of assigned trustvalues, created Thu May 23 08:23:24 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
ms: checking gpg_sphere owner trust set properly...

##################################################
### ssh connection test for success...
##### starting ssh server...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:24 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.D5upDB
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:25
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.7u1SVa
ms:  primary key found: 31D617D27B68780E
debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms:   * acceptable primary key.
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:25
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 580083.4, received 682231.8

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 279020.3, received 444385.6

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: # List of assigned trustvalues, created Thu May 23 08:23:26 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: checking authentication directory structure...
ms: sphere trust model: 1:3:1
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: ----- user: buildd -----
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms: # List of assigned trustvalues, created Thu May 23 08:23:26 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms:   - unacceptable primary key.
ms: checking trust model for authentication ...
ms:   * acceptable sub key.
ms: sphere trust model: 1:3:1
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: ----- user: buildd -----
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms: checking authentication directory structure...
ms:   - unacceptable primary key.
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms:   * acceptable sub key.
ms: fixing sphere gnupg home ownership...
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: determining core key fingerprint...
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:26 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking authentication directory structure...
ms: checking trust model for authentication ...
ms: writing core gpg.conf...
ms: sphere trust model: 1:3:1
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: ----- user: buildd -----
ms: determining core key fingerprint...
ms: checking for authorized_user_ids...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: exporting core pub key to sphere keyring...
ms: processing authorized_user_ids...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: # List of assigned trustvalues, created Thu May 23 08:23:26 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms:  primary key found: E00B5EEEBA79B482
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms:   - unacceptable primary key.
ms: ----- user: buildd -----
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: checking for authorized_user_ids...
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.M98M8M
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.IaN1WE
ms:  primary key found: 31D617D27B68780E
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:28
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:28
ms: KEYS_VALID=1
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Authentications that can continue: publickey

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: Next authentication method: publickey

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 287777.7, received 458333.2

debug1: Exit status 0

./tests/basic: line 81: kill: (9573) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking authentication directory structure...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 471079.9, received 554033.5

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: checking authentication directory structure...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: # List of assigned trustvalues, created Thu May 23 08:23:28 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: sphere trust model: 1:3:1
ms: # List of assigned trustvalues, created Thu May 23 08:23:28 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: ----- user: buildd -----
ms: checking gpg_sphere owner trust set properly...
ms: checking for authorized_user_ids...
ms: checking trust model for authentication ...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms:  primary key found: E00B5EEEBA79B482
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:   - unacceptable primary key.
ms:  primary key found: E00B5EEEBA79B482
ms:   * acceptable sub key.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms:   - unacceptable primary key.
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
##### starting ssh server...
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:28 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.HARzEe
ms:  primary key found: 31D617D27B68780E
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:30
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Sending command: /bin/true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3252 bytes, in 0.0 seconds

Bytes per second: sent 173523.5, received 272344.8

debug1: Exit status 1

##### ssh connection test PASSED. returned: 1
##### starting ssh server...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.RsJ2cq
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDG0agclV+f63BU6JEazUjD+1QpivyiVgjhJ8YdQ57ulofPpCGWYG2U1yCaLBYK8kdj8mU2VslkeEIcduLyPP7Kxt7w4YALt/77P3kupSYXIUaCVBSICqNPVG9WPN7PvxFWGDm8mWHL73f2IGk3Lc2B/7jm5ivwKEcLvC63YEFBsTHRsIKZsI/qr5L/nKmSCj2WElSDf68EsK9bJVLVq+m8tln6UXcF9LWcFtIXrFa9cn8BX4gM7r2aVXh7pq2ftoqrpmPmXKRgSCNaKc8Zi/SjiKE/KQ+Szn923+UkUIb0Hi/5V5lQnVznduAG/Gt4rWcoOwmoEgoz4WkK+PZQ/Agh7NuDnEQSGe6aGNPxo44zoAXIJ0QtSXFMbIy3MbChYzub/H+o7uegjVtZetBDSWUfmUud3cgCdoKYdAvR0l4XUo5Df7LxDrybL15SG/v3A+qwiAjKrImORhK7PageyeLRTucxX4UOkrMNahfOjQV+MaFFeCm/lPGTwQz2jDncoZU= MonkeySphere2019-05-23T08:23:30
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 493821.2, received 580779.4

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:31 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2019-05-23T08:23:31 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.VNEqNm
ms:  primary key found: 31D617D27B68780E
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:32
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

##### starting ssh client...
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Sending command: /bin/false

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2080, received 3252 bytes, in 0.0 seconds

Bytes per second: sent 304059.7, received 475385.7

debug1: Exit status 1

##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:32 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:32 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...
##### starting ssh server...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.nTqv6c
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:32
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Sending command: /bin/true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3612 bytes, in 0.0 seconds

Bytes per second: sent 458611.4, received 532295.7

debug1: Exit status 1

./tests/basic: line 81: kill: (11024) - No such process
##### ssh connection test PASSED. returned: 1
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.BoEyK3
ms:  primary key found: 31D617D27B68780E
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:34
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 385172.2, received 613449.9

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.xadLFq
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:34
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Sending command: /bin/false

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3120, received 3612 bytes, in 0.0 seconds

Bytes per second: sent 458622.3, received 530943.5

debug1: Exit status 1

##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:35 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:34 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.s5e7UD
ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### starting ssh client...
##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
using keyserver: example.org
ms: adding service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host_keys.pub.pgp'...
pub   rsa3072 2019-05-23 [CA] [expires: 2019-05-24]
      800435B0566A99C9581A46F031D617D27B68780E
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 800435B0566A99C9581A46F031D617D27B68780E
ssh fingerprint: 3072 SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs . (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.pxsVT2
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:36
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
gpg: key 31D617D27B68780E: "ssh://testhost2.example" 1 new user ID
gpg: key 31D617D27B68780E: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 522160.5, received 614109.1

debug1: Exit status 0

./tests/basic: line 81: kill: (11960) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...

##################################################
### ssh connection test with hostname 'testhost2.example' added...
gpg: key 31D617D27B68780E: "ssh://testhost2.example" 1 new user ID
gpg: key 31D617D27B68780E: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.XsmL9D
ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: KEYS_VALID=0
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.xeL5w9
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms:  primary key found: 31D617D27B68780E
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQD6Wl0IbHez4wjhCzan6W8DmU3h3oRsDvAbznZFJ0WZhqGEf4vEiBVRZ+DslDHukFsG/vcv6ktFECk+/iV3IBF5o/WrpDYy5sxOPzyGlkAu1Uay7ULUGIqqRxCSJv/mv+KVGPKl0yHaqVP4QPa0CGQvuudWEG4IjyQXU6liljHlk8b5EW7i6Rxwl6VJCnmtdPhASM+GMTuc5A3KLNeGWKfvTRZIo9pslZDJ+Xz/U3IAxmruMHHSBK5bjhUW5gos+BGq+4GwYe15U2TuCaH9EJPjArPkn5Q7i8U77oDtLSEVXYbs3B6V/Fm8H1ZOB84hyxCPMt6BSnWW0MfaDWnztmdzCdEqkIXuKG8bVfe+K30CW/+J6OrhZJcEcHIILK/8UfHZ7D/Q2aoUcZCwM9Bn8Nt46AQEmh7ASmfEy2MI3MYlWoaGP9KFWOTtTBhL+4JIdvkTGF8NASCrU4ps523vGZZCgu3QAiBVi3QgbA7+dhPt8jeUSiORMHEdM2F+0Qtgf10= MonkeySphere2019-05-23T08:23:38
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

using keyserver: example.org
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

ms: adding service name without prompting.
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 296498.7, received 472222.8

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
gpg: key 31D617D27B68780E: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
##### starting ssh server...
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host_keys.pub.pgp'...
pub   rsa3072 2019-05-23 [CA] [expires: 2019-05-24]
      0FA9C9DC6B43033F83BB918AF90009304D529624
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 0FA9C9DC6B43033F83BB918AF90009304D529624
ssh fingerprint: 3072 SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg . (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
gpg: key F90009304D529624: "ssh://testhost2.example" 1 new user ID
gpg: key F90009304D529624: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24

##################################################
### ssh connection test with hostname 'testhost2.example' added...
gpg: key F90009304D529624: "ssh://testhost2.example" 1 new user ID
gpg: key F90009304D529624: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.utV5tH
ms:  primary key found: 31D617D27B68780E
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:40
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
##### starting ssh client...
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost2.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:2

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost2.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 316461.2, received 504016.4

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
using keyserver: example.org
ms: revoking service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host_keys.pub.pgp'...
pub   rsa3072 2019-05-23 [CA] [expires: 2019-05-24]
      800435B0566A99C9581A46F031D617D27B68780E
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
OpenPGP fingerprint: 800435B0566A99C9581A46F031D617D27B68780E
ssh fingerprint: 3072 SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs . (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key 31D617D27B68780E: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
##### starting ssh server...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.o50FqD
ms:  primary key found: F90009304D529624
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:41
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 486091.8, received 571689.0

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
gpg: key F90009304D529624: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.32xQoI
ms:  primary key found: 31D617D27B68780E
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:
gpg: 2 good signatures


Other user IDs on this key:
uid           [  full  ] ssh://testhost.example
pub   rsa3072 2019-05-23 [CA] [expires: 2019-05-24]
RSA key fingerprint is SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs.
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
ms: checking authentication directory structure...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: writing core gpg.conf...
ms: processing: ssh://testhost2.example
ms: writing sphere gpg.conf...
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.f87v7Z
ms: fixing sphere gnupg home ownership...
ms:  primary key found: F90009304D529624
ms: determining core key fingerprint...
ms:   * acceptable primary key.
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:42
ms: exporting core pub key to sphere keyring...
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: # List of assigned trustvalues, created Thu May 23 08:23:43 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost2.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:2

ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:42 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: outputting keys to stdout...
debug1: Authentication succeeded (publickey).

Authenticated to testhost2.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc


##################################################
### settings reset, updating...
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 473074.6, received 556379.5

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
using keyserver: example.org
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9
ms: Monkeysphere authentication trust core already exists.
ms: revoking service name without prompting.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Thu May 23 08:23:43 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 4AE06F714CC89047247EE1EDEC6F9D8F01D990E9:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
gpg: no need for a trustdb check with 'always' trust model
ms:  primary key found: E00B5EEEBA79B482
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host_keys.pub.pgp'...
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMxwhM+GuYvqeExzH/Ie5weZxrRUGHr/7zrfsSaJSrHh MonkeySphere2019-05-23T08:23:43 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
pub   rsa3072 2019-05-23 [CA] [expires: 2019-05-24]
      0FA9C9DC6B43033F83BB918AF90009304D529624
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
OpenPGP fingerprint: 0FA9C9DC6B43033F83BB918AF90009304D529624
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd...
ssh fingerprint: 3072 SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg . (RSA)

##################################################
### ssh connection test for success...
##### starting ssh server...

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key F90009304D529624: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-05-24
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.rMLaZU
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms:  primary key found: 31D617D27B68780E
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.knefrU
ms:   * acceptable primary key.
ms:  primary key found: F90009304D529624
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:45
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: removing matching key lines...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:
debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:2uR/RmMbP4y8VkusuitfH1qNXJVGxWTVlL94GIvVqyc agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2072, received 3300 bytes, in 0.0 seconds

Bytes per second: sent 347292.0, received 553119.6

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
gpg: 2 good signatures
Can't load /sbuild-nonexistent/.rnd into RNG
4147331088:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/sbuild-nonexistent/.rnd
Generating a RSA private key


Other user IDs on this key:
uid           [  full  ] ssh://testhost.example
pub   rsa3072 2019-05-23 [CA] [expires: 2019-05-24]
RSA key fingerprint is SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg.
.Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

.debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
.ms: checking authentication directory structure...
ms: writing core gpg.conf...
.ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
.ms: # List of assigned trustvalues, created Thu May 23 08:23:45 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
.ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
.ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
.ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:45 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: outputting keys to stdout...

##################################################
### settings reset, updating...
.ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
.ms: core fingerprint: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
.ms: # List of assigned trustvalues, created Thu May 23 08:23:45 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1DA6AFF8B5DA0A017DE69B68FDD045E5FF5ED8E4:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
.ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
.ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-05-23T08:23:45 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
.ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
................++++
...##### starting ssh client...
..........debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
.ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
+ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.XwDuFG
ms:  primary key found: F90009304D529624
+ms:   * acceptable primary key.
+ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-05-23T08:23:47
ms: adding key line to file...
ms: KEYS_PROCESSED=1
+
ms: KEYS_VALID=1
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/tls_key.pem'
-----
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

Cannot write random bytes:
4147331088:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/sbuild-nonexistent/.rnd
using keyserver: example.org
debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:qmYzX2FSP2B2hgFsph3cx3M5kiUKrulRoTeWr+eYzfI agent

ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host/importlock'.
ms: importing RSA key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/tls_key.pem'...
Identity added: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/tls_key.pem (/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/tls_key.pem)
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3112, received 3660 bytes, in 0.0 seconds

Bytes per second: sent 458308.4, received 539013.1

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
Can't load /sbuild-nonexistent/.rnd into RNG
4149739536:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/sbuild-nonexistent/.rnd
Generating a RSA private key
..ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host/importlock'.
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/host_keys.pub.pgp'...
.ms: host key imported:
.pub   rsa3072 2019-05-23 [CA]
      F0B162CB0C077F12E6CF670BB6FB2DD870027584
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: F0B162CB0C077F12E6CF670BB6FB2DD870027584
ssh fingerprint: 3072 SHA256:akDha+hy5Yjaf+kQhVuknsh1OXvPla5flaa+gqaKh6c . (RSA)

##################################################
### revoking ssh host key...
.using keyserver: example.org
...gpg: key 31D617D27B68780E: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
.....................##### starting ssh client...
.........debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

./<<PKGBUILDDIR>>/tests/../src/monkeysphere
.ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts.monkeysphere.Co3ZQG
ms:  primary key found: 31D617D27B68780E
ms:   - unacceptable primary key validity (r).
.ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
.ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.7RE/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
.Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

..debug1: Server host key: ssh-rsa SHA256:TWrlISzgRXco5ahKzHAdPiHWFqsTeWme2wLR/gVpirs

No RSA host key is known for testhost.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
........................++++
.............................................................++++
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/tls_key.pem'
-----
Cannot write random bytes:
4149739536:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/sbuild-nonexistent/.rnd
using keyserver: example.org
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host/importlock'.
ms: importing RSA key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/tls_key.pem'...
Identity added: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/tls_key.pem (/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/tls_key.pem)
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host/importlock'.
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2019-05-23 [CA]
      C1C25E572EF208AAD5E2ACD08D654B83A3E4B8DF
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: C1C25E572EF208AAD5E2ACD08D654B83A3E4B8DF
ssh fingerprint: 3072 SHA256:KzjHnZu3L4BDoAKV13gBJJM1jYJmSNkv2UnulgwlYRc . (RSA)

##################################################
### revoking ssh host key...
using keyserver: example.org
gpg: key F90009304D529624: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-10

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts.monkeysphere.TkDIAL
ms:  primary key found: F90009304D529624
ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.y4i/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-10

debug1: match: OpenSSH_7.9p1 Raspbian-10 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:HDbYZdePhVwd587WYh4tXp7zjaX8qaDLengFpxAXykg

No RSA host key is known for testhost.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install replaced/man/man1/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install replaced/man/man7/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7
install replaced/man/man8/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/VERSION
install replaced/src/monkeysphere /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install replaced/src/monkeysphere-host /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install replaced/src/monkeysphere-authentication /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install src/monkeysphere-authentication-keys-for-user /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 src/share/common /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 replaced/src/share/defaultenv /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/checkperms /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pem2openpgp
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2ssh
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2pem
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2spki
install -m 0755 src/agent-transfer/agent-transfer /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 0744 replaced/src/transitions/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/transitions/README.txt /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/share/m/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m
install -m 0644 src/share/mh/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh
install -m 0644 src/share/ma/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma
install -m 0644 Changelog /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 examples/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 etc/monkeysphere.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere.conf
install -m 0644 etc/monkeysphere-host.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-host.conf
install -m 0644 etc/monkeysphere-authentication.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
rm -f /<<PKGBUILDDIR>>/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --fail-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/agent-transfer/usr/bin/agent-transfer was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.43-3_armhf.deb'.
dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.43-3_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../monkeysphere_0.43-3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-05-23T08:24:02Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


monkeysphere_0.43-3_armhf.changes:
----------------------------------

Format: 1.8
Date: Fri, 10 May 2019 16:55:04 -0400
Source: monkeysphere
Binary: agent-transfer agent-transfer-dbgsym
Architecture: armhf
Version: 0.43-3
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Description:
 agent-transfer - copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
Closes: 909700
Changes:
 monkeysphere (0.43-3) unstable; urgency=medium
 .
   * fix monkeysphere-host import-key (Closes: #909700)
   * update GnuPG dependency
Checksums-Sha1:
 3dfaf1db35d95eb8dc0814ef7ecee5ce293f66c0 31644 agent-transfer-dbgsym_0.43-3_armhf.deb
 9f681a17ea2833a3056c15df906616dfae8097d8 22496 agent-transfer_0.43-3_armhf.deb
 13ff490d8eed6dfd53edb1a656656fcaf79fa557 6425 monkeysphere_0.43-3_armhf.buildinfo
Checksums-Sha256:
 b5e80ee6cf7f30fdaddcb033122b1ad086f2cf54a491e528211093468f62cddd 31644 agent-transfer-dbgsym_0.43-3_armhf.deb
 6710ac1233230cf0211f999ef9babbafa7ca916b868da7b78808928542d44233 22496 agent-transfer_0.43-3_armhf.deb
 3af939a6e46636142a3539e62f80bc08ae6284c03ae18d445743a08b6977c1a2 6425 monkeysphere_0.43-3_armhf.buildinfo
Files:
 d64a37877d66c441db6fca46e8229d42 31644 debug optional agent-transfer-dbgsym_0.43-3_armhf.deb
 5a1a8c6d0a83e00146887862cd698a10 22496 net optional agent-transfer_0.43-3_armhf.deb
 379981995ef8130bd7e2965a7cb06b1b 6425 net optional monkeysphere_0.43-3_armhf.buildinfo

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


agent-transfer-dbgsym_0.43-3_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 31644 bytes: control archive=552 bytes.
     403 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: agent-transfer-dbgsym
 Source: monkeysphere
 Version: 0.43-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
 Installed-Size: 46
 Depends: agent-transfer (= 0.43-3)
 Section: debug
 Priority: optional
 Description: debug symbols for agent-transfer
 Build-Ids: 79d5c4297ed6604f86deada15d7a0ec2e2132ae7

drwxr-xr-x root/root         0 2019-05-10 20:55 ./
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/lib/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/lib/debug/.build-id/79/
-rw-r--r-- root/root     35896 2019-05-10 20:55 ./usr/lib/debug/.build-id/79/d5c4297ed6604f86deada15d7a0ec2e2132ae7.debug
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/share/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-05-10 20:55 ./usr/share/doc/agent-transfer-dbgsym -> agent-transfer


agent-transfer_0.43-3_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 22496 bytes: control archive=976 bytes.
     920 bytes,    20 lines      control              
     440 bytes,     6 lines      md5sums              
 Package: agent-transfer
 Source: monkeysphere
 Version: 0.43-3
 Architecture: armhf
 Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
 Installed-Size: 44
 Depends: gnupg-agent (>= 2.1.0), libassuan0 (>= 2.0.1), libc6 (>= 2.8), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14)
 Recommends: openssh-client, pinentry-curses | pinentry
 Enhances: openssh-client, openssh-server
 Section: net
 Priority: optional
 Homepage: https://web.monkeysphere.info/
 Description: copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
  agent-transfer is a simple utility to extract a secret RSA or Ed25519
  key from GnuPG's gpg-agent and send it to a running ssh-agent.  This
  is useful for those who prefer the runtime semantics and behavior of
  OpenSSH's ssh-agent, but whose secret keys are held in long-term
  storage by GnuPG's gpg-agent.
  .
  This tool comes from the monkeysphere project.

drwxr-xr-x root/root         0 2019-05-10 20:55 ./
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/bin/
-rwxr-xr-x root/root     17876 2019-05-10 20:55 ./usr/bin/agent-transfer
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/share/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/share/doc/agent-transfer/
-rw-r--r-- root/root       612 2019-05-10 20:55 ./usr/share/doc/agent-transfer/NEWS.Debian.gz
-rw-r--r-- root/root      3610 2019-05-10 20:55 ./usr/share/doc/agent-transfer/changelog.Debian.gz
-rw-r--r-- root/root      7654 2019-01-23 22:42 ./usr/share/doc/agent-transfer/changelog.gz
-rw-r--r-- root/root      1035 2019-05-10 20:55 ./usr/share/doc/agent-transfer/copyright
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/share/man/
drwxr-xr-x root/root         0 2019-05-10 20:55 ./usr/share/man/man1/
-rw-r--r-- root/root      1196 2019-05-10 20:55 ./usr/share/man/man1/agent-transfer.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 1652
Build-Time: 84
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 138
Job: monkeysphere_0.43-3
Machine Architecture: armhf
Package: monkeysphere
Package-Time: 237
Source-Version: 0.43-3
Space: 1652
Status: successful
Version: 0.43-3
--------------------------------------------------------------------------------
Finished at 2019-05-23T08:24:02Z
Build needed 00:03:57, 1652k disk space