Raspbian Package Auto-Building

Build log for monkeysphere (0.40-2) on armhf

monkeysphere0.40-2armhf → 2016-10-18 11:55:42

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-01

+==============================================================================+
| monkeysphere 0.40-2 (armhf)                  Tue, 18 Oct 2016 11:41:52 +0000 |
+==============================================================================+

Package: monkeysphere
Version: 0.40-2
Source Version: 0.40-2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/stretch-staging-armhf-sbuild-d69762bf-6c9d-45be-833a-14f327b0dd90' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9360 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.3 MB]
Fetched 20.7 MB in 24s (856 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'monkeysphere' packaging is maintained in the 'Git' version control system at:
git://git.monkeysphere.info/monkeysphere
Please use:
git clone git://git.monkeysphere.info/monkeysphere
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 116 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main monkeysphere 0.40-2 (dsc) [2330 B]
Get:2 http://172.17.0.1/private stretch-staging/main monkeysphere 0.40-2 (tar) [108 kB]
Get:3 http://172.17.0.1/private stretch-staging/main monkeysphere 0.40-2 (diff) [5892 B]
Fetched 116 kB in 0s (2361 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/monkeysphere-NGV7J3/monkeysphere-0.40' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/monkeysphere-NGV7J3' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Tq49UO/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Tq49UO/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Tq49UO/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Release.gpg [342 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Packages [431 B]
Fetched 2079 B in 0s (3170 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-Tq49UO/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user 'root' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 35506D9A48F77B2E
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  dirmngr fuse2fs gnupg-l10n libffi6 libfuse2 libgnutls30 libhogweed4
  libldap-2.4-2 libnettle6 libp11-kit0 libsasl2-2 libsasl2-modules
  libsasl2-modules-db libssl1.0.2 libtasn1-6 manpages
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 17 not upgraded.
Need to get 768 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [768 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 768 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 13148 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bash (>= 3.2), cpio, debhelper (>= 9.20141010), dpkg-dev (>= 1.17.14), gnupg, gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat
Filtered Build-Depends: bash (>= 3.2), cpio, debhelper (>= 9.20141010), dpkg-dev (>= 1.17.14), gnupg, gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat
dpkg-deb: building package 'sbuild-build-depends-monkeysphere-dummy' in '/<<BUILDDIR>>/resolver-Tq49UO/apt_archive/sbuild-build-depends-monkeysphere-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-monkeysphere-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Release.gpg [342 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Sources [622 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Packages [678 B]
Fetched 2605 B in 0s (3820 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-Tq49UO/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user 'root' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 35506D9A48F77B2E
Reading package lists...

Install monkeysphere build dependencies (apt-based resolver)
------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  dirmngr fuse2fs gnupg-l10n libfuse2 libgnutls30 libhogweed4 libldap-2.4-2
  libnettle6 libp11-kit0 libsasl2-2 libsasl2-modules libsasl2-modules-db
  libtasn1-6 manpages
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libassuan-dev libbsd0 libcroco3
  libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl libedit2
  libfile-stripnondeterminism-perl libgcrypt20 libgcrypt20-dev libglib2.0-0
  libgpg-error-dev libgssapi-krb5-2 libicu57 libk5crypto3 libkeyutils1
  libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 libmagic-mgc
  libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libunistring0
  libwrap0 libxml2 lockfile-progs m4 man-db openssh-client openssh-server
  openssh-sftp-server openssl po-debconf socat
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  rng-tools libgcrypt20-doc krb5-doc krb5-user libtool-doc gfortran
  | fortran95-compiler gcj-jdk less www-browser ssh-askpass libpam-ssh
  keychain monkeysphere rssh molly-guard ufw ca-certificates libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  krb5-locales libltdl-dev tcpd xml-core xauth ncurses-term libpam-systemd
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libassuan-dev libbsd0 libcroco3
  libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl libedit2
  libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0
  libgpg-error-dev libgssapi-krb5-2 libicu57 libk5crypto3 libkeyutils1
  libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 libmagic-mgc
  libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libunistring0
  libwrap0 libxml2 lockfile-progs m4 man-db openssh-client openssh-server
  openssh-sftp-server openssl po-debconf
  sbuild-build-depends-monkeysphere-dummy socat
The following packages will be upgraded:
  libgcrypt20
1 upgraded, 51 newly installed, 0 to remove and 16 not upgraded.
Need to get 23.0 MB of archives.
After this operation, 75.3 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Tq49UO/apt_archive ./ sbuild-build-depends-monkeysphere-dummy 0.invalid.0 [876 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-8 [1087 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.11 [177 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libedit2 armhf 3.1-20150325-1 [70.7 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf liblockfile-bin armhf 1.09-6 [18.2 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf liblockfile1 armhf 1.09-6 [14.7 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf libwrap0 armhf 7.6.q-25 [55.5 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libgcrypt20 armhf 1.7.3-2 [429 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.28-4 [210 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.28-4 [104 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.28-4 [62.7 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-1 [117 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libkeyutils1 armhf 1.5.9-9 [11.9 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libkrb5support0 armhf 1.14.3+dfsg-2 [57.5 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libk5crypto3 armhf 1.14.3+dfsg-2 [110 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libkrb5-3 armhf 1.14.3+dfsg-2 [262 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libgssapi-krb5-2 armhf 1.14.3+dfsg-2 [131 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-4 [7407 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-2 [805 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf openssh-client armhf 1:7.3p1-1 [691 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20160430.1 [72.6 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-4 [735 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-1 [433 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 12 [15.8 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.028-1 [14.6 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.028-1 [9020 B]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.50.0-2+rpi1 [2523 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-2 [131 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-1 [1433 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf debhelper all 10.2.2 [826 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf libassuan-dev armhf 2.4.3-1 [95.7 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf libcrypt-openssl-bignum-perl armhf 0.06-2+b1 [23.8 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf libcrypt-openssl-rsa-perl armhf 0.28-3+b1 [22.4 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf libgpg-error-dev armhf 1.24-1 [76.5 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf libgcrypt20-dev armhf 1.7.3-2 [483 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf lockfile-progs armhf 0.1.17 [10.6 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf openssh-sftp-server armhf 1:7.3p1-1 [34.9 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf openssh-server armhf 1:7.3p1-1 [325 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf openssl armhf 1.0.2j-1 [671 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf socat armhf 1.7.3.1-1 [318 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 23.0 MB in 2s (8676 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 13148 files and directories currently installed.)
Preparing to unpack .../0-groff-base_1.22.3-8_armhf.deb ...
Unpacking groff-base (1.22.3-8) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../1-libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../2-bsdmainutils_9.0.11_armhf.deb ...
Unpacking bsdmainutils (9.0.11) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../5-libedit2_3.1-20150325-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20150325-1) ...
Selecting previously unselected package liblockfile-bin.
Preparing to unpack .../6-liblockfile-bin_1.09-6_armhf.deb ...
Unpacking liblockfile-bin (1.09-6) ...
Selecting previously unselected package liblockfile1:armhf.
Preparing to unpack .../7-liblockfile1_1.09-6_armhf.deb ...
Unpacking liblockfile1:armhf (1.09-6) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../8-libwrap0_7.6.q-25_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-25) ...
Preparing to unpack .../9-libgcrypt20_1.7.3-2_armhf.deb ...
Unpacking libgcrypt20:armhf (1.7.3-2) over (1.7.3-1) ...
Setting up libgcrypt20:armhf (1.7.3-2) ...
Selecting previously unselected package libmagic-mgc.
(Reading database ... 13734 files and directories currently installed.)
Preparing to unpack .../00-libmagic-mgc_1%3a5.28-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.28-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../01-libmagic1_1%3a5.28-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.28-4) ...
Selecting previously unselected package file.
Preparing to unpack .../02-file_1%3a5.28-4_armhf.deb ...
Unpacking file (1:5.28-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../03-gettext-base_0.19.8.1-1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-1) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../04-libkeyutils1_1.5.9-9_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-9) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../05-libkrb5support0_1.14.3+dfsg-2_armhf.deb ...
Unpacking libkrb5support0:armhf (1.14.3+dfsg-2) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../06-libk5crypto3_1.14.3+dfsg-2_armhf.deb ...
Unpacking libk5crypto3:armhf (1.14.3+dfsg-2) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../07-libkrb5-3_1.14.3+dfsg-2_armhf.deb ...
Unpacking libkrb5-3:armhf (1.14.3+dfsg-2) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../08-libgssapi-krb5-2_1.14.3+dfsg-2_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.14.3+dfsg-2) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../09-libicu57_57.1-4_armhf.deb ...
Unpacking libicu57:armhf (57.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../10-libxml2_2.9.4+dfsg1-2_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../11-libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../12-m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package openssh-client.
Preparing to unpack .../13-openssh-client_1%3a7.3p1-1_armhf.deb ...
Unpacking openssh-client (1:7.3p1-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../14-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../15-autotools-dev_20160430.1_all.deb ...
Unpacking autotools-dev (20160430.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../16-automake_1%3a1.15-4_all.deb ...
Unpacking automake (1:1.15-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../17-autopoint_0.19.8.1-1_all.deb ...
Unpacking autopoint (0.19.8.1-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../18-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../19-dh-autoreconf_12_all.deb ...
Unpacking dh-autoreconf (12) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../20-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../21-libfile-stripnondeterminism-perl_0.028-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.028-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../22-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../23-dh-strip-nondeterminism_0.028-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.028-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../24-libglib2.0-0_2.50.0-2+rpi1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.50.0-2+rpi1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../25-libcroco3_0.6.11-2_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-2) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../26-libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../27-gettext_0.19.8.1-1_armhf.deb ...
Unpacking gettext (0.19.8.1-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../28-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../29-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../30-debhelper_10.2.2_all.deb ...
Unpacking debhelper (10.2.2) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../31-libassuan-dev_2.4.3-1_armhf.deb ...
Unpacking libassuan-dev (2.4.3-1) ...
Selecting previously unselected package libcrypt-openssl-bignum-perl.
Preparing to unpack .../32-libcrypt-openssl-bignum-perl_0.06-2+b1_armhf.deb ...
Unpacking libcrypt-openssl-bignum-perl (0.06-2+b1) ...
Selecting previously unselected package libcrypt-openssl-rsa-perl.
Preparing to unpack .../33-libcrypt-openssl-rsa-perl_0.28-3+b1_armhf.deb ...
Unpacking libcrypt-openssl-rsa-perl (0.28-3+b1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../34-libgpg-error-dev_1.24-1_armhf.deb ...
Unpacking libgpg-error-dev (1.24-1) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../35-libgcrypt20-dev_1.7.3-2_armhf.deb ...
Unpacking libgcrypt20-dev (1.7.3-2) ...
Selecting previously unselected package lockfile-progs.
Preparing to unpack .../36-lockfile-progs_0.1.17_armhf.deb ...
Unpacking lockfile-progs (0.1.17) ...
Selecting previously unselected package openssh-sftp-server.
Preparing to unpack .../37-openssh-sftp-server_1%3a7.3p1-1_armhf.deb ...
Unpacking openssh-sftp-server (1:7.3p1-1) ...
Selecting previously unselected package openssh-server.
Preparing to unpack .../38-openssh-server_1%3a7.3p1-1_armhf.deb ...
Unpacking openssh-server (1:7.3p1-1) ...
Selecting previously unselected package openssl.
Preparing to unpack .../39-openssl_1.0.2j-1_armhf.deb ...
Unpacking openssl (1.0.2j-1) ...
Selecting previously unselected package socat.
Preparing to unpack .../40-socat_1.7.3.1-1_armhf.deb ...
Unpacking socat (1.7.3.1-1) ...
Selecting previously unselected package sbuild-build-depends-monkeysphere-dummy.
Preparing to unpack .../41-sbuild-build-depends-monkeysphere-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up liblockfile-bin (1.09-6) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up libcrypt-openssl-bignum-perl (0.06-2+b1) ...
Setting up groff-base (1.22.3-8) ...
Setting up libglib2.0-0:armhf (2.50.0-2+rpi1) ...
No schema files found: doing nothing.
Setting up liblockfile1:armhf (1.09-6) ...
Setting up libgpg-error-dev (1.24-1) ...
Setting up gettext-base (0.19.8.1-1) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.17-5) ...
Setting up libicu57:armhf (57.1-4) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-2) ...
Setting up libmagic-mgc (1:5.28-4) ...
Setting up libmagic1:armhf (1:5.28-4) ...
Setting up libcroco3:armhf (0.6.11-2) ...
Setting up libcrypt-openssl-rsa-perl (0.28-3+b1) ...
Processing triggers for libc-bin (2.24-3) ...
Setting up libgcrypt20-dev (1.7.3-2) ...
Setting up autotools-dev (20160430.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up libassuan-dev (2.4.3-1) ...
Processing triggers for systemd (231-9) ...
Setting up openssl (1.0.2j-1) ...
Setting up libkeyutils1:armhf (1.5.9-9) ...
Setting up bsdmainutils (9.0.11) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up lockfile-progs (0.1.17) ...
Setting up autopoint (0.19.8.1-1) ...
Setting up libwrap0:armhf (7.6.q-25) ...
Setting up libfile-stripnondeterminism-perl (0.028-1) ...
Setting up libedit2:armhf (3.1-20150325-1) ...
Setting up gettext (0.19.8.1-1) ...
Setting up socat (1.7.3.1-1) ...
Setting up autoconf (2.69-10) ...
Setting up file (1:5.28-4) ...
Setting up libkrb5support0:armhf (1.14.3+dfsg-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up automake (1:1.15-4) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libtool (2.4.6-2) ...
Setting up libk5crypto3:armhf (1.14.3+dfsg-2) ...
Setting up po-debconf (1.0.20) ...
Setting up libkrb5-3:armhf (1.14.3+dfsg-2) ...
Setting up libgssapi-krb5-2:armhf (1.14.3+dfsg-2) ...
Setting up openssh-client (1:7.3p1-1) ...
Setting up openssh-sftp-server (1:7.3p1-1) ...
Setting up openssh-server (1:7.3p1-1) ...
Creating SSH2 RSA key; this may take some time ...
2048 SHA256:d2IXNWt9eKXBHcr7C+VF1VGIZi5CvwaQSOabDYDUbf0 root@bm-wb-01 (RSA)
Creating SSH2 ECDSA key; this may take some time ...
256 SHA256:VNwQQKSoqRvrNsMJqJ5Yef5tLfUtOCfGdhMiNFCDocg root@bm-wb-01 (ECDSA)
Creating SSH2 ED25519 key; this may take some time ...
256 SHA256:U4O4f6uLkQMl4AhGMf5yTR3n/KjPt1X3hwlzLpwKiPQ root@bm-wb-01 (ED25519)
Created symlink /etc/systemd/system/sshd.service -> /lib/systemd/system/ssh.service.
Created symlink /etc/systemd/system/multi-user.target.wants/ssh.service -> /lib/systemd/system/ssh.service.
Running in chroot, ignoring request.
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up dh-autoreconf (12) ...
Setting up debhelper (10.2.2) ...
Setting up sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.028-1) ...
Processing triggers for libc-bin (2.24-3) ...
Processing triggers for systemd (231-9) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.6.0-1-armmp armhf (armv7l)
Toolchain package versions: binutils_2.27-8 dpkg-dev_1.18.10 g++-6_6.2.0-6+rpi1 gcc-6_6.2.0-6+rpi1 libc6-dev_2.24-3 libstdc++-6-dev_6.2.0-6+rpi1 libstdc++6_6.2.0-6+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.3.1 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.8.1-1 autotools-dev_20160430.1 base-files_9.6+rpi1 base-passwd_3.5.40 bash_4.4-1 binutils_2.27-8 bsdmainutils_9.0.11 bsdutils_1:2.28.2-1 build-essential_12.2 bzip2_1.0.6-8 coreutils_8.25-2 cpio_2.11+dfsg-5 cpp_4:6.1.1-1 cpp-6_6.2.0-6+rpi1 dash_0.5.8-2.3 debconf_1.5.59 debfoster_2.7-2.1 debhelper_10.2.2 debianutils_4.8 dh-autoreconf_12 dh-strip-nondeterminism_0.028-1 diffutils_1:3.5-1 dirmngr_2.1.15-3 dmsetup_2:1.02.133-1 dpkg_1.18.10 dpkg-dev_1.18.10 e2fslibs_1.43.3-1 e2fsprogs_1.43.3-1 fakeroot_1.21-2 file_1:5.28-4 findutils_4.6.0+git+20160703-2 fuse2fs_1.43.3-1 g++_4:6.1.1-1 g++-6_6.2.0-6+rpi1 gcc_4:6.1.1-1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-6_6.2.0-6+rpi1 gcc-6-base_6.2.0-6+rpi1 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gnupg_2.1.15-3 gnupg-agent_2.1.15-3 gnupg-l10n_2.1.15-3 gpgv_2.1.15-3 grep_2.25-6 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.18 init_1.45 init-system-helpers_1.45 initscripts_2.88dsf-59.8 insserv_1.14.0-5.4 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_22-1.1 libacl1_2.2.52-3 libapparmor1_2.10.95-4+b1 libapt-pkg5.0_1.3.1 libarchive-zip-perl_1.59-1 libasan3_6.2.0-6+rpi1 libassuan-dev_2.4.3-1 libassuan0_2.4.3-1 libatomic1_6.2.0-6+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.7-1 libaudit1_1:2.6.7-1 libblkid1_2.28.2-1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libc-bin_2.24-3 libc-dev-bin_2.24-3 libc6_2.24-3 libc6-dev_2.24-3 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.2.0-6+rpi1 libcomerr2_1.43.3-1 libcroco3_0.6.11-2 libcrypt-openssl-bignum-perl_0.06-2+b1 libcrypt-openssl-rsa-perl_0.28-3+b1 libcryptsetup4_2:1.7.0-2 libdb5.3_5.3.28-12 libdbus-1-3_1.10.10-1 libdebconfclient0_0.217 libdevmapper1.02.1_2:1.02.133-1 libdpkg-perl_1.18.10 libdrm2_2.4.71-1 libedit2_3.1-20150325-1 libfakeroot_1.21-2 libfdisk1_2.28.2-1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.028-1 libfuse2_2.9.7-1 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.2.0-6+rpi1 libgcc1_1:6.2.0-6+rpi1 libgcrypt20_1.7.3-2 libgcrypt20-dev_1.7.3-2 libgdbm3_1.8.3-14 libglib2.0-0_2.50.0-2+rpi1 libgmp10_2:6.1.1+dfsg-1 libgnutls30_3.5.4-2 libgomp1_6.2.0-6+rpi1 libgpg-error-dev_1.24-1 libgpg-error0_1.24-1 libgssapi-krb5-2_1.14.3+dfsg-2 libhogweed4_3.2-1 libicu57_57.1-4 libidn11_1.33-1 libip4tc0_1.6.0-3 libisl15_0.17.1-1 libk5crypto3_1.14.3+dfsg-2 libkeyutils1_1.5.9-9 libklibc_2.0.4-9+rpi1 libkmod2_22-1.1 libkrb5-3_1.14.3+dfsg-2 libkrb5support0_1.14.3+dfsg-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.42+dfsg-2+rpi1+b3 liblockfile-bin_1.09-6 liblockfile1_1.09-6 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic-mgc_1:5.28-4 libmagic1_1:5.28-4 libmount1_2.28.2-1 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libncurses5_6.0+20160917-1 libncursesw5_6.0+20160917-1 libnettle6_3.2-1 libnpth0_1.2-3 libp11-kit0_0.23.2-5 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpcre3_2:8.39-2 libperl5.24_5.24.1~rc3-3 libpipeline1_1.4.1-2 libpng12-0_1.2.54-6 libprocps6_2:3.3.12-2 libreadline6_6.3-9 libsasl2-2_2.1.26.dfsg1-15 libsasl2-modules_2.1.26.dfsg1-15 libsasl2-modules-db_2.1.26.dfsg1-15 libseccomp2_2.3.1-2 libselinux1_2.5-3 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.5-1 libsigsegv2_2.10-5 libsmartcols1_2.28.2-1 libsqlite3-0_3.14.2-1 libss2_1.43.3-1 libssl1.0.2_1.0.2j-1 libstdc++-6-dev_6.2.0-6+rpi1 libstdc++6_6.2.0-6+rpi1 libsystemd0_231-9 libtasn1-6_4.9-4 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160917-1 libtool_2.4.6-2 libubsan0_6.2.0-6+rpi1 libudev1_231-9 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-5 libuuid1_2.28.2-1 libwrap0_7.6.q-25 libxml2_2.9.4+dfsg1-2 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch lockfile-progs_0.1.17 login_1:4.2-3.2 lsb-base_9.20160629+rpi1 m4_1.4.17-5 make_4.1-9 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.07-1 mawk_1.3.3-17 mount_2.28.2-1 multiarch-support_2.24-3 nano_2.7.0-1 ncurses-base_6.0+20160917-1 ncurses-bin_6.0+20160917-1 openssh-client_1:7.3p1-1 openssh-server_1:7.3p1-1 openssh-sftp-server_1:7.3p1-1 openssl_1.0.2j-1 passwd_1:4.2-3.2 patch_2.7.5-1 perl_5.24.1~rc3-3 perl-base_5.24.1~rc3-3 perl-modules-5.24_5.24.1~rc3-3 pinentry-curses_0.9.7-5 po-debconf_1.0.20 procps_2:3.3.12-2 raspbian-archive-keyring_20120528.2 readline-common_7.0-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-monkeysphere-dummy_0.invalid.0 sed_4.2.2-8 sensible-utils_0.0.9 socat_1.7.3.1-1 startpar_0.59-3.1 systemd_231-9 systemd-sysv_231-9 sysv-rc_2.88dsf-59.8 sysvinit-utils_2.88dsf-59.8 tar_1.29b-1 tzdata_2016g-1 udev_231-9 util-linux_2.28.2-1 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Wed Oct 12 06:46:51 2016 UTC
gpgv:                using RSA key 24ECFF5AFF68370A
gpgv:                issuer "dkg@fifthhorseman.net"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./monkeysphere_0.40-2.dsc
dpkg-source: info: extracting monkeysphere in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking monkeysphere_0.40.orig.tar.gz
dpkg-source: info: unpacking monkeysphere_0.40-2.debian.tar.xz
dpkg-source: info: applying 0001-test-for-PATH_MAX-use-PATH_MAX.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-d69762bf-6c9d-45be-833a-14f327b0dd90
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package monkeysphere
dpkg-buildpackage: info: source version 0.40-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build monkeysphere-0.40
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_testdir
   dh_auto_clean
	make -j1 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f src/agent-transfer/agent-transfer
rm -rf replaced/
# clean up old monkeysphere packages lying around as well.
rm -f monkeysphere_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_testdir -a
   dh_update_autotools_config -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
gcc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security   --pedantic -Wall -Werror -std=c99 -Wl,-z,relro src/agent-transfer/main.c -lassuan -L/usr/lib/arm-linux-gnueabihf -lgpg-error -lgcrypt
mkdir -p replaced/src/
sed < src/monkeysphere > replaced/src/monkeysphere \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/
sed < src/monkeysphere-host > replaced/src/monkeysphere-host \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/
sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/share/
sed < src/share/defaultenv > replaced/src/share/defaultenv \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.23 > replaced/src/transitions/0.23 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.28 > replaced/src/transitions/0.28 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/README.txt > replaced/src/transitions/README.txt \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man1/monkeysphere.1
mkdir -p replaced/man/man1/
sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man1/agent-transfer.1
mkdir -p replaced/man/man1/
sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man1/openpgp2ssh.1
mkdir -p replaced/man/man1/
sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man1/pem2openpgp.1
mkdir -p replaced/man/man8/
sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man8/monkeysphere-authentication.8
mkdir -p replaced/man/man8/
sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man8/monkeysphere-host.8
mkdir -p replaced/man/man7/
sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man7/monkeysphere.7
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j1 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans
##################################################
### generating openpgp key...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.FOg/pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.FOg/trustdb.gpg: trustdb created
gpg: key 22F5EEC0393FFD07 marked as ultimately trusted
gpg: directory '/<<PKGBUILDDIR>>/tests/tmp/ms.FOg/openpgp-revocs.d' created
gpg: revocation certificate stored as '/<<PKGBUILDDIR>>/tests/tmp/ms.FOg/openpgp-revocs.d/8BE3227314937ECCB11F2CCC22F5EEC0393FFD07.rev'
gpg: done
##################################################
### retrieving key timestamp...
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
##################################################
### exporting key to ssh file...
##################################################
### reconvert key, and compare to key in gpg keyring...
conversions look good!
Now working with key 22F5EEC0393FFD07 at time 1476791356
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.FOg/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2016-10-18 [SC]
      8BE3227314937ECCB11F2CCC22F5EEC0393FFD07
uid           [ultimate] testtest

##################################################
### test User ID addition...
gpg: key 22F5EEC0393FFD07: "monkeymonkey" 1 new user ID
gpg: key 22F5EEC0393FFD07: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.FOg/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2016-10-18 [SC]
      8BE3227314937ECCB11F2CCC22F5EEC0393FFD07
uid           [ultimate] monkeymonkey
uid           [ultimate] testtest

##################################################
### sleeping to avoid test suite breakage on fast
### processors (see http://bugs.debian.org/591118)
##################################################
### test User ID revocation ... 
gpg: key 22F5EEC0393FFD07: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.FOg/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2016-10-18 [SC]
      8BE3227314937ECCB11F2CCC22F5EEC0393FFD07
uid           [ultimate] monkeymonkey
uid           [ revoked] testtest

##################################################
### test working with two primary keys ... 
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.FOg/newkey.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.FOg/newkey.pub.
The key fingerprint is:
SHA256:HF8YN/w/B8l354/C/eZ5wB6HyIFJ57BoLte/2LhWE0o buildd@bm-wb-01
The key's randomart image is:
+---[RSA 1024]----+
|          ..o    |
|          o+o.   |
|        .o.B.o . |
|       .ooE.+ = +|
|       oSo.o = *o|
|      . o o = =.=|
|       o   + + =+|
|          .++ + =|
|         .+.oo =+|
+----[SHA256]-----+
gpg: key 920EEC2F80DF6E58: public key "fubar" imported
gpg: key 920EEC2F80DF6E58: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 22F5EEC0393FFD07: "monkeymonkey" 1 new user ID
gpg: key 22F5EEC0393FFD07: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
test: diff expected gpg list output
test: diff expected keytrans listfpr output
##################################################
 Monkeysphere keytrans test completed successfully!
##################################################
### removing temp dir...
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic
improper group writability on '/<<PKGBUILDDIR>>/tests/tmp'

!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!


##################################################
### configuring testuser home...
2 blocks
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.gnupg/pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.gnupg/trustdb.gpg: trustdb created
gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5

##################################################
### configuring admin home...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/admin/.gnupg/pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: inserting ownertrust of 6

##################################################
### configuring sshd...

##################################################
### import host key...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh_host_rsa_key.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh_host_rsa_key.pub.
The key fingerprint is:
SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs buildd@bm-wb-01
The key's randomart image is:
+---[RSA 1024]----+
| . +=*+   .      |
|  = o+..   o     |
| . +.   o o      |
|  =*.. . =       |
| =+oO . S X      |
|E =+ o * X o     |
| . o  . @ .      |
|       o +       |
|                 |
+----[SHA256]-----+
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh_host_rsa_key'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa1024 2016-10-18 [CA]
      B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
ssh fingerprint: 1024 SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/host_keys.pub.pgp
ms: obtained the following fingerprints: B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
ms: publishing all keys
ms: using keys: B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
ms: invoking show_key B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0

##################################################
### setting host key expiration...
using keyserver: example.org
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/host_keys.pub.pgp'...
ms: Key B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0 now expires at 2016-10-19 11:49:38
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key BA95F27599A0C7D0: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 1024 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: JkydzXuSTH++Bnm+im+57MlauChM)'
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: gpg: inserting ownertrust of 6
ms: # List of assigned trustvalues, created Tue Oct 18 11:49:42 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:49:42 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking keys in file...
ms: loading key into core keyring...
ms: executing core ltsign script...
ms: exporting core local sigs to sphere...
ms: updating sphere trustdb...
ms: Identity certifier added.

##################################################
### list certifiers...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:49:45 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating key for testuser...
ms: creating password fifo...
ms: Prompting for passphrase
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/askpass"
ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ")
ms: Generating subkey.  This may take a long time...
ms: done.

##################################################
### export server key to testuser...
gpg: key BA95F27599A0C7D0: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-10-19

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:49:58 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:49:58 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:49:58 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw==
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.XjCuZO
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:02
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 170382.1, received 145267.9
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.SRgU84
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:05
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 72201.8, received 61559.3
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:07 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: empty or absent authorized_user_ids file.

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.qliRWl
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:09
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Authentications that can continue: publickey
debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity
no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity: No such file or directory
debug1: No more authentication methods to try.
Permission denied (publickey).
##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:10 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:10 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:12 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:12 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:14 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:14 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:16 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.5dQ0ZO
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:20
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 102773.7, received 87625.0
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:21 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:21 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:23 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:23 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.ijTvK6
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:26
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 178130.5, received 151874.3
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:28 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:30 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:30 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.pVY2ns
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:33
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 167993.1, received 143231.1
debug1: Exit status 0
./tests/basic: line 81: kill: (18933) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:35 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:34 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:37 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:36 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.elp9nO
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:40
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 143064.6, received 121977.0
debug1: Exit status 0
./tests/basic: line 81: kill: (19417) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:42 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:41 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:44 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:43 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.0n7VkB
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:47
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 173573.8, received 147989.3
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:48 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:48 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.r6WSeh
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:51
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: X11 forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: Forced command.
debug1: Remote: X11 forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: Forced command.
debug1: Sending command: /bin/true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2608 bytes, in 0.0 seconds
Bytes per second: sent 84323.5, received 79449.3
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.t0sfwo
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:54
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: X11 forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: Forced command.
debug1: Remote: X11 forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: Forced command.
debug1: Sending command: /bin/false
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2776, received 2608 bytes, in 0.0 seconds
Bytes per second: sent 148378.2, received 139398.6
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:50:56 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:50:55 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.flVmem
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:50:59
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 162566.3, received 138604.2
debug1: Exit status 0
./tests/basic: line 81: kill: (20680) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: permanently_drop_suid: 104
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.eoKvBu
ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
using keyserver: example.org
ms: adding service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/host_keys.pub.pgp'...
pub   rsa1024 2016-10-18 [CA] [expires: 2016-10-19]
      B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
ssh fingerprint: 1024 SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
gpg: key BA95F27599A0C7D0: "ssh://testhost2.example" 1 new user ID
gpg: key BA95F27599A0C7D0: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-10-19

##################################################
### ssh connection test with hostname 'testhost2.example' added...
gpg: key BA95F27599A0C7D0: "ssh://testhost2.example" 1 new user ID
gpg: key BA95F27599A0C7D0: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-10-19
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-10-19
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: permanently_drop_suid: 104
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.ZYXZs6
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:51:07
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 173182.9, received 147655.9
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
gpg: key BA95F27599A0C7D0: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-10-19
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
debug1: permanently_drop_suid: 104
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.NhHGrM
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:51:10
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost2.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:2
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost2.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 166528.0, received 141982.0
debug1: Exit status 0
./tests/basic: line 81: kill: (21198) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
using keyserver: example.org
ms: revoking service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/host_keys.pub.pgp'...
pub   rsa1024 2016-10-18 [CA] [expires: 2016-10-19]
      B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
OpenPGP fingerprint: B5A588F83B8F6BF23065B7C5BA95F27599A0C7D0
ssh fingerprint: 1024 SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key BA95F27599A0C7D0: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2016-10-19
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.uGcOSu
ms:  primary key found: BA95F27599A0C7D0
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:
gpg: 2 good signatures


Other user IDs on this key:
uid           [  full  ] ssh://testhost.example
pub   rsa1024 2016-10-18 [CA] [expires: 2016-10-19]
RSA key fingerprint is SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs.
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:51:19 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:51:18 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: outputting keys to stdout...

##################################################
### settings reset, updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Tue Oct 18 11:51:21 2016 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F603FB678A3217D6B1F8ABAA0AC7A77D1A10E6B5:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC6aem/E1taknWKNPOgq0B3gBn9Nsv8eCzfhgW7pFQvwaBkynm3/oA/DzNCkUad1cfzlTT9fO/IrZkhVWt+1dWaiWeUcw9ArCmb0cEc4xnIcDUz+QyQOMccQwuRj5FpgjO9DZV41sNnhRugDchk9FG5aJD99wrJwrOZ0cISvdTTftBv2w6FbAPnDFs0Y4R8VpjplAol0QP8VJTQUxPHYCYjRhW+CSZLLXXlx26wgzXYa+Cl4pLgzfRsytyk2eSp4TI8N/OOwysHIOYWhXebO1J092761J/GTVchX3q7JmDLR1dlgucc8b/seC1FEmnRE+NXcM3TR+taGdVOwdbI9OqV MonkeySphere2016-10-18T11:51:20 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.rGQjPU
ms:  primary key found: BA95F27599A0C7D0
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQC9BhiQDD6pfjCJWwMYJoQ3yMK1/l7Ftfl666XNO77CBxQfapwl2/5NtS0nfmP5c8WTg9qBwIoMbhDxvp179DxmuGCH7nv8qBOt19v4949SvG13t2kMBQEBz9YQZMuowtJ8RehrxCunceZcLtV87IyR3oRk7yssXFlzYPbYwqy7aw== MonkeySphere2016-10-18T11:51:24
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<rsa-sha2-256,rsa-sha2-512>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Server accepts key: pkalg rsa-sha2-512 blen 279
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Sending command: true
debug1: SELinux support disabled
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 1 clearing O_NONBLOCK
Transferred: sent 2768, received 2360 bytes, in 0.0 seconds
Bytes per second: sent 167908.0, received 143158.6
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
Generating a 1024 bit RSA private key
...............................................++++++
...++++++
unable to write 'random state'
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/tls_key.pem'
-----
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/tls_key.pem'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa1024 2016-10-18 [CA]
      BBF4CDAA61DBBF0AA64C004203069719BF54D866
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: BBF4CDAA61DBBF0AA64C004203069719BF54D866
ssh fingerprint: 1024 SHA256:UySfEgg/mjqQGVwmxBKLMr2cUOpgXwZMjor/jLUYf0I (RSA)

##################################################
### revoking ssh host key...
using keyserver: example.org
gpg: key BA95F27599A0C7D0: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/ssh-socket
debug1: key_load_public: No such file or directory
debug1: permanently_drop_suid: 104
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity type -1
debug1: key_load_public: No such file or directory
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/no-such-identity-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_7.3p1 Raspbian-1
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts.monkeysphere.JTwCV9
ms:  primary key found: BA95F27599A0C7D0
ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.Vrt/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.3p1 Raspbian-1
debug1: match: OpenSSH_7.3p1 Raspbian-1 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256@libssh.org
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:wRerziV8bGMqbUejMwySeGY8mBVTRgzBrD48UieUPKs
No RSA host key is known for testhost.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install replaced/man/man1/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install replaced/man/man7/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7
install replaced/man/man8/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/VERSION
install replaced/src/monkeysphere /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install replaced/src/monkeysphere-host /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install replaced/src/monkeysphere-authentication /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install src/monkeysphere-authentication-keys-for-user /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 src/share/common /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 replaced/src/share/defaultenv /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/checkperms /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pem2openpgp
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2ssh
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2pem
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2spki
install -m 0755 src/agent-transfer/agent-transfer /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 0744 replaced/src/transitions/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/transitions/README.txt /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/share/m/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m
install -m 0644 src/share/mh/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh
install -m 0644 src/share/ma/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma
install -m 0644 Changelog /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 examples/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 etc/monkeysphere.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere.conf
install -m 0644 etc/monkeysphere-host.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-host.conf
install -m 0644 etc/monkeysphere-authentication.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
rm -f /<<PKGBUILDDIR>>/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/agent-transfer/usr/bin/agent-transfer was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.40-2_armhf.deb'.
dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.40-2_armhf.deb'.
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../monkeysphere_0.40-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build monkeysphere-0.40
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2016-10-18T11:51:50Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


monkeysphere_0.40-2_armhf.changes:
----------------------------------

Format: 1.8
Date: Wed, 12 Oct 2016 02:46:18 -0400
Source: monkeysphere
Binary: monkeysphere agent-transfer
Architecture: armhf
Version: 0.40-2
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Description:
 agent-transfer - copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
 monkeysphere - leverage the OpenPGP web of trust for SSH and TLS authentication
Changes:
 monkeysphere (0.40-2) unstable; urgency=medium
 .
   * try to fix kfreebsd builds
Checksums-Sha1:
 33c09e2a3fc09dc9fcc25ef708a2805005855040 22962 agent-transfer-dbgsym_0.40-2_armhf.deb
 cd113736a1fb03f462baddc4019e87952e20fb11 19612 agent-transfer_0.40-2_armhf.deb
Checksums-Sha256:
 e1994f15a89200999be7c2c7fa711d4082e1236e23aa6224ce453683a6360483 22962 agent-transfer-dbgsym_0.40-2_armhf.deb
 3aef36031208e76df5b0b8b07cb377e10df1853ed49bae84857723ac4ce4fa4e 19612 agent-transfer_0.40-2_armhf.deb
Files:
 25ea47275ec0b674047be0f5ac6280bf 22962 debug extra agent-transfer-dbgsym_0.40-2_armhf.deb
 0d8ace9a1161d1c104f6984793d17ff8 19612 net extra agent-transfer_0.40-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


agent-transfer-dbgsym_0.40-2_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 22962 bytes: control archive=473 bytes.
     402 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: agent-transfer-dbgsym
 Source: monkeysphere
 Version: 0.40-2
 Architecture: armhf
 Maintainer: Jameson Rollins <jrollins@finestructure.net>
 Installed-Size: 37
 Depends: agent-transfer (= 0.40-2)
 Section: debug
 Priority: extra
 Homepage: http://web.monkeysphere.info/
 Description: Debug symbols for agent-transfer
 Auto-Built-Package: debug-symbols
 Build-Ids: edca07050cedb9a0dd67109ed01e690d3db29486

drwxr-xr-x root/root         0 2016-10-12 06:46 ./
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/lib/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/lib/debug/.build-id/ed/
-rw-r--r-- root/root     27360 2016-10-12 06:46 ./usr/lib/debug/.build-id/ed/ca07050cedb9a0dd67109ed01e690d3db29486.debug
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/share/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-10-12 06:46 ./usr/share/doc/agent-transfer-dbgsym -> agent-transfer


agent-transfer_0.40-2_armhf.deb
-------------------------------

 new debian package, version 2.0.
 size 19612 bytes: control archive=859 bytes.
     863 bytes,    20 lines      control              
     440 bytes,     6 lines      md5sums              
 Package: agent-transfer
 Source: monkeysphere
 Version: 0.40-2
 Architecture: armhf
 Maintainer: Jameson Rollins <jrollins@finestructure.net>
 Installed-Size: 42
 Depends: gnupg-agent (>= 2.1.0), libassuan0 (>= 2.0.1), libc6 (>= 2.4), libgcrypt20 (>= 1.7.0), libgpg-error0 (>= 1.14)
 Recommends: openssh-client, pinentry-curses | pinentry
 Enhances: openssh-client, openssh-server
 Section: net
 Priority: extra
 Homepage: http://web.monkeysphere.info/
 Description: copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
  agent-transfer is a simple utility to extract a secret key from
  GnuPG's gpg-agent and send it to a running ssh-agent.  This is useful
  for those who prefer the runtime semantics and behavior of OpenSSH's
  ssh-agent, but whose secret keys are held in long-term storage by
  GnuPG's gpg-agent.
  .
  This tool comes from the monkeysphere project.

drwxr-xr-x root/root         0 2016-10-12 06:46 ./
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/bin/
-rwxr-xr-x root/root     18080 2016-10-12 06:46 ./usr/bin/agent-transfer
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/share/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/share/doc/agent-transfer/
-rw-r--r-- root/root       615 2016-10-12 06:45 ./usr/share/doc/agent-transfer/NEWS.Debian.gz
-rw-r--r-- root/root      2222 2016-10-12 06:46 ./usr/share/doc/agent-transfer/changelog.Debian.gz
-rw-r--r-- root/root      6970 2016-10-12 05:18 ./usr/share/doc/agent-transfer/changelog.gz
-rw-r--r-- root/root      1033 2016-10-12 06:45 ./usr/share/doc/agent-transfer/copyright
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/share/man/
drwxr-xr-x root/root         0 2016-10-12 06:46 ./usr/share/man/man1/
-rw-r--r-- root/root      1122 2016-10-12 06:46 ./usr/share/man/man1/agent-transfer.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 1420
Build-Time: 167
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 383
Job: monkeysphere_0.40-2
Machine Architecture: armhf
Package: monkeysphere
Package-Time: 598
Source-Version: 0.40-2
Space: 1420
Status: successful
Version: 0.40-2
--------------------------------------------------------------------------------
Finished at 2016-10-18T11:51:50Z
Build needed 00:09:58, 1420k disc space