Raspbian Package Auto-Building

Build log for monkeysphere (0.41-1+deb9u1) on armhf

monkeysphere0.41-1+deb9u1armhf → 2019-09-07 18:38:48

sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on test2019

+==============================================================================+
| monkeysphere 0.41-1+deb9u1 (armhf)           Sat, 07 Sep 2019 17:32:37 +0000 |
+==============================================================================+

Package: monkeysphere
Version: 0.41-1+deb9u1
Source Version: 0.41-1+deb9u1
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/stretch-staging-armhf-sbuild-6e2870ee-886b-4ef9-ace2-5c4c6bb9e9d3' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9722 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.7 MB]
Fetched 21.4 MB in 22s (957 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'monkeysphere' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/collab-maint/monkeysphere -b debian
Please use:
git clone https://anonscm.debian.org/git/collab-maint/monkeysphere -b debian
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 118 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main monkeysphere 0.41-1+deb9u1 (dsc) [2340 B]
Get:2 http://172.17.0.1/private stretch-staging/main monkeysphere 0.41-1+deb9u1 (tar) [109 kB]
Get:3 http://172.17.0.1/private stretch-staging/main monkeysphere 0.41-1+deb9u1 (diff) [6820 B]
Fetched 118 kB in 0s (688 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/monkeysphere-w4NsJ8/monkeysphere-0.41' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/monkeysphere-w4NsJ8' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-pK3Gpc/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-pK3Gpc/gpg/trustdb.gpg: trustdb created
gpg: key E70254B6505CF8F7: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key E70254B6505CF8F7: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key E70254B6505CF8F7: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Packages [431 B]
Fetched 2107 B in 0s (3524 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-pK3Gpc/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 17 not upgraded.
Need to get 772 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [772 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 772 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12714 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bash (>= 3.2), cpio, debhelper (>= 10~), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.18-8~deb9u4), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat
Filtered Build-Depends: bash (>= 3.2), cpio, debhelper (>= 10~), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.18-8~deb9u4), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat
dpkg-deb: building package 'sbuild-build-depends-monkeysphere-dummy' in '/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive/sbuild-build-depends-monkeysphere-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-monkeysphere-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Sources [631 B]
Get:5 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Packages [693 B]
Fetched 2657 B in 0s (4231 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-pK3Gpc/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install monkeysphere build dependencies (apt-based resolver)
------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base gnupg
  gnupg-agent groff-base intltool-debian libarchive-zip-perl libassuan-dev
  libbsd0 libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl
  libedit2 libffi6 libfile-stripnondeterminism-perl libgcrypt20-dev
  libglib2.0-0 libgpg-error-dev libgssapi-krb5-2 libicu57 libk5crypto3
  libkeyutils1 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1
  libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libssl1.0.2 libssl1.1
  libtimedate-perl libtool libunistring0 libwrap0 libxml2 lockfile-progs m4
  man-db openssh-client openssh-server openssh-sftp-server openssl
  perl-openssl-defaults po-debconf socat ucf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev parcimonie
  xloadimage dbus-user-session libpam-systemd pinentry-gnome3 scdaemon groff
  libgcrypt20-doc krb5-doc krb5-user libtool-doc gfortran | fortran95-compiler
  gcj-jdk m4-doc less www-browser keychain libpam-ssh monkeysphere ssh-askpass
  molly-guard rssh ufw ca-certificates libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur dirmngr gnupg-l10n libglib2.0-data shared-mime-info
  xdg-user-dirs krb5-locales libltdl-dev tcpd xml-core xauth libpam-systemd
  ncurses-term libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libassuan-dev libbsd0 libcroco3
  libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl libedit2 libffi6
  libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0
  libgpg-error-dev libgssapi-krb5-2 libicu57 libk5crypto3 libkeyutils1
  libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 libmagic-mgc
  libmagic1 libpipeline1 libsigsegv2 libssl1.0.2 libssl1.1 libtimedate-perl
  libtool libunistring0 libwrap0 libxml2 lockfile-progs m4 man-db
  openssh-client openssh-server openssh-sftp-server openssl
  perl-openssl-defaults po-debconf sbuild-build-depends-monkeysphere-dummy
  socat ucf
The following packages will be upgraded:
  gnupg gnupg-agent
2 upgraded, 56 newly installed, 0 to remove and 15 not upgraded.
Need to get 26.3 MB of archives.
After this operation, 81.5 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-pK3Gpc/apt_archive ./ sbuild-build-depends-monkeysphere-dummy 0.invalid.0 [898 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.12+nmu1 [178 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf liblockfile-bin armhf 1.14-1 [18.0 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf liblockfile1 armhf 1.14-1 [14.5 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf gnupg-agent armhf 2.1.18-8~deb9u4 [499 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf gnupg armhf 2.1.18-8~deb9u4 [1023 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf libssl1.0.2 armhf 1.0.2s-1~deb9u1 [899 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libssl1.1 armhf 1.1.0k-1~deb9u1 [1117 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.30-1+deb9u2 [222 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.30-1+deb9u2 [105 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.30-1+deb9u2 [63.6 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-2 [116 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libedit2 armhf 3.1-20160903-3 [68.7 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libkeyutils1 armhf 1.5.9-9 [11.9 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libkrb5support0 armhf 1.15-1+deb9u1 [58.1 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libk5crypto3 armhf 1.15-1+deb9u1 [115 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libkrb5-3 armhf 1.15-1+deb9u1 [262 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libgssapi-krb5-2 armhf 1.15-1+deb9u1 [131 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libwrap0 armhf 7.6.q-26 [56.2 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-6+deb9u2 [7425 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-2.2+deb9u2 [806 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf openssh-client armhf 1:7.4p1-10+deb9u6 [699 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf ucf all 3.0036 [70.2 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-6 [733 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-2+deb9u1 [433 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1+deb9u1 [96.2 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.034-1 [16.4 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.034-1 [10.5 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf libffi6 armhf 3.2.1-6 [18.7 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.50.3-2 [2527 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-3 [131 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-2 [1434 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf debhelper all 10.2.5 [961 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf libassuan-dev armhf 2.4.3-2 [95.9 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:50 http://172.17.0.1/private stretch-staging/main armhf libcrypt-openssl-bignum-perl armhf 0.07-2 [23.7 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf libcrypt-openssl-rsa-perl armhf 0.28-5 [22.6 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf libgpg-error-dev armhf 1.26-2 [78.7 kB]
Get:53 http://172.17.0.1/private stretch-staging/main armhf libgcrypt20-dev armhf 1.7.6-2+deb9u3 [516 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf lockfile-progs armhf 0.1.17 [10.6 kB]
Get:55 http://172.17.0.1/private stretch-staging/main armhf openssh-sftp-server armhf 1:7.4p1-10+deb9u6 [32.9 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf openssh-server armhf 1:7.4p1-10+deb9u6 [301 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf openssl armhf 1.1.0k-1~deb9u1 [712 kB]
Get:58 http://172.17.0.1/private stretch-staging/main armhf socat armhf 1.7.3.1-2+deb9u1 [320 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 26.3 MB in 10s (2407 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 12714 files and directories currently installed.)
Preparing to unpack .../0-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../1-libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../2-bsdmainutils_9.0.12+nmu1_armhf.deb ...
Unpacking bsdmainutils (9.0.12+nmu1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package liblockfile-bin.
Preparing to unpack .../5-liblockfile-bin_1.14-1_armhf.deb ...
Unpacking liblockfile-bin (1.14-1) ...
Selecting previously unselected package liblockfile1:armhf.
Preparing to unpack .../6-liblockfile1_1.14-1_armhf.deb ...
Unpacking liblockfile1:armhf (1.14-1) ...
Preparing to unpack .../7-gnupg-agent_2.1.18-8~deb9u4_armhf.deb ...
Unpacking gnupg-agent (2.1.18-8~deb9u4) over (2.1.18-8~deb9u3) ...
Setting up gnupg-agent (2.1.18-8~deb9u4) ...
(Reading database ... 13292 files and directories currently installed.)
Preparing to unpack .../gnupg_2.1.18-8~deb9u4_armhf.deb ...
Unpacking gnupg (2.1.18-8~deb9u4) over (2.1.18-8~deb9u3) ...
Setting up gnupg (2.1.18-8~deb9u4) ...
Selecting previously unselected package libssl1.0.2:armhf.
(Reading database ... 13292 files and directories currently installed.)
Preparing to unpack .../00-libssl1.0.2_1.0.2s-1~deb9u1_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2s-1~deb9u1) ...
Selecting previously unselected package libssl1.1:armhf.
Preparing to unpack .../01-libssl1.1_1.1.0k-1~deb9u1_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.0k-1~deb9u1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../02-libmagic-mgc_1%3a5.30-1+deb9u2_armhf.deb ...
Unpacking libmagic-mgc (1:5.30-1+deb9u2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../03-libmagic1_1%3a5.30-1+deb9u2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.30-1+deb9u2) ...
Selecting previously unselected package file.
Preparing to unpack .../04-file_1%3a5.30-1+deb9u2_armhf.deb ...
Unpacking file (1:5.30-1+deb9u2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../05-gettext-base_0.19.8.1-2_armhf.deb ...
Unpacking gettext-base (0.19.8.1-2) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../06-libedit2_3.1-20160903-3_armhf.deb ...
Unpacking libedit2:armhf (3.1-20160903-3) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../07-libkeyutils1_1.5.9-9_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-9) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../08-libkrb5support0_1.15-1+deb9u1_armhf.deb ...
Unpacking libkrb5support0:armhf (1.15-1+deb9u1) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../09-libk5crypto3_1.15-1+deb9u1_armhf.deb ...
Unpacking libk5crypto3:armhf (1.15-1+deb9u1) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../10-libkrb5-3_1.15-1+deb9u1_armhf.deb ...
Unpacking libkrb5-3:armhf (1.15-1+deb9u1) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../11-libgssapi-krb5-2_1.15-1+deb9u1_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.15-1+deb9u1) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../12-libwrap0_7.6.q-26_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-26) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../13-libicu57_57.1-6+deb9u2_armhf.deb ...
Unpacking libicu57:armhf (57.1-6+deb9u2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../14-libxml2_2.9.4+dfsg1-2.2+deb9u2_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-2.2+deb9u2) ...
Selecting previously unselected package openssh-client.
Preparing to unpack .../15-openssh-client_1%3a7.4p1-10+deb9u6_armhf.deb ...
Unpacking openssh-client (1:7.4p1-10+deb9u6) ...
Selecting previously unselected package ucf.
Preparing to unpack .../16-ucf_3.0036_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0036) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../17-libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../18-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../19-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../20-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../21-automake_1%3a1.15-6_all.deb ...
Unpacking automake (1:1.15-6) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../22-autopoint_0.19.8.1-2+deb9u1_all.deb ...
Unpacking autopoint (0.19.8.1-2+deb9u1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../23-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../24-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../25-libarchive-zip-perl_1.59-1+deb9u1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1+deb9u1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../26-libfile-stripnondeterminism-perl_0.034-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.034-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../27-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../28-dh-strip-nondeterminism_0.034-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.034-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../29-libffi6_3.2.1-6_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-6) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../30-libglib2.0-0_2.50.3-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.50.3-2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../31-libcroco3_0.6.11-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-3) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../32-libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../33-gettext_0.19.8.1-2_armhf.deb ...
Unpacking gettext (0.19.8.1-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../34-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../35-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../36-debhelper_10.2.5_all.deb ...
Unpacking debhelper (10.2.5) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../37-libassuan-dev_2.4.3-2_armhf.deb ...
Unpacking libassuan-dev (2.4.3-2) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../38-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libcrypt-openssl-bignum-perl.
Preparing to unpack .../39-libcrypt-openssl-bignum-perl_0.07-2_armhf.deb ...
Unpacking libcrypt-openssl-bignum-perl (0.07-2) ...
Selecting previously unselected package libcrypt-openssl-rsa-perl.
Preparing to unpack .../40-libcrypt-openssl-rsa-perl_0.28-5_armhf.deb ...
Unpacking libcrypt-openssl-rsa-perl (0.28-5) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../41-libgpg-error-dev_1.26-2_armhf.deb ...
Unpacking libgpg-error-dev (1.26-2) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../42-libgcrypt20-dev_1.7.6-2+deb9u3_armhf.deb ...
Unpacking libgcrypt20-dev (1.7.6-2+deb9u3) ...
Selecting previously unselected package lockfile-progs.
Preparing to unpack .../43-lockfile-progs_0.1.17_armhf.deb ...
Unpacking lockfile-progs (0.1.17) ...
Selecting previously unselected package openssh-sftp-server.
Preparing to unpack .../44-openssh-sftp-server_1%3a7.4p1-10+deb9u6_armhf.deb ...
Unpacking openssh-sftp-server (1:7.4p1-10+deb9u6) ...
Selecting previously unselected package openssh-server.
Preparing to unpack .../45-openssh-server_1%3a7.4p1-10+deb9u6_armhf.deb ...
Unpacking openssh-server (1:7.4p1-10+deb9u6) ...
Selecting previously unselected package openssl.
Preparing to unpack .../46-openssl_1.1.0k-1~deb9u1_armhf.deb ...
Unpacking openssl (1.1.0k-1~deb9u1) ...
Selecting previously unselected package socat.
Preparing to unpack .../47-socat_1.7.3.1-2+deb9u1_armhf.deb ...
Unpacking socat (1.7.3.1-2+deb9u1) ...
Selecting previously unselected package sbuild-build-depends-monkeysphere-dummy.
Preparing to unpack .../48-sbuild-build-depends-monkeysphere-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up liblockfile-bin (1.14-1) ...
Setting up libarchive-zip-perl (1.59-1+deb9u1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up groff-base (1.22.3-9) ...
Setting up liblockfile1:armhf (1.14-1) ...
Setting up libgpg-error-dev (1.26-2) ...
Setting up gettext-base (0.19.8.1-2) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-6+deb9u2) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up ucf (3.0036) ...
Setting up libxml2:armhf (2.9.4+dfsg1-2.2+deb9u2) ...
Setting up libmagic-mgc (1:5.30-1+deb9u2) ...
Setting up libmagic1:armhf (1:5.30-1+deb9u2) ...
Setting up libssl1.0.2:armhf (1.0.2s-1~deb9u1) ...
Processing triggers for libc-bin (2.24-11+deb9u3) ...
Setting up libgcrypt20-dev (1.7.6-2+deb9u3) ...
Setting up autotools-dev (20161112.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up libssl1.1:armhf (1.1.0k-1~deb9u1) ...
Setting up libassuan-dev (2.4.3-2) ...
Processing triggers for systemd (232-25+deb9u8) ...
Setting up openssl (1.1.0k-1~deb9u1) ...
Setting up libffi6:armhf (3.2.1-6) ...
Setting up libkeyutils1:armhf (1.5.9-9) ...
Setting up bsdmainutils (9.0.12+nmu1) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up lockfile-progs (0.1.17) ...
Setting up autopoint (0.19.8.1-2+deb9u1) ...
Setting up libwrap0:armhf (7.6.q-26) ...
Setting up libfile-stripnondeterminism-perl (0.034-1) ...
Setting up libedit2:armhf (3.1-20160903-3) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up socat (1.7.3.1-2+deb9u1) ...
Setting up libcrypt-openssl-bignum-perl (0.07-2) ...
Setting up libglib2.0-0:armhf (2.50.3-2) ...
No schema files found: doing nothing.
Setting up autoconf (2.69-10) ...
Setting up file (1:5.30-1+deb9u2) ...
Setting up libkrb5support0:armhf (1.15-1+deb9u1) ...
Setting up libcroco3:armhf (0.6.11-3) ...
Setting up libcrypt-openssl-rsa-perl (0.28-5) ...
Setting up automake (1:1.15-6) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libtool (2.4.6-2) ...
Setting up libk5crypto3:armhf (1.15-1+deb9u1) ...
Setting up gettext (0.19.8.1-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up libkrb5-3:armhf (1.15-1+deb9u1) ...
Setting up po-debconf (1.0.20) ...
Setting up libgssapi-krb5-2:armhf (1.15-1+deb9u1) ...
Setting up openssh-client (1:7.4p1-10+deb9u6) ...
Setting up openssh-sftp-server (1:7.4p1-10+deb9u6) ...
Setting up openssh-server (1:7.4p1-10+deb9u6) ...

Creating config file /etc/ssh/sshd_config with new version
Creating SSH2 RSA key; this may take some time ...
2048 SHA256:qTyWCywMopUb1kspn1r81ypuFRYvIbTrk+h3PVdsGc8 root@test2019 (RSA)
Creating SSH2 ECDSA key; this may take some time ...
256 SHA256:+nhR8YJ8uXbKEDRf9UMM04aM8wafwN8RijnFF+Um//8 root@test2019 (ECDSA)
Creating SSH2 ED25519 key; this may take some time ...
256 SHA256:36see7YMIrNn7IXe152wZPDAQqNb5pvLB5L/OTPtZSk root@test2019 (ED25519)
Preset files don't specify rule for ssh.service. Enabling.
Created symlink /etc/systemd/system/sshd.service -> /lib/systemd/system/ssh.service.
Created symlink /etc/systemd/system/multi-user.target.wants/ssh.service -> /lib/systemd/system/ssh.service.
invoke-rc.d: could not determine current runlevel
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up dh-autoreconf (14) ...
Setting up debhelper (10.2.5) ...
Setting up sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.034-1) ...
Processing triggers for libc-bin (2.24-11+deb9u3) ...
Processing triggers for systemd (232-25+deb9u8) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ armhf (armv7l)
Toolchain package versions: binutils_2.28-5 dpkg-dev_1.18.25 g++-6_6.3.0-18+rpi1+deb9u1 gcc-6_6.3.0-18+rpi1+deb9u1 libc6-dev_2.24-11+deb9u3 libstdc++-6-dev_6.3.0-18+rpi1+deb9u1 libstdc++6_6.3.0-18+rpi1+deb9u1 linux-libc-dev_4.9.82-1+deb9u3+rpi1
Package versions: adduser_3.115 apt_1.4.9 autoconf_2.69-10 automake_1:1.15-6 autopoint_0.19.8.1-2+deb9u1 autotools-dev_20161112.1 base-files_9.9+rpi1+deb9u6 base-passwd_3.5.43 bash_4.4-5 binutils_2.28-5 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-1+deb9u1 build-essential_12.3 bzip2_1.0.6-8.1 coreutils_8.26-3 cpio_2.11+dfsg-6 cpp_4:6.3.0-4 cpp-6_6.3.0-18+rpi1+deb9u1 dash_0.5.8-2.4 debconf_1.5.61 debhelper_10.2.5 debianutils_4.8.1.1 dh-autoreconf_14 dh-strip-nondeterminism_0.034-1 diffutils_1:3.5-3 dmsetup_2:1.02.137-2 dpkg_1.18.25 dpkg-dev_1.18.25 e2fslibs_1.43.4-2 e2fsprogs_1.43.4-2 fakeroot_1.21-3.1 file_1:5.30-1+deb9u2 findutils_4.6.0+git+20161106-2 g++_4:6.3.0-4 g++-6_6.3.0-18+rpi1+deb9u1 gcc_4:6.3.0-4 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-6_6.3.0-18+rpi1+deb9u1 gcc-6-base_6.3.0-18+rpi1+deb9u1 gettext_0.19.8.1-2 gettext-base_0.19.8.1-2 gnupg_2.1.18-8~deb9u4 gnupg-agent_2.1.18-8~deb9u4 gpgv_2.1.18-8~deb9u3 grep_2.27-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 init-system-helpers_1.48 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_23-2 libacl1_2.2.52-3 libapparmor1_2.11.0-3+deb9u2 libapt-pkg5.0_1.4.9 libarchive-zip-perl_1.59-1+deb9u1 libasan3_6.3.0-18+rpi1+deb9u1 libassuan-dev_2.4.3-2 libassuan0_2.4.3-2 libatomic1_6.3.0-18+rpi1+deb9u1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.7-2 libaudit1_1:2.6.7-2 libblkid1_2.29.2-1+deb9u1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-11+deb9u3 libc-dev-bin_2.24-11+deb9u3 libc6_2.24-11+deb9u3 libc6-dev_2.24-11+deb9u3 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_6.3.0-18+rpi1+deb9u1 libcomerr2_1.43.4-2 libcroco3_0.6.11-3 libcrypt-openssl-bignum-perl_0.07-2 libcrypt-openssl-rsa-perl_0.28-5 libcryptsetup4_2:1.7.3-4 libdb5.3_5.3.28-12+deb9u1 libdbus-1-3_1.10.26-0+deb9u1 libdebconfclient0_0.227 libdevmapper1.02.1_2:1.02.137-2 libdpkg-perl_1.18.25 libdrm2_2.4.74-1 libedit2_3.1-20160903-3 libfakeroot_1.21-3.1 libfdisk1_2.29.2-1+deb9u1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.034-1 libgcc-6-dev_6.3.0-18+rpi1+deb9u1 libgcc1_1:6.3.0-18+rpi1+deb9u1 libgcrypt20_1.7.6-2+deb9u3 libgcrypt20-dev_1.7.6-2+deb9u3 libgdbm3_1.8.3-14 libglib2.0-0_2.50.3-2 libgmp10_2:6.1.2+dfsg-1 libgomp1_6.3.0-18+rpi1+deb9u1 libgpg-error-dev_1.26-2 libgpg-error0_1.26-2 libgssapi-krb5-2_1.15-1+deb9u1 libicu57_57.1-6+deb9u2 libidn11_1.33-1 libip4tc0_1.6.0+snapshot20161117-6 libisl15_0.18-1 libk5crypto3_1.15-1+deb9u1 libkeyutils1_1.5.9-9 libklibc_2.0.4-9+rpi1 libkmod2_23-2 libkrb5-3_1.15-1+deb9u1 libkrb5support0_1.15-1+deb9u1 libksba8_1.3.5-2 liblocale-gettext-perl_1.07-3+b1 liblockfile-bin_1.14-1 liblockfile1_1.14-1 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.30-1+deb9u2 libmagic1_1:5.30-1+deb9u2 libmount1_2.29.2-1+deb9u1 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libncurses5_6.0+20161126-1+deb9u2 libncursesw5_6.0+20161126-1+deb9u2 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.3-1 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpcre3_2:8.39-3 libperl5.24_5.24.1-3+deb9u5 libpipeline1_1.4.1-2 libplymouth4_0.9.2-4 libpng16-16_1.6.28-1 libprocps6_2:3.3.12-3+deb9u1 libreadline7_7.0-3 libseccomp2_2.3.1-2.1+deb9u1 libselinux1_2.6-3 libsemanage-common_2.6-2 libsemanage1_2.6-2 libsepol1_2.6-2 libsigsegv2_2.10-5 libsmartcols1_2.29.2-1+deb9u1 libsqlite3-0_3.16.2-5+deb9u1 libss2_1.43.4-2 libssl1.0.2_1.0.2s-1~deb9u1 libssl1.1_1.1.0k-1~deb9u1 libstdc++-6-dev_6.3.0-18+rpi1+deb9u1 libstdc++6_6.3.0-18+rpi1+deb9u1 libsystemd0_232-25+deb9u8 libtext-charwidth-perl_0.04-7+b7 libtext-iconv-perl_1.7-5+b8 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20161126-1+deb9u2 libtool_2.4.6-2 libubsan0_6.3.0-18+rpi1+deb9u1 libudev1_232-25+deb9u8 libunistring0_0.9.6+really0.9.3-0.1 libustr-1.0-1_1.0.4-6 libuuid1_2.29.2-1+deb9u1 libwrap0_7.6.q-26 libxml2_2.9.4+dfsg1-2.2+deb9u2 linux-base_4.5 linux-libc-dev_4.9.82-1+deb9u3+rpi1 lockfile-progs_0.1.17 login_1:4.4-4.1 lsb-base_9.20161125+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 mount_2.29.2-1+deb9u1 mountall_2.54 multiarch-support_2.24-11+deb9u3 ncurses-base_6.0+20161126-1+deb9u2 ncurses-bin_6.0+20161126-1+deb9u2 openssh-client_1:7.4p1-10+deb9u6 openssh-server_1:7.4p1-10+deb9u6 openssh-sftp-server_1:7.4p1-10+deb9u6 openssl_1.1.0k-1~deb9u1 passwd_1:4.4-4.1 patch_2.7.5-1+deb9u1 perl_5.24.1-3+deb9u5 perl-base_5.24.1-3+deb9u5 perl-modules-5.24_5.24.1-3+deb9u5 perl-openssl-defaults_3 pinentry-curses_1.0.0-2 plymouth_0.9.2-4 po-debconf_1.0.20 procps_2:3.3.12-3+deb9u1 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-monkeysphere-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9+deb9u1 socat_1.7.3.1-2+deb9u1 systemd_232-25+deb9u8 sysvinit-utils_2.88dsf-59.9 tar_1.29b-1.1 tzdata_2018i-0+deb9u1 ucf_3.0036 udev_232-25+deb9u8 util-linux_2.29.2-1+deb9u1 xz-utils_5.2.2-1.2 zlib1g_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Mon Aug 19 18:08:22 2019 UTC
gpgv:                using RSA key C2FE4BD271C139B86C533E461E953E27D4311E58
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./monkeysphere_0.41-1+deb9u1.dsc
dpkg-source: info: extracting monkeysphere in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking monkeysphere_0.41.orig.tar.gz
dpkg-source: info: unpacking monkeysphere_0.41-1+deb9u1.debian.tar.xz
dpkg-source: info: applying 0001-Prevent-a-FTBFS-by-updating-the-tests-to-accommodate.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/build/buildd
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=116
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-6e2870ee-886b-4ef9-ace2-5c4c6bb9e9d3
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_ID=c61546

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package monkeysphere
dpkg-buildpackage: info: source version 0.41-1+deb9u1
dpkg-buildpackage: info: source distribution stretch
 dpkg-source --before-build monkeysphere-0.41
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   dh_testdir
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f src/agent-transfer/agent-transfer
rm -rf replaced/
# clean up old monkeysphere packages lying around as well.
rm -f monkeysphere_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_testdir -a
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
gcc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security   --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/arm-linux-gnueabihf -lgpg-error -lgcrypt
mkdir -p replaced/src/
mkdir -p replaced/src/
sed < src/monkeysphere > replaced/src/monkeysphere \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/
sed < src/monkeysphere-host > replaced/src/monkeysphere-host \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/share/
sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < src/share/defaultenv > replaced/src/share/defaultenv \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
mkdir -p replaced/src/transitions/
sed < src/transitions/0.23 > replaced/src/transitions/0.23 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < src/transitions/0.28 > replaced/src/transitions/0.28 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
mkdir -p replaced/man/man1/
sed < src/transitions/README.txt > replaced/src/transitions/README.txt \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man8/
sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man8/
sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man7/
sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -n replaced/man/man1/monkeysphere.1
gzip -n replaced/man/man1/agent-transfer.1
gzip -n replaced/man/man1/openpgp2ssh.1
gzip -n replaced/man/man1/pem2openpgp.1
gzip -n replaced/man/man8/monkeysphere-authentication.8
gzip -n replaced/man/man8/monkeysphere-host.8
gzip -n replaced/man/man7/monkeysphere.7
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic
##################################################
### generating openpgp key...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.97f/pubring.kbx' created
improper group writability on '/<<PKGBUILDDIR>>/tests/tmp'

!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.U79' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!


##################################################
### configuring testuser home...
2 blocks
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.gnupg/pubring.kbx' created
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.gnupg/trustdb.gpg: trustdb created
gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.97f/trustdb.gpg: trustdb created
gpg: key 0BD071A0849B4B52 marked as ultimately trusted
gpg: directory '/<<PKGBUILDDIR>>/tests/tmp/ms.97f/openpgp-revocs.d' created
gpg: revocation certificate stored as '/<<PKGBUILDDIR>>/tests/tmp/ms.97f/openpgp-revocs.d/D05B14F6A631A51A91A24BCA0BD071A0849B4B52.rev'
gpg: done
##################################################
### retrieving key timestamp...
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
##################################################
### exporting key to ssh file...
##################################################
### reconvert key, and compare to key in gpg keyring...
conversions look good!
Now working with key 0BD071A0849B4B52 at time 1567877973
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.97f/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2019-09-07 [SC]
      D05B14F6A631A51A91A24BCA0BD071A0849B4B52
uid           [ultimate] testtest

##################################################
### test User ID addition...
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5

##################################################
### configuring admin home...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/admin/.gnupg/pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key 0BD071A0849B4B52: "monkeymonkey" 1 new user ID
gpg: key 0BD071A0849B4B52: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.97f/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2019-09-07 [SC]
      D05B14F6A631A51A91A24BCA0BD071A0849B4B52
uid           [ultimate] monkeymonkey
uid           [ultimate] testtest

##################################################
### sleeping to avoid test suite breakage on fast
### processors (see http://bugs.debian.org/591118)
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: inserting ownertrust of 6

##################################################
### configuring sshd...

##################################################
### import host key...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh_host_rsa_key.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh_host_rsa_key.pub.
The key fingerprint is:
SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94 buildd@test2019
The key's randomart image is:
+---[RSA 1024]----+
|    .... .o.=++  |
|   . oo .oo+.*.  |
|    . Eo+=..o..  |
|     + +. + o.   |
|    + o S. +     |
|     + *  . +    |
|      = +. O .   |
|     . =  * =    |
|      . .. o     |
+----[SHA256]-----+
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh_host_rsa_key'...
##################################################
### test User ID revocation ... 
gpg: key 0BD071A0849B4B52: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.97f/pubring.kbx
-------------------------------------------------------------------------
pub   rsa1024 2019-09-07 [SC]
      D05B14F6A631A51A91A24BCA0BD071A0849B4B52
uid           [ultimate] monkeymonkey
uid           [ revoked] testtest

##################################################
### test working with two primary keys ... 
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa1024 2019-09-07 [CA]
      375D885E48B29BF036939F1ACFFE4CB6651934B7
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 375D885E48B29BF036939F1ACFFE4CB6651934B7
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.97f/newkey.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.97f/newkey.pub.
The key fingerprint is:
SHA256:PLcC0vOvhfcpTus9puw52Ih5zXq+yT6GIrpMRJHJqFA buildd@test2019
The key's randomart image is:
+---[RSA 1024]----+
| +Eo             |
|o +.             |
|o .              |
|..   . .         |
|  . . + S .      |
| .   . + + .     |
|  .    o+B=      |
| o  . + =OX*o.   |
|  +o . oo@/B+.   |
+----[SHA256]-----+
ssh fingerprint: 1024 SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94 (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.U79/host_keys.pub.pgp
gpg: key C274FFE566FFB18B: public key "fubar" imported
gpg: key C274FFE566FFB18B: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 0BD071A0849B4B52: "monkeymonkey" 1 new user ID
gpg: key 0BD071A0849B4B52: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
test: diff expected gpg list output
test: diff expected keytrans listfpr output
##################################################
 Monkeysphere keytrans test completed successfully!
##################################################
### removing temp dir...
ms: obtained the following fingerprints: 375D885E48B29BF036939F1ACFFE4CB6651934B7
ms: publishing all keys
ms: using keys: 375D885E48B29BF036939F1ACFFE4CB6651934B7
ms: invoking show_key 375D885E48B29BF036939F1ACFFE4CB6651934B7
375D885E48B29BF036939F1ACFFE4CB6651934B7

##################################################
### setting host key expiration...
using keyserver: example.org
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/host_keys.pub.pgp'...
ms: Key 375D885E48B29BF036939F1ACFFE4CB6651934B7 now expires at 2019-09-08 17:39:44
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key CFFE4CB6651934B7: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 1024 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: gHGpmr2rnc4G3MaBHsdiOvVs34QV)'
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: gpg: inserting ownertrust of 6
ms: # List of assigned trustvalues, created Sat Sep  7 17:39:48 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 17:39:48 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking keys in file...
ms: loading key into core keyring...
ms: executing core ltsign script...
ms: exporting core local sigs to sphere...
ms: updating sphere trustdb...
ms: Identity certifier added.

##################################################
### list certifiers...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 17:39:51 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating key for testuser...
ms: creating password fifo...
ms: Prompting for passphrase
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/askpass"
ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ")
ms: Generating subkey.  This may take a long time...
ms: done.

##################################################
### export server key to testuser...
gpg: key CFFE4CB6651934B7: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-09-08

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:36:48 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:36:49 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:36:48 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w==
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: permanently_drop_suid: 112

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.ltEebj
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:36:52
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 249939.9, received 203395.0

debug1: Exit status 0

./tests/basic: line 81: kill: (3077) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.jOLOtd
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:36:54
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 232691.2, received 189358.4

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:36:55 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: empty or absent authorized_user_ids file.

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.7tpkkO
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:36:57
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Authentications that can continue: publickey

debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity

no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity: No such file or directory

debug1: No more authentication methods to try.

Permission denied (publickey).

##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:36:58 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:36:58 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:00 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDMQs0VE0FDYXarZUoFUlE5apU7GPXA/QHtYXlo2MrY68QUKT34sZWeq3pmgEc/9RuNM2elJf+fCR2in5wVWH2JD+mKEjFqcoxEAGk50TVlRfZ1cvVPrriRrNl2D17V88cGPrZhKiJiNjKLLT1nfN6+6alxFOdOKVTdimLK2+c1Sn7Z0CGouDu0Q3CNzn/Scpw/1Gi/1W2XUe7rFeybs01AAk1GityDiHGBsbz1725zohIzL0xPB1JXG99SyqCcIM6a4v6Tyd7Ea1O9pZDejvqGFIQBgz3WXMfPc2HO0FEoBmN7jiJsE81SH0QoN7CbnKC8ctYbYXKXNuzHWk0r6qiFiGMhqZ022koAm1E7QI/MhN9/DxUq48wuM4JKezL8fjSFLAXdy2seaFR8jkAXCAqV6YQQpkIorBeToY+2uJcFdmZPxDrMyVWf976LxBoDQxm/Et91fMhpQaWwo4RgNllG6tE4Zpq0f8GREM8702zrkaD51GNZHe7swP8ZIwrnBDs= MonkeySphere2019-09-07T18:36:59 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:01 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDMQs0VE0FDYXarZUoFUlE5apU7GPXA/QHtYXlo2MrY68QUKT34sZWeq3pmgEc/9RuNM2elJf+fCR2in5wVWH2JD+mKEjFqcoxEAGk50TVlRfZ1cvVPrriRrNl2D17V88cGPrZhKiJiNjKLLT1nfN6+6alxFOdOKVTdimLK2+c1Sn7Z0CGouDu0Q3CNzn/Scpw/1Gi/1W2XUe7rFeybs01AAk1GityDiHGBsbz1725zohIzL0xPB1JXG99SyqCcIM6a4v6Tyd7Ea1O9pZDejvqGFIQBgz3WXMfPc2HO0FEoBmN7jiJsE81SH0QoN7CbnKC8ctYbYXKXNuzHWk0r6qiFiGMhqZ022koAm1E7QI/MhN9/DxUq48wuM4JKezL8fjSFLAXdy2seaFR8jkAXCAqV6YQQpkIorBeToY+2uJcFdmZPxDrMyVWf976LxBoDQxm/Et91fMhpQaWwo4RgNllG6tE4Zpq0f8GREM8702zrkaD51GNZHe7swP8ZIwrnBDs= MonkeySphere2019-09-07T18:37:01 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:03 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:02 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.H71yGO
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:05
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 221858.7, received 180543.2

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:07 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:06 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:08 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:08 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.km6GXW
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:11
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 250840.8, received 204128.1

debug1: Exit status 0

./tests/basic: line 81: kill: (4770) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:12 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:12 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:13 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:13 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.i1v45k
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:16
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 214485.7, received 174543.2

debug1: Exit status 0

./tests/basic: line 81: kill: (5252) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:17 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:17 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:19 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDMQs0VE0FDYXarZUoFUlE5apU7GPXA/QHtYXlo2MrY68QUKT34sZWeq3pmgEc/9RuNM2elJf+fCR2in5wVWH2JD+mKEjFqcoxEAGk50TVlRfZ1cvVPrriRrNl2D17V88cGPrZhKiJiNjKLLT1nfN6+6alxFOdOKVTdimLK2+c1Sn7Z0CGouDu0Q3CNzn/Scpw/1Gi/1W2XUe7rFeybs01AAk1GityDiHGBsbz1725zohIzL0xPB1JXG99SyqCcIM6a4v6Tyd7Ea1O9pZDejvqGFIQBgz3WXMfPc2HO0FEoBmN7jiJsE81SH0QoN7CbnKC8ctYbYXKXNuzHWk0r6qiFiGMhqZ022koAm1E7QI/MhN9/DxUq48wuM4JKezL8fjSFLAXdy2seaFR8jkAXCAqV6YQQpkIorBeToY+2uJcFdmZPxDrMyVWf976LxBoDQxm/Et91fMhpQaWwo4RgNllG6tE4Zpq0f8GREM8702zrkaD51GNZHe7swP8ZIwrnBDs= MonkeySphere2019-09-07T18:37:19 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.NDsOHt
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:22
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 240309.4, received 195557.9

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:23 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:22 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:24 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDMQs0VE0FDYXarZUoFUlE5apU7GPXA/QHtYXlo2MrY68QUKT34sZWeq3pmgEc/9RuNM2elJf+fCR2in5wVWH2JD+mKEjFqcoxEAGk50TVlRfZ1cvVPrriRrNl2D17V88cGPrZhKiJiNjKLLT1nfN6+6alxFOdOKVTdimLK2+c1Sn7Z0CGouDu0Q3CNzn/Scpw/1Gi/1W2XUe7rFeybs01AAk1GityDiHGBsbz1725zohIzL0xPB1JXG99SyqCcIM6a4v6Tyd7Ea1O9pZDejvqGFIQBgz3WXMfPc2HO0FEoBmN7jiJsE81SH0QoN7CbnKC8ctYbYXKXNuzHWk0r6qiFiGMhqZ022koAm1E7QI/MhN9/DxUq48wuM4JKezL8fjSFLAXdy2seaFR8jkAXCAqV6YQQpkIorBeToY+2uJcFdmZPxDrMyVWf976LxBoDQxm/Et91fMhpQaWwo4RgNllG6tE4Zpq0f8GREM8702zrkaD51GNZHe7swP8ZIwrnBDs= MonkeySphere2019-09-07T18:37:24 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.xHzYc0
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:27
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 248434.0, received 202169.5

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:28 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa 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 MonkeySphere2019-09-07T18:37:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.T5tqnK
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:31
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: X11 forwarding disabled.

debug1: Remote: Port forwarding disabled.

debug1: Remote: Forced command.

debug1: Remote: X11 forwarding disabled.

debug1: Remote: Port forwarding disabled.

debug1: Remote: Forced command.

debug1: Sending command: /bin/true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2800 bytes, in 0.1 seconds

Bytes per second: sent 43944.4, received 39236.0

debug1: Exit status 1

##### ssh connection test PASSED. returned: 1
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.pjiO05
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:33
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Remote: X11 forwarding disabled.

debug1: Remote: Port forwarding disabled.

debug1: Remote: Forced command.

debug1: Remote: X11 forwarding disabled.

debug1: Remote: Port forwarding disabled.

debug1: Remote: Forced command.

debug1: Sending command: /bin/false

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3144, received 2800 bytes, in 0.0 seconds

Bytes per second: sent 178189.2, received 158692.7

debug1: Exit status 1

##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:34 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:34 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.rCk8mE
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:37
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 250177.6, received 203588.4

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.katQm6
ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
using keyserver: example.org
ms: adding service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/host_keys.pub.pgp'...
pub   rsa1024 2019-09-07 [CA] [expires: 2019-09-08]
      375D885E48B29BF036939F1ACFFE4CB6651934B7
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 375D885E48B29BF036939F1ACFFE4CB6651934B7
ssh fingerprint: 1024 SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94 (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
gpg: key CFFE4CB6651934B7: "ssh://testhost2.example" 1 new user ID
gpg: key CFFE4CB6651934B7: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-09-08

##################################################
### ssh connection test with hostname 'testhost2.example' added...
gpg: key CFFE4CB6651934B7: "ssh://testhost2.example" 1 new user ID
gpg: key CFFE4CB6651934B7: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-09-08
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-09-08
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.sCzZi9
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:45
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 207364.5, received 168748.1

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
gpg: key CFFE4CB6651934B7: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-09-08
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.mpgdq4
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:48
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost2.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:2

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost2.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 199656.0, received 162475.2

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
using keyserver: example.org
ms: revoking service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/host_keys.pub.pgp'...
pub   rsa1024 2019-09-07 [CA] [expires: 2019-09-08]
      375D885E48B29BF036939F1ACFFE4CB6651934B7
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
OpenPGP fingerprint: 375D885E48B29BF036939F1ACFFE4CB6651934B7
ssh fingerprint: 1024 SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94 (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key CFFE4CB6651934B7: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-09-08
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.iSJayR
ms:  primary key found: CFFE4CB6651934B7
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:
gpg: 2 good signatures


Other user IDs on this key:
uid           [  full  ] ssh://testhost.example
pub   rsa1024 2019-09-07 [CA] [expires: 2019-09-08]
RSA key fingerprint is SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94.
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost2.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

No RSA host key is known for testhost2.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:55 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:54 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: outputting keys to stdout...

##################################################
### settings reset, updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Sat Sep  7 18:37:56 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: F96F57ECB09A9D8ADABE40895C2E2E0740D7418F:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-09-07T18:37:56 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.U79/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.YpoyjP
ms:  primary key found: CFFE4CB6651934B7
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQCg9XV+1rMf1m+H+8/Qz3KFnb7DicIaFkLF/qqsJ+TBHPX86r9eG487NJTwx2S77xba//drjg46WUqslYPHXbVfUlixeqnsoAX/wgGEXNHCz/e76j1G6q1p5CvPAgZmOYKaZ/qhKEzWOVMd71wjmdfPiCTQMCBMFTcwtQD0v4Zy5w== MonkeySphere2019-09-07T18:37:59
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

debug1: Host 'testhost.example' is known and matches the RSA host key.

debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts:1

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_NEWKEYS sent

debug1: expecting SSH2_MSG_NEWKEYS

debug1: SSH2_MSG_NEWKEYS received

debug1: rekey after 134217728 blocks

debug1: SSH2_MSG_EXT_INFO received

debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>

debug1: SSH2_MSG_SERVICE_ACCEPT received

debug1: Authentications that can continue: publickey

debug1: Next authentication method: publickey

debug1: Offering RSA public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>

debug1: Server accepts key: pkalg ssh-rsa blen 407

debug1: Authentication succeeded (publickey).

Authenticated to testhost.example (via proxy).

debug1: channel 0: new [client-session]

debug1: Requesting no-more-sessions@openssh.com

debug1: Entering interactive session.

debug1: pledge: proc

debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0

debug1: Sending command: true

debug1: SELinux support disabled

Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0

debug1: channel 0: free: client-session, nchannels 1

debug1: fd 0 clearing O_NONBLOCK

debug1: fd 1 clearing O_NONBLOCK

Transferred: sent 3136, received 2552 bytes, in 0.0 seconds

Bytes per second: sent 193116.2, received 157153.2

debug1: Exit status 0

##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
Generating a RSA private key
......+++++
..+++++
unable to write 'random state'
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/tls_key.pem'
-----
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/tls_key.pem'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa1024 2019-09-07 [CA]
      158240F37EF467B587A27E486C620EC4FA368F78
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: 158240F37EF467B587A27E486C620EC4FA368F78
ssh fingerprint: 1024 SHA256:mP5giQLPo2TchBonFTl5HNDzDZW7Xd/BYAn4SGZwiVg (RSA)

##################################################
### revoking ssh host key...
using keyserver: example.org
gpg: key CFFE4CB6651934B7: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.U79/ssh-socket

debug1: key_load_public: No such file or directory

debug1: permanently_drop_suid: 112

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity type -1

debug1: key_load_public: No such file or directory

debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/no-such-identity-cert type -1

debug1: Enabling compatibility mode for protocol 2.0

debug1: Local version string SSH-2.0-OpenSSH_7.4p1 Raspbian-10+deb9u6

/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts.monkeysphere.zpt9Xf
ms:  primary key found: CFFE4CB6651934B7
ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.U79/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 Raspbian-10+deb9u6

debug1: match: OpenSSH_7.4p1 Raspbian-10+deb9u6 pat OpenSSH* compat 0x04000000

debug1: Authenticating to testhost.example:22 as 'buildd'

debug1: SSH2_MSG_KEXINIT sent

debug1: SSH2_MSG_KEXINIT received

debug1: kex: algorithm: curve25519-sha256

debug1: kex: host key algorithm: rsa-sha2-512

debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none

debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

debug1: Server host key: ssh-rsa SHA256:Oi2Qbfhe7He00kDg5bSvjVxkRRovWHYGCaRuRimUA94

No RSA host key is known for testhost.example and you have requested strict checking.

Host key verification failed.

##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install replaced/man/man1/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install replaced/man/man7/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7
install replaced/man/man8/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/VERSION
install replaced/src/monkeysphere /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install replaced/src/monkeysphere-host /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install replaced/src/monkeysphere-authentication /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install src/monkeysphere-authentication-keys-for-user /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 src/share/common /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 replaced/src/share/defaultenv /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/checkperms /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pem2openpgp
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2ssh
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2pem
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2spki
install -m 0755 src/agent-transfer/agent-transfer /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 0744 replaced/src/transitions/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/transitions/README.txt /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/share/m/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m
install -m 0644 src/share/mh/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh
install -m 0644 src/share/ma/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma
install -m 0644 Changelog /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 examples/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 etc/monkeysphere.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere.conf
install -m 0644 etc/monkeysphere-host.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-host.conf
install -m 0644 etc/monkeysphere-authentication.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
rm -f /<<PKGBUILDDIR>>/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/agent-transfer/usr/bin/agent-transfer was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.41-1+deb9u1_armhf.deb'.
dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.41-1+deb9u1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian 2019 test autobuilder <root@raspbian.org> >../monkeysphere_0.41-1+deb9u1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build monkeysphere-0.41
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-09-07T18:38:19Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


monkeysphere_0.41-1+deb9u1_armhf.changes:
-----------------------------------------

Format: 1.8
Date: Wed, 14 Aug 2019 10:09:00 -0700
Source: monkeysphere
Binary: monkeysphere agent-transfer
Architecture: armhf
Version: 0.41-1+deb9u1
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian 2019 test autobuilder <root@raspbian.org>
Changed-By: Chris Lamb <lamby@debian.org>
Description:
 agent-transfer - copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
 monkeysphere - leverage the OpenPGP web of trust for SSH and TLS authentication
Closes: 934034
Changes:
 monkeysphere (0.41-1+deb9u1) stretch; urgency=medium
 .
   * Prevent a FTBFS by updating the tests to accommodate an updated GnuPG in
     stretch now producing a different output. (Closes: #934034)
Checksums-Sha1:
 d90b8a100939d42bd7ecb40a5c1d1c13125c755a 26016 agent-transfer-dbgsym_0.41-1+deb9u1_armhf.deb
 21b81867123a1593aa75d79e80353b8c51dec875 20284 agent-transfer_0.41-1+deb9u1_armhf.deb
 ae5e32bb1c88038484d63e9baff31ccfcb59841e 6006 monkeysphere_0.41-1+deb9u1_armhf.buildinfo
Checksums-Sha256:
 4e4e18b2bae14c76497fb834c9f70967a4543e3af728247c424cecb9f332e282 26016 agent-transfer-dbgsym_0.41-1+deb9u1_armhf.deb
 6c5dee08fa9823e8f783d30fb073618e7356eb07e593e400ca35dccd80c2dd8f 20284 agent-transfer_0.41-1+deb9u1_armhf.deb
 2a2ef00534756ee1e915f3b8358c7bddc01fdcf325ebae6fecbdf6fc29a1875a 6006 monkeysphere_0.41-1+deb9u1_armhf.buildinfo
Files:
 79c1395d1451c54a00947a4846ddf698 26016 debug extra agent-transfer-dbgsym_0.41-1+deb9u1_armhf.deb
 d63167f0f8293fffc38cec4d36bb60f8 20284 net extra agent-transfer_0.41-1+deb9u1_armhf.deb
 e7fc4b2639896f1f33dc60b0575c092f 6006 net extra monkeysphere_0.41-1+deb9u1_armhf.buildinfo

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: monkeysphere
Binary: monkeysphere agent-transfer
Architecture: armhf
Version: 0.41-1+deb9u1
Checksums-Md5:
 79c1395d1451c54a00947a4846ddf698 26016 agent-transfer-dbgsym_0.41-1+deb9u1_armhf.deb
 d63167f0f8293fffc38cec4d36bb60f8 20284 agent-transfer_0.41-1+deb9u1_armhf.deb
Checksums-Sha1:
 d90b8a100939d42bd7ecb40a5c1d1c13125c755a 26016 agent-transfer-dbgsym_0.41-1+deb9u1_armhf.deb
 21b81867123a1593aa75d79e80353b8c51dec875 20284 agent-transfer_0.41-1+deb9u1_armhf.deb
Checksums-Sha256:
 4e4e18b2bae14c76497fb834c9f70967a4543e3af728247c424cecb9f332e282 26016 agent-transfer-dbgsym_0.41-1+deb9u1_armhf.deb
 6c5dee08fa9823e8f783d30fb073618e7356eb07e593e400ca35dccd80c2dd8f 20284 agent-transfer_0.41-1+deb9u1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Sat, 07 Sep 2019 18:38:17 +0000
Build-Path: /<<PKGBUILDDIR>>
Installed-Build-Depends:
 adduser (= 3.115),
 autoconf (= 2.69-10),
 automake (= 1:1.15-6),
 autopoint (= 0.19.8.1-2+deb9u1),
 autotools-dev (= 20161112.1),
 base-files (= 9.9+rpi1+deb9u6),
 base-passwd (= 3.5.43),
 bash (= 4.4-5),
 binutils (= 2.28-5),
 bsdmainutils (= 9.0.12+nmu1),
 bsdutils (= 1:2.29.2-1+deb9u1),
 build-essential (= 12.3),
 bzip2 (= 1.0.6-8.1),
 coreutils (= 8.26-3),
 cpio (= 2.11+dfsg-6),
 cpp (= 4:6.3.0-4),
 cpp-6 (= 6.3.0-18+rpi1+deb9u1),
 dash (= 0.5.8-2.4),
 debconf (= 1.5.61),
 debhelper (= 10.2.5),
 debianutils (= 4.8.1.1),
 dh-autoreconf (= 14),
 dh-strip-nondeterminism (= 0.034-1),
 diffutils (= 1:3.5-3),
 dpkg (= 1.18.25),
 dpkg-dev (= 1.18.25),
 e2fslibs (= 1.43.4-2),
 e2fsprogs (= 1.43.4-2),
 file (= 1:5.30-1+deb9u2),
 findutils (= 4.6.0+git+20161106-2),
 g++ (= 4:6.3.0-4),
 g++-6 (= 6.3.0-18+rpi1+deb9u1),
 gcc (= 4:6.3.0-4),
 gcc-6 (= 6.3.0-18+rpi1+deb9u1),
 gcc-6-base (= 6.3.0-18+rpi1+deb9u1),
 gettext (= 0.19.8.1-2),
 gettext-base (= 0.19.8.1-2),
 gnupg (= 2.1.18-8~deb9u4),
 gnupg-agent (= 2.1.18-8~deb9u4),
 grep (= 2.27-2),
 groff-base (= 1.22.3-9),
 gzip (= 1.6-5),
 hostname (= 3.18),
 init-system-helpers (= 1.48),
 intltool-debian (= 0.35.0+20060710.4),
 libacl1 (= 2.2.52-3),
 libarchive-zip-perl (= 1.59-1+deb9u1),
 libasan3 (= 6.3.0-18+rpi1+deb9u1),
 libassuan-dev (= 2.4.3-2),
 libassuan0 (= 2.4.3-2),
 libatomic1 (= 6.3.0-18+rpi1+deb9u1),
 libattr1 (= 1:2.4.47-2),
 libaudit-common (= 1:2.6.7-2),
 libaudit1 (= 1:2.6.7-2),
 libblkid1 (= 2.29.2-1+deb9u1),
 libbsd0 (= 0.8.3-1),
 libbz2-1.0 (= 1.0.6-8.1),
 libc-bin (= 2.24-11+deb9u3),
 libc-dev-bin (= 2.24-11+deb9u3),
 libc6 (= 2.24-11+deb9u3),
 libc6-dev (= 2.24-11+deb9u3),
 libcap-ng0 (= 0.7.7-3),
 libcc1-0 (= 6.3.0-18+rpi1+deb9u1),
 libcomerr2 (= 1.43.4-2),
 libcroco3 (= 0.6.11-3),
 libcrypt-openssl-bignum-perl (= 0.07-2),
 libcrypt-openssl-rsa-perl (= 0.28-5),
 libdb5.3 (= 5.3.28-12+deb9u1),
 libdebconfclient0 (= 0.227),
 libdpkg-perl (= 1.18.25),
 libedit2 (= 3.1-20160903-3),
 libfdisk1 (= 2.29.2-1+deb9u1),
 libffi6 (= 3.2.1-6),
 libfile-stripnondeterminism-perl (= 0.034-1),
 libgcc-6-dev (= 6.3.0-18+rpi1+deb9u1),
 libgcc1 (= 1:6.3.0-18+rpi1+deb9u1),
 libgcrypt20 (= 1.7.6-2+deb9u3),
 libgcrypt20-dev (= 1.7.6-2+deb9u3),
 libgdbm3 (= 1.8.3-14),
 libglib2.0-0 (= 2.50.3-2),
 libgmp10 (= 2:6.1.2+dfsg-1),
 libgomp1 (= 6.3.0-18+rpi1+deb9u1),
 libgpg-error-dev (= 1.26-2),
 libgpg-error0 (= 1.26-2),
 libgssapi-krb5-2 (= 1.15-1+deb9u1),
 libicu57 (= 57.1-6+deb9u2),
 libisl15 (= 0.18-1),
 libk5crypto3 (= 1.15-1+deb9u1),
 libkeyutils1 (= 1.5.9-9),
 libkrb5-3 (= 1.15-1+deb9u1),
 libkrb5support0 (= 1.15-1+deb9u1),
 libksba8 (= 1.3.5-2),
 liblockfile-bin (= 1.14-1),
 liblockfile1 (= 1.14-1),
 liblz4-1 (= 0.0~r131-2),
 liblzma5 (= 5.2.2-1.2),
 libmagic-mgc (= 1:5.30-1+deb9u2),
 libmagic1 (= 1:5.30-1+deb9u2),
 libmount1 (= 2.29.2-1+deb9u1),
 libmpc3 (= 1.0.3-1),
 libmpfr4 (= 3.1.5-1),
 libncurses5 (= 6.0+20161126-1+deb9u2),
 libncursesw5 (= 6.0+20161126-1+deb9u2),
 libnpth0 (= 1.3-1),
 libpam-modules (= 1.1.8-3.6),
 libpam-modules-bin (= 1.1.8-3.6),
 libpam-runtime (= 1.1.8-3.6),
 libpam0g (= 1.1.8-3.6),
 libpcre3 (= 2:8.39-3),
 libperl5.24 (= 5.24.1-3+deb9u5),
 libpipeline1 (= 1.4.1-2),
 libprocps6 (= 2:3.3.12-3+deb9u1),
 libreadline7 (= 7.0-3),
 libselinux1 (= 2.6-3),
 libsemanage-common (= 2.6-2),
 libsemanage1 (= 2.6-2),
 libsepol1 (= 2.6-2),
 libsigsegv2 (= 2.10-5),
 libsmartcols1 (= 2.29.2-1+deb9u1),
 libsqlite3-0 (= 3.16.2-5+deb9u1),
 libss2 (= 1.43.4-2),
 libssl1.0.2 (= 1.0.2s-1~deb9u1),
 libssl1.1 (= 1.1.0k-1~deb9u1),
 libstdc++-6-dev (= 6.3.0-18+rpi1+deb9u1),
 libstdc++6 (= 6.3.0-18+rpi1+deb9u1),
 libsystemd0 (= 232-25+deb9u8),
 libtimedate-perl (= 2.3000-2),
 libtinfo5 (= 6.0+20161126-1+deb9u2),
 libtool (= 2.4.6-2),
 libubsan0 (= 6.3.0-18+rpi1+deb9u1),
 libudev1 (= 232-25+deb9u8),
 libunistring0 (= 0.9.6+really0.9.3-0.1),
 libustr-1.0-1 (= 1.0.4-6),
 libuuid1 (= 2.29.2-1+deb9u1),
 libwrap0 (= 7.6.q-26),
 libxml2 (= 2.9.4+dfsg1-2.2+deb9u2),
 linux-libc-dev (= 4.9.82-1+deb9u3+rpi1),
 lockfile-progs (= 0.1.17),
 login (= 1:4.4-4.1),
 lsb-base (= 9.20161125+rpi1),
 m4 (= 1.4.18-1),
 make (= 4.1-9.1),
 man-db (= 2.7.6.1-2),
 mawk (= 1.3.3-17),
 mount (= 2.29.2-1+deb9u1),
 multiarch-support (= 2.24-11+deb9u3),
 ncurses-base (= 6.0+20161126-1+deb9u2),
 ncurses-bin (= 6.0+20161126-1+deb9u2),
 openssh-client (= 1:7.4p1-10+deb9u6),
 openssh-server (= 1:7.4p1-10+deb9u6),
 openssh-sftp-server (= 1:7.4p1-10+deb9u6),
 openssl (= 1.1.0k-1~deb9u1),
 passwd (= 1:4.4-4.1),
 patch (= 2.7.5-1+deb9u1),
 perl (= 5.24.1-3+deb9u5),
 perl-base (= 5.24.1-3+deb9u5),
 perl-modules-5.24 (= 5.24.1-3+deb9u5),
 perl-openssl-defaults (= 3),
 pinentry-curses (= 1.0.0-2),
 po-debconf (= 1.0.20),
 procps (= 2:3.3.12-3+deb9u1),
 readline-common (= 7.0-3),
 sed (= 4.4-1),
 sensible-utils (= 0.0.9+deb9u1),
 socat (= 1.7.3.1-2+deb9u1),
 sysvinit-utils (= 2.88dsf-59.9),
 tar (= 1.29b-1.1),
 ucf (= 3.0036),
 util-linux (= 2.29.2-1+deb9u1),
 xz-utils (= 5.2.2-1.2),
 zlib1g (= 1:1.2.8.dfsg-5)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LC_ALL="POSIX"
 SOURCE_DATE_EPOCH="1565802540"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


agent-transfer-dbgsym_0.41-1+deb9u1_armhf.deb
---------------------------------------------

 new debian package, version 2.0.
 size 26016 bytes: control archive=479 bytes.
     416 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: agent-transfer-dbgsym
 Source: monkeysphere
 Version: 0.41-1+deb9u1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Jameson Rollins <jrollins@finestructure.net>
 Installed-Size: 40
 Depends: agent-transfer (= 0.41-1+deb9u1)
 Section: debug
 Priority: extra
 Homepage: http://web.monkeysphere.info/
 Description: Debug symbols for agent-transfer
 Build-Ids: 384ac4e78edfcacece6f6682066de1de5a2ba4fe

drwxr-xr-x root/root         0 2019-08-14 17:09 ./
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/lib/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/lib/debug/.build-id/38/
-rw-r--r-- root/root     30432 2019-08-14 17:09 ./usr/lib/debug/.build-id/38/4ac4e78edfcacece6f6682066de1de5a2ba4fe.debug
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/share/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-08-14 17:09 ./usr/share/doc/agent-transfer-dbgsym -> agent-transfer


agent-transfer_0.41-1+deb9u1_armhf.deb
--------------------------------------

 new debian package, version 2.0.
 size 20284 bytes: control archive=863 bytes.
     870 bytes,    20 lines      control              
     440 bytes,     6 lines      md5sums              
 Package: agent-transfer
 Source: monkeysphere
 Version: 0.41-1+deb9u1
 Architecture: armhf
 Maintainer: Jameson Rollins <jrollins@finestructure.net>
 Installed-Size: 42
 Depends: gnupg-agent (>= 2.1.0), libassuan0 (>= 2.0.1), libc6 (>= 2.8), libgcrypt20 (>= 1.7.0), libgpg-error0 (>= 1.14)
 Recommends: openssh-client, pinentry-curses | pinentry
 Enhances: openssh-client, openssh-server
 Section: net
 Priority: extra
 Homepage: http://web.monkeysphere.info/
 Description: copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
  agent-transfer is a simple utility to extract a secret key from
  GnuPG's gpg-agent and send it to a running ssh-agent.  This is useful
  for those who prefer the runtime semantics and behavior of OpenSSH's
  ssh-agent, but whose secret keys are held in long-term storage by
  GnuPG's gpg-agent.
  .
  This tool comes from the monkeysphere project.

drwxr-xr-x root/root         0 2019-08-14 17:09 ./
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/bin/
-rwxr-xr-x root/root     17920 2019-08-14 17:09 ./usr/bin/agent-transfer
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/share/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/share/doc/agent-transfer/
-rw-r--r-- root/root       612 2019-08-14 17:09 ./usr/share/doc/agent-transfer/NEWS.Debian.gz
-rw-r--r-- root/root      2714 2019-08-14 17:09 ./usr/share/doc/agent-transfer/changelog.Debian.gz
-rw-r--r-- root/root      7146 2016-12-03 04:25 ./usr/share/doc/agent-transfer/changelog.gz
-rw-r--r-- root/root      1033 2019-08-14 17:09 ./usr/share/doc/agent-transfer/copyright
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/share/man/
drwxr-xr-x root/root         0 2019-08-14 17:09 ./usr/share/man/man1/
-rw-r--r-- root/root      1122 2019-08-14 17:09 ./usr/share/man/man1/agent-transfer.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 1452
Build-Time: 3537
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 349
Job: monkeysphere_0.41-1+deb9u1
Machine Architecture: armhf
Package: monkeysphere
Package-Time: 3942
Source-Version: 0.41-1+deb9u1
Space: 1452
Status: successful
Version: 0.41-1+deb9u1
--------------------------------------------------------------------------------
Finished at 2019-09-07T18:38:19Z
Build needed 01:05:42, 1452k disk space