Raspbian Package Auto-Building

Build log for monkeysphere (0.43-3.1) on armhf

monkeysphere0.43-3.1armhf → 2021-01-05 08:34:03

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| monkeysphere 0.43-3.1 (armhf)                Tue, 05 Jan 2021 08:27:14 +0000 |
+==============================================================================+

Package: monkeysphere
Version: 0.43-3.1
Source Version: 0.43-3.1
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bullseye-staging-armhf-sbuild-0dd137b1-0d24-43aa-b308-99a5bb626091' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/monkeysphere-CMZGD5/resolver-kmZKGL' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [12.0 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [13.1 MB]
Fetched 25.1 MB in 10s (2432 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'monkeysphere' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
Please use:
git clone https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 125 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main monkeysphere 0.43-3.1 (dsc) [2519 B]
Get:2 http://172.17.0.1/private bullseye-staging/main monkeysphere 0.43-3.1 (tar) [112 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main monkeysphere 0.43-3.1 (diff) [11.1 kB]
Fetched 125 kB in 0s (649 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/monkeysphere-CMZGD5/monkeysphere-0.43' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/monkeysphere-CMZGD5' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat, build-essential, fakeroot
Filtered Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [497 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [563 B]
Fetched 2017 B in 0s (54.7 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cpio debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0
  libcbor0 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl
  libcrypt-openssl-rsa-perl libdebhelper-perl libedit2 libelf1 libfido2-1
  libfile-stripnondeterminism-perl libgcrypt20-dev libgpg-error-dev libicu67
  liblockfile-bin liblockfile1 libmagic-mgc libmagic1 libncurses6 libpipeline1
  libprocps8 libsigsegv2 libsub-override-perl libtool libuchardet0 libwrap0
  libxml2 lockfile-progs m4 man-db openssh-client openssh-server
  openssh-sftp-server openssl perl-openssl-defaults po-debconf procps
  runit-helper sensible-utils socat ucf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc libarchive1 dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff libgcrypt20-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser keychain
  libpam-ssh monkeysphere ssh-askpass molly-guard ufw ca-certificates
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libgpm2 libltdl-dev xauth
  default-logind | logind | libpam-systemd ncurses-term libmail-sendmail-perl
  psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cpio debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0
  libcbor0 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl
  libcrypt-openssl-rsa-perl libdebhelper-perl libedit2 libelf1 libfido2-1
  libfile-stripnondeterminism-perl libgcrypt20-dev libgpg-error-dev libicu67
  liblockfile-bin liblockfile1 libmagic-mgc libmagic1 libncurses6 libpipeline1
  libprocps8 libsigsegv2 libsub-override-perl libtool libuchardet0 libwrap0
  libxml2 lockfile-progs m4 man-db openssh-client openssh-server
  openssh-sftp-server openssl perl-openssl-defaults po-debconf procps
  runit-helper sbuild-build-depends-main-dummy sensible-utils socat ucf
0 upgraded, 58 newly installed, 0 to remove and 17 not upgraded.
Need to get 21.6 MB of archives.
After this operation, 78.2 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [984 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf bsdextrautils armhf 2.36.1-3 [133 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-5 [783 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.3-2 [1269 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf cpio armhf 2.13+dfsg-4 [229 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf libncurses6 armhf 6.2+20201114-1 [79.5 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libprocps8 armhf 2:3.3.16-5 [59.8 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf procps armhf 2:3.3.16-5 [238 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.12+nmu1 [16.0 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.21-3 [170 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf liblockfile-bin armhf 1.16-1.1 [19.3 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf liblockfile1 armhf 1.16-1.1 [15.7 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.10.0-1 [112 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf libedit2 armhf 3.1-20191231-2 [80.2 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libcbor0 armhf 0.5.0+dfsg-2 [19.5 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf libfido2-1 armhf 1.5.0-2 [46.2 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf openssh-client armhf 1:8.4p1-3+b2 [793 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf ucf all 3.0043 [74.0 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-3 [32.4 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-4 [185 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-14 [313 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.2-4 [801 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.21-3 [509 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-14 [513 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3 [188 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.9.0-1 [25.5 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.9.0-1 [15.2 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.182-1 [162 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13+20201015-2 [162 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-5 [8288 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.3 [580 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.21-3 [1214 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.3 [1009 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libgpg-error-dev armhf 1.38-2 [121 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libassuan-dev armhf 2.5.3-7.1 [104 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf perl-openssl-defaults armhf 5 [7360 B]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libcrypt-openssl-bignum-perl armhf 0.09-1+b4 [24.3 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libcrypt-openssl-random-perl armhf 0.15-2+b1 [11.1 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libcrypt-openssl-rsa-perl armhf 0.31-1+b3 [24.6 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf libgcrypt20-dev armhf 1.8.7-2 [554 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf libwrap0 armhf 7.6.q-31 [56.4 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf lockfile-progs armhf 0.1.18 [9828 B]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf openssh-sftp-server armhf 1:8.4p1-3+b2 [42.5 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf runit-helper all 2.10.3 [7808 B]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf openssh-server armhf 1:8.4p1-3+b2 [318 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf openssl armhf 1.1.1i-1 [813 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf socat armhf 1.7.3.4-1 [314 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 21.6 MB in 4s (5949 kB/s)
Selecting previously unselected package bsdextrautils.
(Reading database ... 12455 files and directories currently installed.)
Preparing to unpack .../00-bsdextrautils_2.36.1-3_armhf.deb ...
Unpacking bsdextrautils (2.36.1-3) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../01-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../02-groff-base_1.22.4-5_armhf.deb ...
Unpacking groff-base (1.22.4-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.9.3-2_armhf.deb ...
Unpacking man-db (2.9.3-2) ...
Selecting previously unselected package cpio.
Preparing to unpack .../05-cpio_2.13+dfsg-4_armhf.deb ...
Unpacking cpio (2.13+dfsg-4) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../06-libncurses6_6.2+20201114-1_armhf.deb ...
Unpacking libncurses6:armhf (6.2+20201114-1) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../07-libprocps8_2%3a3.3.16-5_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.16-5) ...
Selecting previously unselected package procps.
Preparing to unpack .../08-procps_2%3a3.3.16-5_armhf.deb ...
Unpacking procps (2:3.3.16-5) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../09-sensible-utils_0.0.12+nmu1_all.deb ...
Unpacking sensible-utils (0.0.12+nmu1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../10-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../11-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../12-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../13-gettext-base_0.21-3_armhf.deb ...
Unpacking gettext-base (0.21-3) ...
Selecting previously unselected package liblockfile-bin.
Preparing to unpack .../14-liblockfile-bin_1.16-1.1_armhf.deb ...
Unpacking liblockfile-bin (1.16-1.1) ...
Selecting previously unselected package liblockfile1:armhf.
Preparing to unpack .../15-liblockfile1_1.16-1.1_armhf.deb ...
Unpacking liblockfile1:armhf (1.16-1.1) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../16-libbsd0_0.10.0-1_armhf.deb ...
Unpacking libbsd0:armhf (0.10.0-1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../17-libedit2_3.1-20191231-2_armhf.deb ...
Unpacking libedit2:armhf (3.1-20191231-2) ...
Selecting previously unselected package libcbor0:armhf.
Preparing to unpack .../18-libcbor0_0.5.0+dfsg-2_armhf.deb ...
Unpacking libcbor0:armhf (0.5.0+dfsg-2) ...
Selecting previously unselected package libfido2-1:armhf.
Preparing to unpack .../19-libfido2-1_1.5.0-2_armhf.deb ...
Unpacking libfido2-1:armhf (1.5.0-2) ...
Selecting previously unselected package openssh-client.
Preparing to unpack .../20-openssh-client_1%3a8.4p1-3+b2_armhf.deb ...
Unpacking openssh-client (1:8.4p1-3+b2) ...
Selecting previously unselected package ucf.
Preparing to unpack .../21-ucf_3.0043_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0043) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../22-libsigsegv2_2.12-3_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-3) ...
Selecting previously unselected package m4.
Preparing to unpack .../23-m4_1.4.18-4_armhf.deb ...
Unpacking m4 (1.4.18-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../24-autoconf_2.69-14_all.deb ...
Unpacking autoconf (2.69-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../25-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../26-automake_1%3a1.16.2-4_all.deb ...
Unpacking automake (1:1.16.2-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../27-autopoint_0.21-3_all.deb ...
Unpacking autopoint (0.21-3) ...
Selecting previously unselected package libtool.
Preparing to unpack .../28-libtool_2.4.6-14_all.deb ...
Unpacking libtool (2.4.6-14) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../29-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../30-libdebhelper-perl_13.3_all.deb ...
Unpacking libdebhelper-perl (13.3) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../31-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../32-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../33-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../34-dh-strip-nondeterminism_1.9.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.9.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../35-libelf1_0.182-1_armhf.deb ...
Unpacking libelf1:armhf (0.182-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../36-dwz_0.13+20201015-2_armhf.deb ...
Unpacking dwz (0.13+20201015-2) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../37-libicu67_67.1-5_armhf.deb ...
Unpacking libicu67:armhf (67.1-5) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../38-libxml2_2.9.10+dfsg-6.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../39-gettext_0.21-3_armhf.deb ...
Unpacking gettext (0.21-3) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../40-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../41-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../42-debhelper_13.3_all.deb ...
Unpacking debhelper (13.3) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../43-libgpg-error-dev_1.38-2_armhf.deb ...
Unpacking libgpg-error-dev (1.38-2) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../44-libassuan-dev_2.5.3-7.1_armhf.deb ...
Unpacking libassuan-dev (2.5.3-7.1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../45-perl-openssl-defaults_5_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (5) ...
Selecting previously unselected package libcrypt-openssl-bignum-perl.
Preparing to unpack .../46-libcrypt-openssl-bignum-perl_0.09-1+b4_armhf.deb ...
Unpacking libcrypt-openssl-bignum-perl (0.09-1+b4) ...
Selecting previously unselected package libcrypt-openssl-random-perl.
Preparing to unpack .../47-libcrypt-openssl-random-perl_0.15-2+b1_armhf.deb ...
Unpacking libcrypt-openssl-random-perl (0.15-2+b1) ...
Selecting previously unselected package libcrypt-openssl-rsa-perl.
Preparing to unpack .../48-libcrypt-openssl-rsa-perl_0.31-1+b3_armhf.deb ...
Unpacking libcrypt-openssl-rsa-perl (0.31-1+b3) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../49-libgcrypt20-dev_1.8.7-2_armhf.deb ...
Unpacking libgcrypt20-dev (1.8.7-2) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../50-libwrap0_7.6.q-31_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-31) ...
Selecting previously unselected package lockfile-progs.
Preparing to unpack .../51-lockfile-progs_0.1.18_armhf.deb ...
Unpacking lockfile-progs (0.1.18) ...
Selecting previously unselected package openssh-sftp-server.
Preparing to unpack .../52-openssh-sftp-server_1%3a8.4p1-3+b2_armhf.deb ...
Unpacking openssh-sftp-server (1:8.4p1-3+b2) ...
Selecting previously unselected package runit-helper.
Preparing to unpack .../53-runit-helper_2.10.3_all.deb ...
Unpacking runit-helper (2.10.3) ...
Selecting previously unselected package openssh-server.
Preparing to unpack .../54-openssh-server_1%3a8.4p1-3+b2_armhf.deb ...
Unpacking openssh-server (1:8.4p1-3+b2) ...
Selecting previously unselected package openssl.
Preparing to unpack .../55-openssl_1.1.1i-1_armhf.deb ...
Unpacking openssl (1.1.1i-1) ...
Selecting previously unselected package socat.
Preparing to unpack .../56-socat_1.7.3.4-1_armhf.deb ...
Unpacking socat (1.7.3.4-1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../57-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up cpio (2.13+dfsg-4) ...
update-alternatives: using /bin/mt-gnu to provide /bin/mt (mt) in auto mode
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up runit-helper (2.10.3) ...
Setting up liblockfile-bin (1.16-1.1) ...
Setting up bsdextrautils (2.36.1-3) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libicu67:armhf (67.1-5) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.3) ...
Setting up libcbor0:armhf (0.5.0+dfsg-2) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up perl-openssl-defaults:armhf (5) ...
Setting up gettext-base (0.21-3) ...
Setting up file (1:5.39-3) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libwrap0:armhf (7.6.q-31) ...
Setting up libgpg-error-dev (1.38-2) ...
Setting up libcrypt-openssl-bignum-perl (0.09-1+b4) ...
Setting up socat (1.7.3.4-1) ...
Setting up libncurses6:armhf (6.2+20201114-1) ...
Setting up libsigsegv2:armhf (2.12-3) ...
Setting up autopoint (0.21-3) ...
Setting up libassuan-dev (2.5.3-7.1) ...
Setting up libcrypt-openssl-random-perl (0.15-2+b1) ...
Setting up sensible-utils (0.0.12+nmu1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libcrypt-openssl-rsa-perl (0.31-1+b3) ...
Setting up liblockfile1:armhf (1.16-1.1) ...
Setting up libfido2-1:armhf (1.5.0-2) ...
Setting up openssl (1.1.1i-1) ...
Setting up libbsd0:armhf (0.10.0-1) ...
Setting up libelf1:armhf (0.182-1) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.3) ...
Setting up libprocps8:armhf (2:3.3.16-5) ...
Setting up libfile-stripnondeterminism-perl (1.9.0-1) ...
Setting up gettext (0.21-3) ...
Setting up libtool (2.4.6-14) ...
Setting up libedit2:armhf (3.1-20191231-2) ...
Setting up m4 (1.4.18-4) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libgcrypt20-dev (1.8.7-2) ...
Setting up lockfile-progs (0.1.18) ...
Setting up ucf (3.0043) ...
Setting up autoconf (2.69-14) ...
Setting up dh-strip-nondeterminism (1.9.0-1) ...
Setting up dwz (0.13+20201015-2) ...
Setting up groff-base (1.22.4-5) ...
Setting up procps (2:3.3.16-5) ...
update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode
Setting up automake (1:1.16.2-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up openssh-client (1:8.4p1-3+b2) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.3-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up openssh-sftp-server (1:8.4p1-3+b2) ...
Setting up openssh-server (1:8.4p1-3+b2) ...

Creating config file /etc/ssh/sshd_config with new version
Creating SSH2 RSA key; this may take some time ...
3072 SHA256:8Dc0WPewr3cgxPMZSHHrRWiyKELj4aH3JGZ42L0iAVQ root@test2019 (RSA)
Creating SSH2 ECDSA key; this may take some time ...
256 SHA256:zkspwoLhJhE5DoO7y7Py8XRGy8aUDSfTWSzDZ00aWkI root@test2019 (ECDSA)
Creating SSH2 ED25519 key; this may take some time ...
256 SHA256:Z2L+rgQkI0/BAI7Lgyu8MOUw7uLVhFja6l82sLqJaxQ root@test2019 (ED25519)
invoke-rc.d: could not determine current runlevel
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up dh-autoreconf (19) ...
Setting up debhelper (13.3) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.31-6+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.35.1-6+rpi1 dpkg-dev_1.20.5+rpi1 g++-10_10.2.1-1+rpi1 gcc-10_10.2.1-1+rpi1 libc6-dev_2.31-6+rpi1 libstdc++-10-dev_10.2.1-1+rpi1 libstdc++6_10.2.1-1+rpi1 linux-libc-dev_5.9.6-1+rpi1+b1
Package versions: adduser_3.118 apt_2.1.12+deb11u1 autoconf_2.69-14 automake_1:1.16.2-4 autopoint_0.21-3 autotools-dev_20180224.1+nmu1 base-files_11+rpi1 base-passwd_3.5.48 bash_5.1-1 binutils_2.35.1-6+rpi1 binutils-arm-linux-gnueabihf_2.35.1-6+rpi1 binutils-common_2.35.1-6+rpi1 bsdextrautils_2.36.1-3 bsdutils_1:2.36.1-3 build-essential_12.8 bzip2_1.0.8-4 coreutils_8.32-4 cpio_2.13+dfsg-4 cpp_4:10.2.0-1+rpi1 cpp-10_10.2.1-1+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.74 debhelper_13.3 debianutils_4.11.2 dh-autoreconf_19 dh-strip-nondeterminism_1.9.0-1 diffutils_1:3.7-3 dirmngr_2.2.20-1 dpkg_1.20.5+rpi1 dpkg-dev_1.20.5+rpi1 dwz_0.13+20201015-2 e2fsprogs_1.45.6-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.7.0+git20201010-2 g++_4:10.2.0-1+rpi1 g++-10_10.2.1-1+rpi1 gcc_4:10.2.0-1+rpi1 gcc-10_10.2.1-1+rpi1 gcc-10-base_10.2.1-1+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-5+rpi1 gcc-9-base_9.3.0-19+rpi1 gettext_0.21-3 gettext-base_0.21-3 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.6-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-9 libapt-pkg6.0_2.1.12+deb11u1 libarchive-zip-perl_1.68-1 libasan6_10.2.1-1+rpi1 libassuan-dev_2.5.3-7.1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-1+rpi1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-1 libaudit1_1:3.0-1 libbinutils_2.35.1-6+rpi1 libblkid1_2.36.1-3 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-4 libc-bin_2.31-6+rpi1 libc-dev-bin_2.31-6+rpi1 libc6_2.31-6+rpi1 libc6-dev_2.31-6+rpi1 libcap-ng0_0.7.9-2.2+b1 libcbor0_0.5.0+dfsg-2 libcc1-0_10.2.1-1+rpi1 libcom-err2_1.45.6-1 libcrypt-dev_1:4.4.17-1 libcrypt-openssl-bignum-perl_0.09-1+b4 libcrypt-openssl-random-perl_0.15-2+b1 libcrypt-openssl-rsa-perl_0.31-1+b3 libcrypt1_1:4.4.17-1 libctf-nobfd0_2.35.1-6+rpi1 libctf0_2.35.1-6+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.255+b1 libdebhelper-perl_13.3 libdpkg-perl_1.20.5+rpi1 libedit2_3.1-20191231-2 libelf1_0.182-1 libext2fs2_1.45.6-1 libfakeroot_1.25.3-1.1 libffi7_3.3-5 libfido2-1_1.5.0-2 libfile-stripnondeterminism-perl_1.9.0-1 libgcc-10-dev_10.2.1-1+rpi1 libgcc-s1_10.2.1-1+rpi1 libgcrypt20_1.8.7-2 libgcrypt20-dev_1.8.7-2 libgdbm-compat4_1.18.1-5.1 libgdbm6_1.18.1-5.1 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.6.15-4 libgomp1_10.2.1-1+rpi1 libgpg-error-dev_1.38-2 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-4 libhogweed6_3.6-2 libicu67_67.1-5 libidn2-0_2.3.0-4 libisl23_0.23-1 libk5crypto3_1.18.3-4 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libksba8_1.5.0-3 libldap-2.4-2_2.4.56+dfsg-1+rpi1+b1 liblocale-gettext-perl_1.07-4+b1 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblz4-1_1.9.3-1+rpi1 liblzma5_5.2.4-1 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.36.1-3 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncurses6_6.2+20201114-1 libncursesw6_6.2+20201114-1 libnettle8_3.6-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnss-nis_3.1-4 libnss-nisplus_1.3-4 libp11-kit0_0.23.22-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.0-6 libpipeline1_1.5.3-1 libprocps8_2:3.3.16-5 libreadline8_8.1-1 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-2+b1 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.12-3 libsmartcols1_2.36.1-3 libsqlite3-0_3.34.0-1 libss2_1.45.6-1 libssl1.1_1.1.1i-1 libstdc++-10-dev_10.2.1-1+rpi1 libstdc++6_10.2.1-1+rpi1 libsub-override-perl_0.09-2 libsystemd0_246.6-4+rpi1 libtasn1-6_4.16.0-2 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-1 libtirpc-common_1.2.6-3 libtirpc-dev_1.2.6-3 libtirpc3_1.2.6-3 libtool_2.4.6-14 libubsan1_10.2.1-1+rpi1 libuchardet0_0.0.7-1 libudev1_246.6-4+rpi1 libunistring2_0.9.10-4 libuuid1_2.36.1-3 libwrap0_7.6.q-31 libxml2_2.9.10+dfsg-6.3 libzstd1_1.4.5+dfsg-4+rpi1 linux-libc-dev_5.9.6-1+rpi1+b1 lockfile-progs_0.1.18 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0+rpi1 m4_1.4.18-4 make_4.3-4 man-db_2.9.3-2 mawk_1.3.4.20200120-2 mount_2.36.1-3 ncurses-base_6.2+20201114-1 ncurses-bin_6.2+20201114-1 openssh-client_1:8.4p1-3+b2 openssh-server_1:8.4p1-3+b2 openssh-sftp-server_1:8.4p1-3+b2 openssl_1.1.1i-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.32.0-6 perl-base_5.32.0-6 perl-modules-5.32_5.32.0-6 perl-openssl-defaults_5 pinentry-curses_1.1.0-4 po-debconf_1.0.21+nmu1 procps_2:3.3.16-5 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 runit-helper_2.10.3 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 socat_1.7.3.4-1 sysvinit-utils_2.96-5 tar_1.32+dfsg-1+rpi1 tzdata_2020e-1 ucf_3.0043 util-linux_2.36.1-3 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: monkeysphere
Binary: monkeysphere, agent-transfer
Architecture: any all
Version: 0.43-3.1
Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
Uploaders:  Antoine Beaupré <anarcat@debian.org>, Daniel Kahn Gillmor <dkg@fifthhorseman.net>, Jameson Rollins <jrollins@finestructure.net>,
Homepage: https://web.monkeysphere.info/
Standards-Version: 4.3.0
Vcs-Browser: https://salsa.debian.org/pkg-privacy-team/monkeysphere
Vcs-Git: https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
Testsuite: autopkgtest
Testsuite-Triggers: cpio, openssh-server, openssl, socat
Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.17) <!nocheck>, gnupg-agent <!nocheck>, libassuan-dev, libcrypt-openssl-rsa-perl <!nocheck>, libdigest-sha-perl <!nocheck>, libgcrypt20-dev, lockfile-progs | procmail <!nocheck>, openssh-server <!nocheck>, openssl <!nocheck>, socat <!nocheck>
Package-List:
 agent-transfer deb net optional arch=any
 monkeysphere deb net optional arch=all
Checksums-Sha1:
 c88734f6cafcb77463f5ad1e125780248146078a 111784 monkeysphere_0.43.orig.tar.gz
 bdf1068565b1e5410ee616275463e2efebc182e6 11076 monkeysphere_0.43-3.1.debian.tar.xz
Checksums-Sha256:
 80e12635ae7ad0c9ab8202eb65074dca67504a5438970f5aad67e172f7c527a2 111784 monkeysphere_0.43.orig.tar.gz
 b457224f3d03dd09dd8be3812d31a4782876ba8e27754bd63a90b0c8463dbae4 11076 monkeysphere_0.43-3.1.debian.tar.xz
Files:
 a91cff026a5f07b3c35fb0e1da1c1d0a 111784 monkeysphere_0.43.orig.tar.gz
 05b2a8d3673c0f4dd067719b431d4d95 11076 monkeysphere_0.43-3.1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=seiL
-----END PGP SIGNATURE-----

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.EepbsaaY/trustedkeys.kbx': General error
gpgv: Signature made Sat Jan  2 17:04:38 2021 UTC
gpgv:                using RSA key B8BF54137B09D35CF026FE9D091AB856069AAA1C
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./monkeysphere_0.43-3.1.dsc
dpkg-source: info: extracting monkeysphere in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking monkeysphere_0.43.orig.tar.gz
dpkg-source: info: unpacking monkeysphere_0.43-3.1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 0001-Expose-sshd-logs-when-ssh-test-fails.patch
dpkg-source: info: applying 0002-Ensure-that-make-test-ed25519-works-when-no-tty-is-p.patch
dpkg-source: info: applying 0003-Dump-remaining-jobs-during-test-cleanup.patch
dpkg-source: info: applying 0004-tests-basic-ensure-functionality-with-output-of-stan.patch
dpkg-source: info: applying 0005-Use-gpg-s-reworked-quick-interface-for-adding-revoki.patch
dpkg-source: info: applying 0006-mh-import-key-use-ssh-add-and-gpg-agent-for-import-C.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/build/buildd
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-0dd137b1-0d24-43aa-b308-99a5bb626091
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c10286
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package monkeysphere
dpkg-buildpackage: info: source version 0.43-3.1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f src/agent-transfer/agent-transfer
rm -rf replaced/
# clean up old monkeysphere packages lying around as well.
rm -f monkeysphere_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security   --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/arm-linux-gnueabihf -lgpg-error -L/usr/lib/arm-linux-gnueabihf -lgcrypt
mkdir -p replaced/src/
mkdir -p replaced/src/
sed < src/monkeysphere > replaced/src/monkeysphere \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/
sed < src/monkeysphere-host > replaced/src/monkeysphere-host \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/share/
sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/share/defaultenv > replaced/src/share/defaultenv \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.23 > replaced/src/transitions/0.23 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.28 > replaced/src/transitions/0.28 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < src/transitions/README.txt > replaced/src/transitions/README.txt \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man7/
sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man8/
sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man8/
sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -f -n replaced/man/man1/agent-transfer.1
gzip -f -n replaced/man/man1/monkeysphere.1
gzip -f -n replaced/man/man1/openpgp2ssh.1
gzip -f -n replaced/man/man1/pem2openpgp.1
gzip -f -n replaced/man/man7/monkeysphere.7
gzip -f -n replaced/man/man8/monkeysphere-authentication.8
gzip -f -n replaced/man/man8/monkeysphere-host.8
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic
MONKEYSPHERE_TEST_NO_EXAMINE=true MONKEYSPHERE_TEST_USE_ED25519=true ./tests/basic
##################################################
### generating openpgp key...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.k45/pubring.kbx' created
improper ownership on '/build': owner ID 111 is neither buildd (ID 112) nor the superuser
improper ownership on '/build': owner ID 111 is neither buildd (ID 112) nor the superuser

!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!


!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!


##################################################
### configuring testuser home...

##################################################
### configuring testuser home...
2 blocks
2 blocks
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.gnupg/pubring.kbx' created
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.gnupg/pubring.kbx' created
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.gnupg/trustdb.gpg: trustdb created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.gnupg/trustdb.gpg: trustdb created
gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5

##################################################
### configuring admin home...

##################################################
### configuring admin home...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/admin/.gnupg/pubring.kbxgpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/admin/.gnupg/pubring.kbx' created
' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/admin/.gnupg/trustdb.gpggpg: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 6

##################################################
### configuring sshd...

##################################################
### configuring sshd...

##################################################
### import host key...

##################################################
### import host key...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh_host_rsa_key
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh_host_rsa_key.pub
The key fingerprint is:
SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0 buildd@test2019
The key's randomart image is:
+---[RSA 3072]----+
|=+o.             |
|*o.              |
|==  . o          |
|*++o o =         |
|BB*o  = S        |
|O=o= . o .       |
|+.* o     .      |
| =.=.    E       |
|+o+o.            |
+----[SHA256]-----+
using keyserver: example.org
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host/importlock'.
ms: importing RSA key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh_host_rsa_key'...
Identity added: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh_host_rsa_key (buildd@test2019)
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host/importlock'.
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2021-01-05 [CA]
      02DABC47847E3EC6671FC9CAF8BEF79384875899
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 02DABC47847E3EC6671FC9CAF8BEF79384875899
ssh fingerprint: 3072 SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0 . (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host_keys.pub.pgp
ms: obtained the following fingerprints: 02DABC47847E3EC6671FC9CAF8BEF79384875899
ms: publishing all keys
ms: using keys: 02DABC47847E3EC6671FC9CAF8BEF79384875899
ms: invoking show_key 02DABC47847E3EC6671FC9CAF8BEF79384875899
02DABC47847E3EC6671FC9CAF8BEF79384875899

##################################################
### setting host key expiration...
using keyserver: example.org
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh_host_rsa_key
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh_host_rsa_key.pub
The key fingerprint is:
SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc buildd@test2019
The key's randomart image is:
+---[RSA 3072]----+
|    . .          |
|     =   o . . + |
|    +   o B o o =|
|     o + +.X   =E|
|    . o S.+.B . =|
|     .   +o* B.+.|
|        .o= =.+..|
|        ..o..o   |
|         . o.    |
+----[SHA256]-----+
using keyserver: example.org
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host/importlock'.
ms: importing RSA key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh_host_rsa_key'...
Identity added: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh_host_rsa_key (buildd@test2019)
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host_keys.pub.pgp'...
ms: Key 02DABC47847E3EC6671FC9CAF8BEF79384875899 now expires at 2021-01-06 08:32:33
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host/importlock'.
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host_keys.pub.pgp'...
gpg: key F8BEF79384875899: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
ms: host key imported:
pub   rsa3072 2021-01-05 [CA]
      6517584FF0519321B49E2FF08420E27DAA429B3B
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 6517584FF0519321B49E2FF08420E27DAA429B3B
ssh fingerprint: 3072 SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc . (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host_keys.pub.pgp
ms: obtained the following fingerprints: 6517584FF0519321B49E2FF08420E27DAA429B3B
ms: publishing all keys
ms: using keys: 6517584FF0519321B49E2FF08420E27DAA429B3B
ms: invoking show_key 6517584FF0519321B49E2FF08420E27DAA429B3B
6517584FF0519321B49E2FF08420E27DAA429B3B

##################################################
### setting host key expiration...
using keyserver: example.org

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 3072 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: ujV4+4IvKevaG+Ejb1sixB/xG4Hw)'
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host_keys.pub.pgp'...
ms: Key 6517584FF0519321B49E2FF08420E27DAA429B3B now expires at 2021-01-06 08:32:35
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key 8420E27DAA429B3B: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.k45/trustdb.gpg: trustdb created
gpg: key 3EDF8D17351D2208 marked as ultimately trusted
gpg: directory '/<<PKGBUILDDIR>>/tests/tmp/ms.k45/openpgp-revocs.d' created
gpg: revocation certificate stored as '/<<PKGBUILDDIR>>/tests/tmp/ms.k45/openpgp-revocs.d/128F615E207ACBFA7E60C68A3EDF8D17351D2208.rev'
gpg: done
##################################################
### retrieving key timestamp...
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
##################################################
### exporting key to ssh file...

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 3072 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: rq+V9GNofJUiShJucPudivry/yfy)'
##################################################
### reconvert key, and compare to key in gpg keyring...
conversions look good!
Now working with key 3EDF8D17351D2208 at time 1609835547
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.k45/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2021-01-05 [SC]
      128F615E207ACBFA7E60C68A3EDF8D17351D2208
uid           [ultimate] testtest

##################################################
### test User ID addition...
gpg: key 3EDF8D17351D2208: "monkeymonkey" 1 new user ID
gpg: key 3EDF8D17351D2208: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.k45/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2021-01-05 [SC]
      128F615E207ACBFA7E60C68A3EDF8D17351D2208
uid           [ultimate] monkeymonkey
uid           [ultimate] testtest

##################################################
### sleeping to avoid test suite breakage on fast
### processors (see https://bugs.debian.org/591118)
##################################################
### test User ID revocation ... 
gpg: key 3EDF8D17351D2208: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.k45/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2021-01-05 [SC]
      128F615E207ACBFA7E60C68A3EDF8D17351D2208
uid           [ultimate] monkeymonkey
uid           [ revoked] testtest

##################################################
### test working with two primary keys ... 
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:42 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:42 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking keys in file...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.k45/newkey
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.k45/newkey.pub
The key fingerprint is:
SHA256:FbJ50Bfx0xVlJb0ar1LPsNn+VDzZOx2bLxtUIroljWk buildd@test2019
The key's randomart image is:
+---[RSA 3072]----+
|        o.. oo.oO|
|         =.... +o|
|        o o.. + +|
|         o = o *o|
|        S E o =++|
|         . + = .O|
|          . . X=o|
|           . +.*o|
|            . o++|
+----[SHA256]-----+
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:43 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:44 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking keys in file...
gpg: key 25FECAA28FAB8297: public key "fubar" imported
gpg: key 25FECAA28FAB8297: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 3EDF8D17351D2208: "monkeymonkey" 1 new user ID
gpg: key 3EDF8D17351D2208: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
test: diff expected gpg list output
test: diff expected keytrans listfpr output
##################################################
 Monkeysphere keytrans test completed successfully!
##################################################
### removing temp dir...
ms: loading key into core keyring...
ms: executing core ltsign script...
ms: exporting core local sigs to sphere...
ms: updating sphere trustdb...
ms: Identity certifier added.

ms: loading key into core keyring...
##################################################
### list certifiers...
ms: executing core ltsign script...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:50 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating standard monkeysphere key for testuser...
ms: exporting core local sigs to sphere...
ms: creating password fifo...
ms: Prompting for passphrase
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/askpass"
ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ")
ms: Generating subkey.  This may take a long time...
ms: updating sphere trustdb...
ms: Identity certifier added.

##################################################
### list certifiers...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:51 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating ed25519 key for testuser...

##################################################
### export server key to testuser...
gpg: key F8BEF79384875899: 1 signature not checked due to a missing key
gpg: key F8BEF79384875899: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:53 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:53 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:32:53 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: key line: ssh-rsa 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
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.eo66Sl
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:32:55
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 143177.0, received 220774.8

debug1: Exit status 0

./tests/basic: line 81: kill: (4815) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
ms: done.

##################################################
### export server key to testuser...
gpg: key 8420E27DAA429B3B: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:57 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
##### starting ssh client...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:57 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:32:57 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...
/<<PKGBUILDDIR>>/tests/../src/monkeysphere

##################################################
### testing monkeysphere keys-for-userid ...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: processing: ssh://testhost.example
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: key file: -
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.2t3dMG
ms:  primary key found: 8420E27DAA429B3B
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: key line: ssh-rsa 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
ms:   * acceptable primary key.
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:32:57
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 178554.6, received 275326.0

debug1: Exit status 0

./tests/basic: line 81: kill: (4967) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:32:58 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: empty or absent authorized_user_ids file.

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

##### starting ssh client...
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.dhaVqb
ms:  primary key found: 8420E27DAA429B3B
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:32:59
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 276620.1, received 320098.7

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.xfyqT2
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDUcUOahMGa0dYvzEi/x5WA4tImW0Uhggs5PjWSDUv0fWzj135Db2pUxaCL1cGJ/XP0DO7oxQ9k5Isir05E4BK14QMCtoyKnDIrkQhaNTA4/0PmS8/Prso8lNiowqVMoxpRO8En/79FUFFBZ0YKI9XnV1TXlzqXnfKKlGFveUljcZBWe1bzGFuarN+2h6jGE9NeOSTB8REZoiutTjuxCkF2JCpe895pNB8gkeIUSUYodRbaghNHOTPByfcnCm4GoVqVA4j1zPWzd8r9eSHTW3w2f2pDD57ziYXsVr4BnothT9dFXAiwYTm60hrZ79Ps6hSjNoH89bt7XS6ePW1EYzHgHa6sDIGaelsNivjMexl0soWWpqjXJ/ZKQvI6wbj6L6dcQ9TuFQ+HG23gP1EZVfWMF1dC0uDtH6k5/TIMaWKetP6J/V/WDUPj/np8nI3Y2ayeqyBOuCqKaMhiXfqclHjqDk32vSNJUx/wg0wxezqfV5iKxcBRSxQdIOCaXzwPPzs= MonkeySphere2021-01-05T08:33:00
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentications that can continue: publickey

debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity

no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity: No such file or directory

debug1: No more authentication methods to try.

buildd@testhost.example: Permission denied (publickey).

##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:00 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
##### starting ssh client...
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:00 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:01 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:01 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.6qeOWN

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms:  primary key found: 8420E27DAA429B3B
ms: checking authentication directory structure...
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:01
ms: fixing sphere gnupg home ownership...
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: determining core key fingerprint...
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: # List of assigned trustvalues, created Tue Jan  5 08:33:02 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms: checking trust model for authentication ...
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 233614.5, received 270333.6

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0
ms: processing authorized_user_ids...

##################################################
### removing testuser authorized_user_ids and updating...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: checking authentication directory structure...
ms:  primary key found: E00B5EEEBA79B482
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms:   - unacceptable primary key.
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:01 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: KEYS_PROCESSED=2
ms: exporting core pub key to sphere keyring...
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
ms: setting ultimate owner trust on core key in gpg_sphere...

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:02 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking authentication directory structure...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: writing core gpg.conf...
ms: ----- user: buildd -----
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: checking for authorized_user_ids...
ms: determining core key fingerprint...
ms: empty or absent authorized_user_ids file.
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096

##################################################
### ssh connection test for failure...
##### starting ssh server...
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:02 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:02 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.qOXLMj
ms:  primary key found: 8420E27DAA429B3B
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:04
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Authentications that can continue: publickey

debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity

no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity: No such file or directory

debug1: No more authentication methods to try.

buildd@testhost.example: Permission denied (publickey).

##### ssh connection test PASSED. returned: 255
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...

##################################################
### setting group writability on authorized_user_ids and updating...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.tZxRjJ
ms: checking authentication directory structure...
ms:  primary key found: F8BEF79384875899
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms:   * acceptable primary key.
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: removing matching key lines...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDUcUOahMGa0dYvzEi/x5WA4tImW0Uhggs5PjWSDUv0fWzj135Db2pUxaCL1cGJ/XP0DO7oxQ9k5Isir05E4BK14QMCtoyKnDIrkQhaNTA4/0PmS8/Prso8lNiowqVMoxpRO8En/79FUFFBZ0YKI9XnV1TXlzqXnfKKlGFveUljcZBWe1bzGFuarN+2h6jGE9NeOSTB8REZoiutTjuxCkF2JCpe895pNB8gkeIUSUYodRbaghNHOTPByfcnCm4GoVqVA4j1zPWzd8r9eSHTW3w2f2pDD57ziYXsVr4BnothT9dFXAiwYTm60hrZ79Ps6hSjNoH89bt7XS6ePW1EYzHgHa6sDIGaelsNivjMexl0soWWpqjXJ/ZKQvI6wbj6L6dcQ9TuFQ+HG23gP1EZVfWMF1dC0uDtH6k5/TIMaWKetP6J/V/WDUPj/np8nI3Y2ayeqyBOuCqKaMhiXfqclHjqDk32vSNJUx/wg0wxezqfV5iKxcBRSxQdIOCaXzwPPzs= MonkeySphere2021-01-05T08:33:04
ms: Monkeysphere authentication trust core already exists.
ms: adding key line to file...
ms: exporting core pub key to sphere keyring...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

ms: # List of assigned trustvalues, created Tue Jan  5 08:33:05 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

ms: sphere trust model: 1:3:1
debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms: ----- user: buildd -----
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

ms: checking for authorized_user_ids...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
ms: processing authorized_user_ids...
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 241249.5, received 371999.6

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: checking authentication directory structure...
ms:  primary key found: E00B5EEEBA79B482
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms:   - unacceptable primary key.
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms:   * acceptable sub key.
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:04 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: Monkeysphere authentication trust core already exists.
ms: KEYS_PROCESSED=2
ms: exporting core pub key to sphere keyring...
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...
ms: setting ultimate owner trust on core key in gpg_sphere...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:05 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking authentication directory structure...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: writing core gpg.conf...
ms: ----- user: buildd -----
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: processing authorized_user_ids...
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: setting ultimate owner trust on core key in gpg_sphere...
ms:  primary key found: E00B5EEEBA79B482
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:05 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms:   - unacceptable primary key.
ms: sphere trust model: 1:3:1
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:05 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: ----- user: buildd -----
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: checking authentication directory structure...
ms:  primary key found: E00B5EEEBA79B482
ms: writing core gpg.conf...
ms:   - unacceptable primary key.
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms:   * acceptable sub key.
ms: determining core key fingerprint...
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC78Zs1nxOJimN2hgKnIhDCEW/IuAYGjIQ08W0N7yzez6aTTrOQ92JacpF9lOuWvMErKijUlZlrWXGvwEr1RjP5N9HycxGcd1Dn82OFEkpLUrvQnCtj/g7RD0O05XDjPhsI7J7HXaxsLxXkOgPfioKnb/pwpfNoQoRvwoxn7O0om5ygdqPZGneS4iqJA/Cc5NpDTi18C5i4bk8hCzmxa1DF5D0UGER8OFI7fG4eYAuvaca7Zd0GA2teNRP96hkCtfQxM8CejTOr1F19dKXi57JDAFXaKpaFnS5eaMFP6byDLx4wzEiwugA+NyRkao6B4QwVf163VHAvZTke8zZGesXxZNSGEU4OydPCE2rw5GsJGFeXh9vG35yWJK5oK9/QYKxfuAXmb4DKgRcZ2nk7vLJ1e5en9cwrTxn717YSFj0X1IrfmKYOgjvMar7XKR2hhuYUvSH46G5hL7yyIUzvI5X7+RAN7bUJ5Q1TBjdHv2o3M8V6v8+JUrlBeAq2SurzukE= MonkeySphere2021-01-05T08:33:05 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: KEYS_VALID=1
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...
ms: setting ultimate owner trust on core key in gpg_sphere...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:06 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking authentication directory structure...
ms: checking trust model for authentication ...
ms: writing core gpg.conf...
ms: sphere trust model: 1:3:1
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: ----- user: buildd -----
ms: determining core key fingerprint...
ms: checking for authorized_user_ids...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:06 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms:   - unacceptable primary key.
ms: sphere trust model: 1:3:1
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:05 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: ----- user: buildd -----
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...

##################################################
### ssh connection test for success...
##### starting ssh server...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:06 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:06 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:06 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
##### starting ssh client...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.dLAnYV
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:08
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 187415.6, received 288989.4

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:08 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: ----- user: buildd -----
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.32Z5Tv
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms:  primary key found: 8420E27DAA429B3B
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:   * acceptable primary key.
ms:  primary key found: E00B5EEEBA79B482
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:08
ms: adding key line to file...
ms:   - unacceptable primary key.
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:08 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: known_hosts file updated.
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY


##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms: checking authentication directory structure...
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 318101.2, received 368099.8

debug1: Exit status 0

ms: determining core key fingerprint...
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: checking authentication directory structure...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: writing core gpg.conf...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:09 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: writing sphere gpg.conf...
ms: checking gpg_sphere owner trust set properly...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: checking trust model for authentication ...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:09 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: checking trust model for authentication ...
ms: key file: -
ms: sphere trust model: 1:3:1
ms:  primary key found: E00B5EEEBA79B482
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms:   - unacceptable primary key.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:09 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
ms:  primary key found: E00B5EEEBA79B482

##################################################
### ssh connection test for success...
##### starting ssh server...
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC78Zs1nxOJimN2hgKnIhDCEW/IuAYGjIQ08W0N7yzez6aTTrOQ92JacpF9lOuWvMErKijUlZlrWXGvwEr1RjP5N9HycxGcd1Dn82OFEkpLUrvQnCtj/g7RD0O05XDjPhsI7J7HXaxsLxXkOgPfioKnb/pwpfNoQoRvwoxn7O0om5ygdqPZGneS4iqJA/Cc5NpDTi18C5i4bk8hCzmxa1DF5D0UGER8OFI7fG4eYAuvaca7Zd0GA2teNRP96hkCtfQxM8CejTOr1F19dKXi57JDAFXaKpaFnS5eaMFP6byDLx4wzEiwugA+NyRkao6B4QwVf163VHAvZTke8zZGesXxZNSGEU4OydPCE2rw5GsJGFeXh9vG35yWJK5oK9/QYKxfuAXmb4DKgRcZ2nk7vLJ1e5en9cwrTxn717YSFj0X1IrfmKYOgjvMar7XKR2hhuYUvSH46G5hL7yyIUzvI5X7+RAN7bUJ5Q1TBjdHv2o3M8V6v8+JUrlBeAq2SurzukE= MonkeySphere2021-01-05T08:33:09 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:10 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC78Zs1nxOJimN2hgKnIhDCEW/IuAYGjIQ08W0N7yzez6aTTrOQ92JacpF9lOuWvMErKijUlZlrWXGvwEr1RjP5N9HycxGcd1Dn82OFEkpLUrvQnCtj/g7RD0O05XDjPhsI7J7HXaxsLxXkOgPfioKnb/pwpfNoQoRvwoxn7O0om5ygdqPZGneS4iqJA/Cc5NpDTi18C5i4bk8hCzmxa1DF5D0UGER8OFI7fG4eYAuvaca7Zd0GA2teNRP96hkCtfQxM8CejTOr1F19dKXi57JDAFXaKpaFnS5eaMFP6byDLx4wzEiwugA+NyRkao6B4QwVf163VHAvZTke8zZGesXxZNSGEU4OydPCE2rw5GsJGFeXh9vG35yWJK5oK9/QYKxfuAXmb4DKgRcZ2nk7vLJ1e5en9cwrTxn717YSFj0X1IrfmKYOgjvMar7XKR2hhuYUvSH46G5hL7yyIUzvI5X7+RAN7bUJ5Q1TBjdHv2o3M8V6v8+JUrlBeAq2SurzukE= MonkeySphere2021-01-05T08:33:09 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
##### starting ssh client...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.ng13ZI
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDUcUOahMGa0dYvzEi/x5WA4tImW0Uhggs5PjWSDUv0fWzj135Db2pUxaCL1cGJ/XP0DO7oxQ9k5Isir05E4BK14QMCtoyKnDIrkQhaNTA4/0PmS8/Prso8lNiowqVMoxpRO8En/79FUFFBZ0YKI9XnV1TXlzqXnfKKlGFveUljcZBWe1bzGFuarN+2h6jGE9NeOSTB8REZoiutTjuxCkF2JCpe895pNB8gkeIUSUYodRbaghNHOTPByfcnCm4GoVqVA4j1zPWzd8r9eSHTW3w2f2pDD57ziYXsVr4BnothT9dFXAiwYTm60hrZ79Ps6hSjNoH89bt7XS6ePW1EYzHgHa6sDIGaelsNivjMexl0soWWpqjXJ/ZKQvI6wbj6L6dcQ9TuFQ+HG23gP1EZVfWMF1dC0uDtH6k5/TIMaWKetP6J/V/WDUPj/np8nI3Y2ayeqyBOuCqKaMhiXfqclHjqDk32vSNJUx/wg0wxezqfV5iKxcBRSxQdIOCaXzwPPzs= MonkeySphere2021-01-05T08:33:11
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 172259.3, received 265618.8

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:12 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.Rx4smh
ms: checking trust model for authentication ...
ms:  primary key found: 8420E27DAA429B3B
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:12
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms:  primary key found: E00B5EEEBA79B482
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:11 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent


##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: checking authentication directory structure...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 341977.3, received 395728.7

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: checking authentication directory structure...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:12 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: checking gpg_sphere owner trust set properly...
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: checking trust model for authentication ...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:12 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: checking trust model for authentication ...
ms: processing authorized_user_ids...
ms: sphere trust model: 1:3:1
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: ----- user: buildd -----
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms:   - unacceptable primary key.
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:12 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms:  primary key found: E00B5EEEBA79B482
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
ms:   - unacceptable primary key.

##################################################
### ssh connection test for success...
##### starting ssh server...
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:12 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:13 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:13 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.Z0CmZp
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDUcUOahMGa0dYvzEi/x5WA4tImW0Uhggs5PjWSDUv0fWzj135Db2pUxaCL1cGJ/XP0DO7oxQ9k5Isir05E4BK14QMCtoyKnDIrkQhaNTA4/0PmS8/Prso8lNiowqVMoxpRO8En/79FUFFBZ0YKI9XnV1TXlzqXnfKKlGFveUljcZBWe1bzGFuarN+2h6jGE9NeOSTB8REZoiutTjuxCkF2JCpe895pNB8gkeIUSUYodRbaghNHOTPByfcnCm4GoVqVA4j1zPWzd8r9eSHTW3w2f2pDD57ziYXsVr4BnothT9dFXAiwYTm60hrZ79Ps6hSjNoH89bt7XS6ePW1EYzHgHa6sDIGaelsNivjMexl0soWWpqjXJ/ZKQvI6wbj6L6dcQ9TuFQ+HG23gP1EZVfWMF1dC0uDtH6k5/TIMaWKetP6J/V/WDUPj/np8nI3Y2ayeqyBOuCqKaMhiXfqclHjqDk32vSNJUx/wg0wxezqfV5iKxcBRSxQdIOCaXzwPPzs= MonkeySphere2021-01-05T08:33:14
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 193973.9, received 299102.1

debug1: Exit status 0

./tests/basic: line 81: kill: (9781) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

ms: writing sphere gpg.conf...
debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.MIbrCP
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:15 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms:  primary key found: 8420E27DAA429B3B
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms:   * acceptable primary key.
ms: ----- user: buildd -----
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:15
ms: checking for authorized_user_ids...
ms: adding key line to file...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: processing authorized_user_ids...
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: known_hosts file updated.
ms: key file: -
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms:  primary key found: E00B5EEEBA79B482
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms:   - unacceptable primary key.
ms:   * acceptable sub key.
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:15 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms: KEYS_PROCESSED=2
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms: KEYS_VALID=1
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 272560.6, received 315401.2

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: writing core gpg.conf...
ms: determining core key fingerprint...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: determining core key fingerprint...
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:16 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:16 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking trust model for authentication ...
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:15 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms:   * acceptable sub key.
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC78Zs1nxOJimN2hgKnIhDCEW/IuAYGjIQ08W0N7yzez6aTTrOQ92JacpF9lOuWvMErKijUlZlrWXGvwEr1RjP5N9HycxGcd1Dn82OFEkpLUrvQnCtj/g7RD0O05XDjPhsI7J7HXaxsLxXkOgPfioKnb/pwpfNoQoRvwoxn7O0om5ygdqPZGneS4iqJA/Cc5NpDTi18C5i4bk8hCzmxa1DF5D0UGER8OFI7fG4eYAuvaca7Zd0GA2teNRP96hkCtfQxM8CejTOr1F19dKXi57JDAFXaKpaFnS5eaMFP6byDLx4wzEiwugA+NyRkao6B4QwVf163VHAvZTke8zZGesXxZNSGEU4OydPCE2rw5GsJGFeXh9vG35yWJK5oK9/QYKxfuAXmb4DKgRcZ2nk7vLJ1e5en9cwrTxn717YSFj0X1IrfmKYOgjvMar7XKR2hhuYUvSH46G5hL7yyIUzvI5X7+RAN7bUJ5Q1TBjdHv2o3M8V6v8+JUrlBeAq2SurzukE= MonkeySphere2021-01-05T08:33:15 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...
##### starting ssh server...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:16 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.NlKFYk
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:18
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 175609.4, received 270784.6

debug1: Exit status 0

./tests/basic: line 81: kill: (10758) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking authentication directory structure...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

ms: writing core gpg.conf...
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.pTDESR
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:18 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms:  primary key found: 8420E27DAA429B3B
ms: checking trust model for authentication ...
ms:   * acceptable primary key.
ms: sphere trust model: 1:3:1
ms: removing matching key lines...
ms: ----- user: buildd -----
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:18
ms: adding key line to file...
ms: checking for authorized_user_ids...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

ms:   - unacceptable primary key.
debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms:   * acceptable sub key.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 359228.1, received 415690.9

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
##### starting ssh server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:19 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:19 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:19 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:19 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
##### starting ssh client...
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.nYQSrz
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms:  primary key found: F8BEF79384875899
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.R8QMND
ms:  primary key found: 8420E27DAA429B3B
ms:   * acceptable primary key.
ms: removing matching key lines...
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:20
ms: adding key line to file...
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:20
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: known_hosts file updated.
ms: KEYS_VALID=1
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Sending command: /bin/true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 297318.7, received 344050.7

debug1: Exit status 0

debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

Transferred: sent 2192, received 3332 bytes, in 0.1 seconds

Bytes per second: sent 30052.1, received 45681.4

debug1: Exit status 1

##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
##### ssh connection test PASSED. returned: 1
##### starting ssh server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:21 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2021-01-05T08:33:21 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.To4Uc6
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDUcUOahMGa0dYvzEi/x5WA4tImW0Uhggs5PjWSDUv0fWzj135Db2pUxaCL1cGJ/XP0DO7oxQ9k5Isir05E4BK14QMCtoyKnDIrkQhaNTA4/0PmS8/Prso8lNiowqVMoxpRO8En/79FUFFBZ0YKI9XnV1TXlzqXnfKKlGFveUljcZBWe1bzGFuarN+2h6jGE9NeOSTB8REZoiutTjuxCkF2JCpe895pNB8gkeIUSUYodRbaghNHOTPByfcnCm4GoVqVA4j1zPWzd8r9eSHTW3w2f2pDD57ziYXsVr4BnothT9dFXAiwYTm60hrZ79Ps6hSjNoH89bt7XS6ePW1EYzHgHa6sDIGaelsNivjMexl0soWWpqjXJ/ZKQvI6wbj6L6dcQ9TuFQ+HG23gP1EZVfWMF1dC0uDtH6k5/TIMaWKetP6J/V/WDUPj/np8nI3Y2ayeqyBOuCqKaMhiXfqclHjqDk32vSNJUx/wg0wxezqfV5iKxcBRSxQdIOCaXzwPPzs= MonkeySphere2021-01-05T08:33:22
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Sending command: /bin/false

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2200, received 3332 bytes, in 0.0 seconds

Bytes per second: sent 199209.0, received 301711.2

debug1: Exit status 1

##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.HrZBhn
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:23 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms:  primary key found: 8420E27DAA429B3B
ms: checking trust model for authentication ...
ms:   * acceptable primary key.
ms: sphere trust model: 1:3:1
ms: removing matching key lines...
ms: ----- user: buildd -----
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:23
ms: adding key line to file...
ms: checking for authorized_user_ids...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: key file: -
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms:   * acceptable sub key.
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:23 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Sending command: /bin/true

##### starting ssh server...
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3692 bytes, in 0.0 seconds

Bytes per second: sent 228395.9, received 260902.7

debug1: Exit status 1

##### ssh connection test PASSED. returned: 1
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.rz48kc
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms:  primary key found: F8BEF79384875899
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.Tc0zvL
ms:  primary key found: 8420E27DAA429B3B
ms:   * acceptable primary key.
ms: removing matching key lines...
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:25
ms: adding key line to file...
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:25
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: known_hosts file updated.
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 185931.6, received 286701.0

debug1: Exit status 0

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc

debug1: Sending command: /bin/false

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3240, received 3692 bytes, in 0.0 seconds

Bytes per second: sent 273695.6, received 311877.8

debug1: Exit status 1

##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:26 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
##### starting ssh client...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.SkkEfO
ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
using keyserver: example.org
ms: adding service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host_keys.pub.pgp'...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
pub   rsa3072 2021-01-05 [CA] [expires: 2021-01-06]
      02DABC47847E3EC6671FC9CAF8BEF79384875899
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 02DABC47847E3EC6671FC9CAF8BEF79384875899
ssh fingerprint: 3072 SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0 . (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.2TytQw
ms:  primary key found: 8420E27DAA429B3B
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:28
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 299345.3, received 346395.8

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
gpg: key F8BEF79384875899: "ssh://testhost2.example" 1 new user ID
gpg: key F8BEF79384875899: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06

##################################################
### ssh connection test with hostname 'testhost2.example' added...
gpg: key F8BEF79384875899: 2 signatures not checked due to missing keys
gpg: key F8BEF79384875899: "ssh://testhost2.example" 1 new user ID
gpg: key F8BEF79384875899: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.Jo4cMO
ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
##### starting ssh client...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
using keyserver: example.org
ms: adding service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host_keys.pub.pgp'...
pub   rsa3072 2021-01-05 [CA] [expires: 2021-01-06]
      6517584FF0519321B49E2FF08420E27DAA429B3B
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 6517584FF0519321B49E2FF08420E27DAA429B3B
ssh fingerprint: 3072 SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc . (RSA)
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.3pokOz
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:31
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 176615.3, received 272335.7

debug1: Exit status 0

./tests/basic: line 81: kill: (13505) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
gpg: key F8BEF79384875899: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06
##### starting ssh server...
gpg: key 8420E27DAA429B3B: "ssh://testhost2.example" 1 new user ID
gpg: key 8420E27DAA429B3B: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06

##################################################
### ssh connection test with hostname 'testhost2.example' added...
##### starting ssh client...
gpg: key 8420E27DAA429B3B: "ssh://testhost2.example" 1 new user ID
gpg: key 8420E27DAA429B3B: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06
##### starting ssh server...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.arRGRI
ms:  primary key found: F8BEF79384875899
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:33
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost2.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:2

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost2.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 195707.7, received 301775.5

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
using keyserver: example.org
##### starting ssh client...
ms: revoking service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host_keys.pub.pgp'...
pub   rsa3072 2021-01-05 [CA] [expires: 2021-01-06]
      02DABC47847E3EC6671FC9CAF8BEF79384875899
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
OpenPGP fingerprint: 02DABC47847E3EC6671FC9CAF8BEF79384875899
ssh fingerprint: 3072 SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0 . (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key F8BEF79384875899: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.Xqn3LM
ms:  primary key found: 8420E27DAA429B3B
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:34
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
ms: processing: ssh://testhost2.example
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 216261.3, received 250252.8

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.40b61j
gpg: key 8420E27DAA429B3B: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06
ms:  primary key found: F8BEF79384875899
##### starting ssh server...
##### starting ssh client...
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:
gpg: 2 good signatures


Other user IDs on this key:
uid           [  full  ] ssh://testhost.example
pub   rsa3072 2021-01-05 [CA] [expires: 2021-01-06]
RSA key fingerprint is SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0.
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: writing sphere gpg.conf...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.ZkSHoS
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms:  primary key found: 8420E27DAA429B3B
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:35
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:35 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: checking gpg_sphere owner trust set properly...
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: checking trust model for authentication ...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: sphere trust model: 1:3:1
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost2.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:2

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
debug1: Authentication succeeded (publickey).

Authenticated to testhost2.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 265751.3, received 307521.7

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
ms:   - unacceptable primary key.
using keyserver: example.org
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:35 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: outputting keys to stdout...

##################################################
### settings reset, updating...
ms: checking authentication directory structure...
ms: revoking service name without prompting.
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 04CD956D0E85EEEE092CBA993F56986672B94096
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host_keys.pub.pgp'...
ms: # List of assigned trustvalues, created Tue Jan  5 08:33:36 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 04CD956D0E85EEEE092CBA993F56986672B94096:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
pub   rsa3072 2021-01-05 [CA] [expires: 2021-01-06]
      6517584FF0519321B49E2FF08420E27DAA429B3B
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
ms: sphere trust model: 1:3:1
OpenPGP fingerprint: 6517584FF0519321B49E2FF08420E27DAA429B3B
ms: ----- user: buildd -----
ssh fingerprint: 3072 SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc . (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
gpg: key 8420E27DAA429B3B: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
ms: processing authorized_user_ids...
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2021-01-06
##### starting ssh server...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFeQ3rYXyYdkquf0DXKGQq89+4aJd/ap76Z+L8060+A9 MonkeySphere2021-01-05T08:33:35 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.M4TUrY
ms:  primary key found: 8420E27DAA429B3B
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms:   - unacceptable user ID validity (r).
ms: processing: ssh://testhost.example
ms:   - unacceptable primary key.
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.5J4Tbq
ms: removing matching key lines...
ms:  primary key found: F8BEF79384875899
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms:   * acceptable primary key.
ms: known_hosts file updated.
ms: removing matching key lines...
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:38
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
The following keys were found with marginal validity:
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

gpg: 2 good signatures
debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:Ukvp3XVQG4b81PDrNZroSZaAaVlSkds2/db7EF+mFDg agent


debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc


Other user IDs on this key:
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 2192, received 3380 bytes, in 0.0 seconds

Bytes per second: sent 128025.8, received 197412.1

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
uid           [  full  ] ssh://testhost.example
pub   rsa3072 2021-01-05 [CA] [expires: 2021-01-06]
RSA key fingerprint is SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc.
Can't load /sbuild-nonexistent/.rnd into RNG
3069853712:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/sbuild-nonexistent/.rnd
Generating a RSA private key
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

..debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
.ms: checking authentication directory structure...
.ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
.ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
.ms: # List of assigned trustvalues, created Tue Jan  5 08:33:38 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
.ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
.ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
.ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
.ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
.ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:38 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
.ms: outputting keys to stdout...

##################################################
### settings reset, updating...
.ms: checking authentication directory structure...
ms: writing core gpg.conf...
.ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 6DD2C5CB8DD9A501E99119549769957480B15D8A
ms: Monkeysphere authentication trust core already exists.
.ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
.ms: # List of assigned trustvalues, created Tue Jan  5 08:33:39 2021 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 6DD2C5CB8DD9A501E99119549769957480B15D8A:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
.ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
.ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
.ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
.ms:   - unacceptable primary key.
.ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2021-01-05T08:33:39 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd...
.
##################################################
### ssh connection test for success...
##### starting ssh server...
....................##### starting ssh client...
..++++
.......debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
.++ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
+ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.ajtPlr
+
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/tls_key.pem'
-----
ms:  primary key found: 8420E27DAA429B3B
Cannot write random bytes:
3069853712:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/sbuild-nonexistent/.rnd
ms:   * acceptable primary key.
ms: removing matching key lines...
using keyserver: example.org
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2021-01-05T08:33:41
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host/importlock'.
debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

ms: importing RSA key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/tls_key.pem'...
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

Identity added: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/tls_key.pem (/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/tls_key.pem)
debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts:1

debug1: rekey out after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey in after 134217728 blocks

debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity  explicit

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:P7qgmTuMbiaE8RoBwdHYjg3YfGTHRZ75XvdkV5qU8j0 agent

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding

debug1: Sending command: true

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 2 clearing O_NONBLOCK

Transferred: sent 3232, received 3740 bytes, in 0.0 seconds

Bytes per second: sent 327151.5, received 378572.6

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
Can't load /sbuild-nonexistent/.rnd into RNG
3069919248:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/sbuild-nonexistent/.rnd
Generating a RSA private key
..ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host/importlock'.
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/host_keys.pub.pgp'...
.ms: host key imported:
.pub   rsa3072 2021-01-05 [CA]
      D8EEF72207CC874DFAD47D8CEB538B489D8C73C1
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: D8EEF72207CC874DFAD47D8CEB538B489D8C73C1
ssh fingerprint: 3072 SHA256:KWoZs5p+WQFFWQtLwDiVAcb/fQ5RO0p6q9pcfsHx4WY . (RSA)

##################################################
### revoking ssh host key...
.using keyserver: example.org
....gpg: key F8BEF79384875899: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
....................##### starting ssh client...
..........debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
.ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
.ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts.monkeysphere.yIR116
ms:  primary key found: F8BEF79384875899
.ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
.ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
.ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.A0z/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
.-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
.Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
.Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

.debug1: Server host key: ssh-rsa SHA256:kjQLimYWbxJYHAiyij2unycQQTqmsuvDtSSSXO5Ttb0

No RSA host key is known for testhost.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
..................................++++
......++++
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/tls_key.pem'
-----
Cannot write random bytes:
3069919248:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/sbuild-nonexistent/.rnd
using keyserver: example.org
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host/importlock'.
ms: importing RSA key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/tls_key.pem'...
Identity added: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/tls_key.pem (/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/tls_key.pem)
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host/importlock'.
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2021-01-05 [CA]
      4CB1736D6B101A03C0FB23B29D26DDE0EA658361
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: 4CB1736D6B101A03C0FB23B29D26DDE0EA658361
ssh fingerprint: 3072 SHA256:mEnPmuwGBi7i/RKoV6DtTcy2ZwKkcz3613VzDGB5/GE . (RSA)

##################################################
### revoking ssh host key...
using keyserver: example.org
gpg: key 8420E27DAA429B3B: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/ssh-socket

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity type -1

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/no-such-identity-cert type -1

debug1: Local version string SSH-2.0-OpenSSH_8.4p1 Raspbian-3+b2

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts.monkeysphere.shGWuK
ms:  primary key found: 8420E27DAA429B3B
ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.dRz/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.4p1 Raspbian-3+b2

debug1: match: OpenSSH_8.4p1 Raspbian-3+b2 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:F5oIcZp79b1tTVwsx/iLCtHqfSSdGCTPY6Wg73FOeVc

No RSA host key is known for testhost.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install replaced/man/man1/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install replaced/man/man7/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7
install replaced/man/man8/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/VERSION
install replaced/src/monkeysphere /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install replaced/src/monkeysphere-host /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install replaced/src/monkeysphere-authentication /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install src/monkeysphere-authentication-keys-for-user /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 src/share/common /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 replaced/src/share/defaultenv /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/checkperms /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pem2openpgp
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2ssh
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2pem
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2spki
install -m 0755 src/agent-transfer/agent-transfer /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 0744 replaced/src/transitions/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/transitions/README.txt /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/share/m/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m
install -m 0644 src/share/mh/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh
install -m 0644 src/share/ma/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma
install -m 0644 Changelog /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 examples/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 etc/monkeysphere.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere.conf
install -m 0644 etc/monkeysphere-host.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-host.conf
install -m 0644 etc/monkeysphere-authentication.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
rm -f /<<PKGBUILDDIR>>/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --fail-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/agent-transfer/usr/bin/agent-transfer was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.43-3.1_armhf.deb'.
dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.43-3.1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> >../monkeysphere_0.43-3.1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-01-05T08:33:57Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


monkeysphere_0.43-3.1_armhf.changes:
------------------------------------

Format: 1.8
Date: Sat, 02 Jan 2021 18:04:05 +0100
Source: monkeysphere
Binary: agent-transfer agent-transfer-dbgsym
Architecture: armhf
Version: 0.43-3.1
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Holger Levsen <holger@debian.org>
Description:
 agent-transfer - copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
Changes:
 monkeysphere (0.43-3.1) unstable; urgency=medium
 .
   * Non maintainer upload by the Reproducible Builds team.
   * No source change upload to rebuild on buildd with .buildinfo files.
Checksums-Sha1:
 0bc24a45d076dea5bbbbe1b0bacdd1f06a7ac1b0 31008 agent-transfer-dbgsym_0.43-3.1_armhf.deb
 640fbd41ced810837f12a133b5c7abe30372427e 22608 agent-transfer_0.43-3.1_armhf.deb
 4a3a0d052a7023654cb1af1c38849bffe69a62a4 6571 monkeysphere_0.43-3.1_armhf.buildinfo
Checksums-Sha256:
 dbd18caa272af22b24dd877e8d45dfc7e04575911f6a3ef060528f7d76c480af 31008 agent-transfer-dbgsym_0.43-3.1_armhf.deb
 5a0da8df3fc818d5b11435fab14eeb1435ed90489b11628a1b3b43cc531d7c44 22608 agent-transfer_0.43-3.1_armhf.deb
 787587c79c565c799d6cd9b3c880a7e9d9000eaec13d6fd8381b9833d21850bb 6571 monkeysphere_0.43-3.1_armhf.buildinfo
Files:
 a3bab5480db25dc80b6099919b958be8 31008 debug optional agent-transfer-dbgsym_0.43-3.1_armhf.deb
 890d029ef74cffa29dd3ac143d82d70f 22608 net optional agent-transfer_0.43-3.1_armhf.deb
 2c38b65f5f2f72930f111c16ebf6b098 6571 net optional monkeysphere_0.43-3.1_armhf.buildinfo

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: monkeysphere
Binary: agent-transfer agent-transfer-dbgsym
Architecture: armhf
Version: 0.43-3.1
Checksums-Md5:
 a3bab5480db25dc80b6099919b958be8 31008 agent-transfer-dbgsym_0.43-3.1_armhf.deb
 890d029ef74cffa29dd3ac143d82d70f 22608 agent-transfer_0.43-3.1_armhf.deb
Checksums-Sha1:
 0bc24a45d076dea5bbbbe1b0bacdd1f06a7ac1b0 31008 agent-transfer-dbgsym_0.43-3.1_armhf.deb
 640fbd41ced810837f12a133b5c7abe30372427e 22608 agent-transfer_0.43-3.1_armhf.deb
Checksums-Sha256:
 dbd18caa272af22b24dd877e8d45dfc7e04575911f6a3ef060528f7d76c480af 31008 agent-transfer-dbgsym_0.43-3.1_armhf.deb
 5a0da8df3fc818d5b11435fab14eeb1435ed90489b11628a1b3b43cc531d7c44 22608 agent-transfer_0.43-3.1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Tue, 05 Jan 2021 08:33:56 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 adduser (= 3.118),
 autoconf (= 2.69-14),
 automake (= 1:1.16.2-4),
 autopoint (= 0.21-3),
 autotools-dev (= 20180224.1+nmu1),
 base-files (= 11+rpi1),
 base-passwd (= 3.5.48),
 bash (= 5.1-1),
 binutils (= 2.35.1-6+rpi1),
 binutils-arm-linux-gnueabihf (= 2.35.1-6+rpi1),
 binutils-common (= 2.35.1-6+rpi1),
 bsdextrautils (= 2.36.1-3),
 bsdutils (= 1:2.36.1-3),
 build-essential (= 12.8),
 bzip2 (= 1.0.8-4),
 coreutils (= 8.32-4),
 cpio (= 2.13+dfsg-4),
 cpp (= 4:10.2.0-1+rpi1),
 cpp-10 (= 10.2.1-1+rpi1),
 dash (= 0.5.11+git20200708+dd9ef66-5),
 debconf (= 1.5.74),
 debhelper (= 13.3),
 debianutils (= 4.11.2),
 dh-autoreconf (= 19),
 dh-strip-nondeterminism (= 1.9.0-1),
 diffutils (= 1:3.7-3),
 dirmngr (= 2.2.20-1),
 dpkg (= 1.20.5+rpi1),
 dpkg-dev (= 1.20.5+rpi1),
 dwz (= 0.13+20201015-2),
 file (= 1:5.39-3),
 findutils (= 4.7.0+git20201010-2),
 g++ (= 4:10.2.0-1+rpi1),
 g++-10 (= 10.2.1-1+rpi1),
 gcc (= 4:10.2.0-1+rpi1),
 gcc-10 (= 10.2.1-1+rpi1),
 gcc-10-base (= 10.2.1-1+rpi1),
 gettext (= 0.21-3),
 gettext-base (= 0.21-3),
 gnupg (= 2.2.20-1),
 gnupg-l10n (= 2.2.20-1),
 gnupg-utils (= 2.2.20-1),
 gpg (= 2.2.20-1),
 gpg-agent (= 2.2.20-1),
 gpg-wks-client (= 2.2.20-1),
 gpg-wks-server (= 2.2.20-1),
 gpgconf (= 2.2.20-1),
 gpgsm (= 2.2.20-1),
 gpgv (= 2.2.20-1),
 grep (= 3.6-1),
 groff-base (= 1.22.4-5),
 gzip (= 1.10-2),
 hostname (= 3.23),
 init-system-helpers (= 1.60),
 intltool-debian (= 0.35.0+20060710.5),
 libacl1 (= 2.2.53-9),
 libarchive-zip-perl (= 1.68-1),
 libasan6 (= 10.2.1-1+rpi1),
 libassuan-dev (= 2.5.3-7.1),
 libassuan0 (= 2.5.3-7.1),
 libatomic1 (= 10.2.1-1+rpi1),
 libattr1 (= 1:2.4.48-6),
 libaudit-common (= 1:3.0-1),
 libaudit1 (= 1:3.0-1),
 libbinutils (= 2.35.1-6+rpi1),
 libblkid1 (= 2.36.1-3),
 libbsd0 (= 0.10.0-1),
 libbz2-1.0 (= 1.0.8-4),
 libc-bin (= 2.31-6+rpi1),
 libc-dev-bin (= 2.31-6+rpi1),
 libc6 (= 2.31-6+rpi1),
 libc6-dev (= 2.31-6+rpi1),
 libcap-ng0 (= 0.7.9-2.2+b1),
 libcbor0 (= 0.5.0+dfsg-2),
 libcc1-0 (= 10.2.1-1+rpi1),
 libcom-err2 (= 1.45.6-1),
 libcrypt-dev (= 1:4.4.17-1),
 libcrypt-openssl-bignum-perl (= 0.09-1+b4),
 libcrypt-openssl-random-perl (= 0.15-2+b1),
 libcrypt-openssl-rsa-perl (= 0.31-1+b3),
 libcrypt1 (= 1:4.4.17-1),
 libctf-nobfd0 (= 2.35.1-6+rpi1),
 libctf0 (= 2.35.1-6+rpi1),
 libdb5.3 (= 5.3.28+dfsg1-0.6),
 libdebconfclient0 (= 0.255+b1),
 libdebhelper-perl (= 13.3),
 libdpkg-perl (= 1.20.5+rpi1),
 libedit2 (= 3.1-20191231-2),
 libelf1 (= 0.182-1),
 libffi7 (= 3.3-5),
 libfido2-1 (= 1.5.0-2),
 libfile-stripnondeterminism-perl (= 1.9.0-1),
 libgcc-10-dev (= 10.2.1-1+rpi1),
 libgcc-s1 (= 10.2.1-1+rpi1),
 libgcrypt20 (= 1.8.7-2),
 libgcrypt20-dev (= 1.8.7-2),
 libgdbm-compat4 (= 1.18.1-5.1),
 libgdbm6 (= 1.18.1-5.1),
 libgmp10 (= 2:6.2.1+dfsg-1),
 libgnutls30 (= 3.6.15-4),
 libgomp1 (= 10.2.1-1+rpi1),
 libgpg-error-dev (= 1.38-2),
 libgpg-error0 (= 1.38-2),
 libgssapi-krb5-2 (= 1.18.3-4),
 libhogweed6 (= 3.6-2),
 libicu67 (= 67.1-5),
 libidn2-0 (= 2.3.0-4),
 libisl23 (= 0.23-1),
 libk5crypto3 (= 1.18.3-4),
 libkeyutils1 (= 1.6.1-2),
 libkrb5-3 (= 1.18.3-4),
 libkrb5support0 (= 1.18.3-4),
 libksba8 (= 1.5.0-3),
 libldap-2.4-2 (= 2.4.56+dfsg-1+rpi1+b1),
 liblockfile-bin (= 1.16-1.1),
 liblockfile1 (= 1.16-1.1),
 liblz4-1 (= 1.9.3-1+rpi1),
 liblzma5 (= 5.2.4-1),
 libmagic-mgc (= 1:5.39-3),
 libmagic1 (= 1:5.39-3),
 libmount1 (= 2.36.1-3),
 libmpc3 (= 1.2.0-1),
 libmpfr6 (= 4.1.0-3),
 libncurses6 (= 6.2+20201114-1),
 libncursesw6 (= 6.2+20201114-1),
 libnettle8 (= 3.6-2),
 libnpth0 (= 1.6-3),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libp11-kit0 (= 0.23.22-1),
 libpam-modules (= 1.3.1-5),
 libpam-modules-bin (= 1.3.1-5),
 libpam-runtime (= 1.3.1-5),
 libpam0g (= 1.3.1-5),
 libpcre2-8-0 (= 10.36-2),
 libpcre3 (= 2:8.39-13),
 libperl5.32 (= 5.32.0-6),
 libpipeline1 (= 1.5.3-1),
 libprocps8 (= 2:3.3.16-5),
 libreadline8 (= 8.1-1),
 libsasl2-2 (= 2.1.27+dfsg-2),
 libsasl2-modules-db (= 2.1.27+dfsg-2),
 libseccomp2 (= 2.5.1-1+rpi1),
 libselinux1 (= 3.1-2+b1),
 libsemanage-common (= 3.1-1),
 libsemanage1 (= 3.1-1+b1),
 libsepol1 (= 3.1-1),
 libsigsegv2 (= 2.12-3),
 libsmartcols1 (= 2.36.1-3),
 libsqlite3-0 (= 3.34.0-1),
 libssl1.1 (= 1.1.1i-1),
 libstdc++-10-dev (= 10.2.1-1+rpi1),
 libstdc++6 (= 10.2.1-1+rpi1),
 libsub-override-perl (= 0.09-2),
 libsystemd0 (= 246.6-4+rpi1),
 libtasn1-6 (= 4.16.0-2),
 libtinfo6 (= 6.2+20201114-1),
 libtirpc-common (= 1.2.6-3),
 libtirpc-dev (= 1.2.6-3),
 libtirpc3 (= 1.2.6-3),
 libtool (= 2.4.6-14),
 libubsan1 (= 10.2.1-1+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 246.6-4+rpi1),
 libunistring2 (= 0.9.10-4),
 libuuid1 (= 2.36.1-3),
 libwrap0 (= 7.6.q-31),
 libxml2 (= 2.9.10+dfsg-6.3),
 libzstd1 (= 1.4.5+dfsg-4+rpi1),
 linux-libc-dev (= 5.9.6-1+rpi1+b1),
 lockfile-progs (= 0.1.18),
 login (= 1:4.8.1-1),
 lsb-base (= 11.1.0+rpi1),
 m4 (= 1.4.18-4),
 make (= 4.3-4),
 man-db (= 2.9.3-2),
 mawk (= 1.3.4.20200120-2),
 ncurses-base (= 6.2+20201114-1),
 ncurses-bin (= 6.2+20201114-1),
 openssh-client (= 1:8.4p1-3+b2),
 openssh-server (= 1:8.4p1-3+b2),
 openssh-sftp-server (= 1:8.4p1-3+b2),
 openssl (= 1.1.1i-1),
 passwd (= 1:4.8.1-1),
 patch (= 2.7.6-6),
 perl (= 5.32.0-6),
 perl-base (= 5.32.0-6),
 perl-modules-5.32 (= 5.32.0-6),
 perl-openssl-defaults (= 5),
 pinentry-curses (= 1.1.0-4),
 po-debconf (= 1.0.21+nmu1),
 procps (= 2:3.3.16-5),
 readline-common (= 8.1-1),
 runit-helper (= 2.10.3),
 sed (= 4.7-1),
 sensible-utils (= 0.0.12+nmu1),
 socat (= 1.7.3.4-1),
 sysvinit-utils (= 2.96-5),
 tar (= 1.32+dfsg-1+rpi1),
 ucf (= 3.0043),
 util-linux (= 2.36.1-3),
 xz-utils (= 5.2.4-1),
 zlib1g (= 1:1.2.11.dfsg-2)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1609607045"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


agent-transfer-dbgsym_0.43-3.1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 31008 bytes: control archive=552 bytes.
     407 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: agent-transfer-dbgsym
 Source: monkeysphere
 Version: 0.43-3.1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
 Installed-Size: 45
 Depends: agent-transfer (= 0.43-3.1)
 Section: debug
 Priority: optional
 Description: debug symbols for agent-transfer
 Build-Ids: aaff9c4318989b043fc95d017b802621e73943de

drwxr-xr-x root/root         0 2021-01-02 17:04 ./
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/lib/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/lib/debug/.build-id/aa/
-rw-r--r-- root/root     35376 2021-01-02 17:04 ./usr/lib/debug/.build-id/aa/ff9c4318989b043fc95d017b802621e73943de.debug
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/share/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-01-02 17:04 ./usr/share/doc/agent-transfer-dbgsym -> agent-transfer


agent-transfer_0.43-3.1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 22608 bytes: control archive=976 bytes.
     922 bytes,    20 lines      control              
     440 bytes,     6 lines      md5sums              
 Package: agent-transfer
 Source: monkeysphere
 Version: 0.43-3.1
 Architecture: armhf
 Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
 Installed-Size: 44
 Depends: gnupg-agent (>= 2.1.0), libassuan0 (>= 2.0.1), libc6 (>= 2.8), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14)
 Recommends: openssh-client, pinentry-curses | pinentry
 Enhances: openssh-client, openssh-server
 Section: net
 Priority: optional
 Homepage: https://web.monkeysphere.info/
 Description: copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
  agent-transfer is a simple utility to extract a secret RSA or Ed25519
  key from GnuPG's gpg-agent and send it to a running ssh-agent.  This
  is useful for those who prefer the runtime semantics and behavior of
  OpenSSH's ssh-agent, but whose secret keys are held in long-term
  storage by GnuPG's gpg-agent.
  .
  This tool comes from the monkeysphere project.

drwxr-xr-x root/root         0 2021-01-02 17:04 ./
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/bin/
-rwxr-xr-x root/root     17876 2021-01-02 17:04 ./usr/bin/agent-transfer
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/share/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/share/doc/agent-transfer/
-rw-r--r-- root/root       612 2019-05-10 20:55 ./usr/share/doc/agent-transfer/NEWS.Debian.gz
-rw-r--r-- root/root      3715 2021-01-02 17:04 ./usr/share/doc/agent-transfer/changelog.Debian.gz
-rw-r--r-- root/root      7654 2019-01-23 22:42 ./usr/share/doc/agent-transfer/changelog.gz
-rw-r--r-- root/root      1035 2019-05-10 20:55 ./usr/share/doc/agent-transfer/copyright
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/share/man/
drwxr-xr-x root/root         0 2021-01-02 17:04 ./usr/share/man/man1/
-rw-r--r-- root/root      1196 2021-01-02 17:04 ./usr/share/man/man1/agent-transfer.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 1652
Build-Time: 95
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 282
Job: monkeysphere_0.43-3.1
Machine Architecture: armhf
Package: monkeysphere
Package-Time: 403
Source-Version: 0.43-3.1
Space: 1652
Status: successful
Version: 0.43-3.1
--------------------------------------------------------------------------------
Finished at 2021-01-05T08:33:57Z
Build needed 00:06:43, 1652k disk space