Raspbian Package Auto-Building

Build log for monkeysphere (0.43-2) on armhf

monkeysphere0.43-2armhf → 2019-01-30 06:18:56

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-02

+==============================================================================+
| monkeysphere 0.43-2 (armhf)                  Wed, 30 Jan 2019 06:07:09 +0000 |
+==============================================================================+

Package: monkeysphere
Version: 0.43-2
Source Version: 0.43-2
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-6aca8331-2868-454d-8621-e2174d487e29' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [11.3 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [13.0 MB]
Fetched 24.3 MB in 29s (844 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'monkeysphere' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
Please use:
git clone https://salsa.debian.org/pkg-privacy-team/monkeysphere.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 122 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main monkeysphere 0.43-2 (dsc) [2163 B]
Get:2 http://172.17.0.1/private buster-staging/main monkeysphere 0.43-2 (tar) [112 kB]
Get:3 http://172.17.0.1/private buster-staging/main monkeysphere 0.43-2 (diff) [8168 B]
Fetched 122 kB in 0s (2038 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/monkeysphere-seRYLY/monkeysphere-0.43' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/monkeysphere-seRYLY' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-GZ0X53/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-GZ0X53/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-GZ0X53/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ Packages [431 B]
Fetched 2107 B in 1s (2522 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n krb5-locales libexpat1
  libgpg-error-l10n libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3
  libkrb5support0 libnss-systemd libpam-systemd libssl1.1 openssl systemd-sysv
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 15817 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.11), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs | procmail, openssh-server, openssl, socat
Filtered Build-Depends: bash (>= 3.2), cpio, debhelper-compat (= 12), dpkg-dev (>= 1.17.14), gnupg (>= 2.1.11), gnupg-agent, libassuan-dev, libcrypt-openssl-rsa-perl, libdigest-sha-perl, libgcrypt20-dev, lockfile-progs, openssh-server, openssl, socat
dpkg-deb: building package 'sbuild-build-depends-monkeysphere-dummy' in '/<<BUILDDIR>>/resolver-GZ0X53/apt_archive/sbuild-build-depends-monkeysphere-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-monkeysphere-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ Sources [631 B]
Get:5 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ Packages [690 B]
Fetched 2654 B in 1s (3591 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install monkeysphere build dependencies (apt-based resolver)
------------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n krb5-locales libexpat1
  libgpg-error-l10n libnss-systemd libpam-systemd systemd-sysv
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0
  libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl
  libcrypt-openssl-rsa-perl libedit2 libelf1 libfile-stripnondeterminism-perl
  libgcrypt20-dev libglib2.0-0 libgpg-error-dev libicu63 liblockfile-bin
  liblockfile1 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtool
  libuchardet0 libwrap0 libxml2 lockfile-progs m4 man-db openssh-client
  openssh-server openssh-sftp-server perl-openssl-defaults po-debconf socat
  ucf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  libgcrypt20-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
  apparmor less www-browser keychain libpam-ssh monkeysphere ssh-askpass
  molly-guard rssh ufw libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libltdl-dev xauth ncurses-term libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libassuan-dev libbsd0
  libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-random-perl
  libcrypt-openssl-rsa-perl libedit2 libelf1 libfile-stripnondeterminism-perl
  libgcrypt20-dev libglib2.0-0 libgpg-error-dev libicu63 liblockfile-bin
  liblockfile1 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtool
  libuchardet0 libwrap0 libxml2 lockfile-progs m4 man-db openssh-client
  openssh-server openssh-sftp-server perl-openssl-defaults po-debconf
  sbuild-build-depends-monkeysphere-dummy socat ucf
0 upgraded, 49 newly installed, 0 to remove and 0 not upgraded.
Need to get 20.3 MB of archives.
After this operation, 74.1 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-GZ0X53/apt_archive ./ sbuild-build-depends-monkeysphere-dummy 0.invalid.0 [976 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.9.1-1 [104 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.4-2 [782 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.0-2 [25.1 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.8.5-1 [1231 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.35-2 [242 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.35-2 [109 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.35-2 [65.1 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf liblockfile-bin armhf 1.14-1.1 [18.9 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf liblockfile1 armhf 1.14-1.1 [15.3 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libwrap0 armhf 7.6.q-27 [56.0 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf libedit2 armhf 3.1-20181209-1 [78.7 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf openssh-client armhf 1:7.9p1-5 [670 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf ucf all 3.0038+nmu1 [69.0 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-2 [185 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-8 [547 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 1.1.0-1 [19.5 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 1.1.0-1 [12.6 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf libelf1 armhf 0.175-2 [157 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf dwz armhf 0.12-3 [66.0 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.58.2-3 [1076 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libicu63 armhf 63.1-6 [7973 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7+b1 [570 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-3 [132 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf debhelper all 12 [1002 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf libassuan-dev armhf 2.5.2-1 [103 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:41 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-bignum-perl armhf 0.09-1+b1 [24.0 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-random-perl armhf 0.15-1+b1 [10.8 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libcrypt-openssl-rsa-perl armhf 0.31-1+b1 [24.2 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libgpg-error-dev armhf 1.33-3 [114 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libgcrypt20-dev armhf 1.8.4-4 [553 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf lockfile-progs armhf 0.1.18 [9828 B]
Get:47 http://172.17.0.1/private buster-staging/main armhf openssh-sftp-server armhf 1:7.9p1-5 [35.8 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf openssh-server armhf 1:7.9p1-5 [290 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf socat armhf 1.7.3.2-2 [324 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 20.3 MB in 2s (10.4 MB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 15817 files and directories currently installed.)
Preparing to unpack .../00-libbsd0_0.9.1-1_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../01-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../02-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../03-groff-base_1.22.4-2_armhf.deb ...
Unpacking groff-base (1.22.4-2) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../04-libpipeline1_1.5.0-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.0-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../05-man-db_2.8.5-1_armhf.deb ...
Unpacking man-db (2.8.5-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../06-libmagic-mgc_1%3a5.35-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.35-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../07-libmagic1_1%3a5.35-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.35-2) ...
Selecting previously unselected package file.
Preparing to unpack .../08-file_1%3a5.35-2_armhf.deb ...
Unpacking file (1:5.35-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../09-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package liblockfile-bin.
Preparing to unpack .../10-liblockfile-bin_1.14-1.1_armhf.deb ...
Unpacking liblockfile-bin (1.14-1.1) ...
Selecting previously unselected package liblockfile1:armhf.
Preparing to unpack .../11-liblockfile1_1.14-1.1_armhf.deb ...
Unpacking liblockfile1:armhf (1.14-1.1) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../12-libwrap0_7.6.q-27_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-27) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../13-libedit2_3.1-20181209-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20181209-1) ...
Selecting previously unselected package openssh-client.
Preparing to unpack .../14-openssh-client_1%3a7.9p1-5_armhf.deb ...
Unpacking openssh-client (1:7.9p1-5) ...
Selecting previously unselected package ucf.
Preparing to unpack .../15-ucf_3.0038+nmu1_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0038+nmu1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../16-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../17-m4_1.4.18-2_armhf.deb ...
Unpacking m4 (1.4.18-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../18-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../19-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../20-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../21-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package libtool.
Preparing to unpack .../22-libtool_2.4.6-8_all.deb ...
Unpacking libtool (2.4.6-8) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../23-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../24-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../25-libfile-stripnondeterminism-perl_1.1.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.1.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../26-dh-strip-nondeterminism_1.1.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.1.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../27-libelf1_0.175-2_armhf.deb ...
Unpacking libelf1:armhf (0.175-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../28-dwz_0.12-3_armhf.deb ...
Unpacking dwz (0.12-3) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../29-libglib2.0-0_2.58.2-3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.58.2-3) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../30-libicu63_63.1-6_armhf.deb ...
Unpacking libicu63:armhf (63.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../31-libxml2_2.9.4+dfsg1-7+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../32-libcroco3_0.6.12-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../33-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../34-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../35-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../36-debhelper_12_all.deb ...
Unpacking debhelper (12) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../37-libassuan-dev_2.5.2-1_armhf.deb ...
Unpacking libassuan-dev (2.5.2-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../38-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libcrypt-openssl-bignum-perl.
Preparing to unpack .../39-libcrypt-openssl-bignum-perl_0.09-1+b1_armhf.deb ...
Unpacking libcrypt-openssl-bignum-perl (0.09-1+b1) ...
Selecting previously unselected package libcrypt-openssl-random-perl.
Preparing to unpack .../40-libcrypt-openssl-random-perl_0.15-1+b1_armhf.deb ...
Unpacking libcrypt-openssl-random-perl (0.15-1+b1) ...
Selecting previously unselected package libcrypt-openssl-rsa-perl.
Preparing to unpack .../41-libcrypt-openssl-rsa-perl_0.31-1+b1_armhf.deb ...
Unpacking libcrypt-openssl-rsa-perl (0.31-1+b1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../42-libgpg-error-dev_1.33-3_armhf.deb ...
Unpacking libgpg-error-dev (1.33-3) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../43-libgcrypt20-dev_1.8.4-4_armhf.deb ...
Unpacking libgcrypt20-dev (1.8.4-4) ...
Selecting previously unselected package lockfile-progs.
Preparing to unpack .../44-lockfile-progs_0.1.18_armhf.deb ...
Unpacking lockfile-progs (0.1.18) ...
Selecting previously unselected package openssh-sftp-server.
Preparing to unpack .../45-openssh-sftp-server_1%3a7.9p1-5_armhf.deb ...
Unpacking openssh-sftp-server (1:7.9p1-5) ...
Selecting previously unselected package openssh-server.
Preparing to unpack .../46-openssh-server_1%3a7.9p1-5_armhf.deb ...
Unpacking openssh-server (1:7.9p1-5) ...
Selecting previously unselected package socat.
Preparing to unpack .../47-socat_1.7.3.2-2_armhf.deb ...
Unpacking socat (1.7.3.2-2) ...
Selecting previously unselected package sbuild-build-depends-monkeysphere-dummy.
Preparing to unpack .../48-sbuild-build-depends-monkeysphere-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up liblockfile-bin (1.14-1.1) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up libicu63:armhf (63.1-6) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up libcrypt-openssl-bignum-perl (0.09-1+b1) ...
Setting up libelf1:armhf (0.175-2) ...
Setting up libglib2.0-0:armhf (2.58.2-3) ...
No schema files found: removed existing output file.
Setting up liblockfile1:armhf (1.14-1.1) ...
Setting up libgpg-error-dev (1.33-3) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up libcrypt-openssl-random-perl (0.15-1+b1) ...
Setting up libpipeline1:armhf (1.5.0-2) ...
Setting up m4 (1.4.18-2) ...
Setting up libbsd0:armhf (0.9.1-1) ...
Setting up ucf (3.0038+nmu1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libmagic-mgc (1:5.35-2) ...
Setting up libmagic1:armhf (1:5.35-2) ...
Setting up libcroco3:armhf (0.6.12-3) ...
Setting up libcrypt-openssl-rsa-perl (0.31-1+b1) ...
Processing triggers for libc-bin (2.28-5+rpi1) ...
Setting up dwz (0.12-3) ...
Setting up libgcrypt20-dev (1.8.4-4) ...
Setting up autotools-dev (20180224.1) ...
Setting up libassuan-dev (2.5.2-1) ...
Processing triggers for systemd (240-4+rpi1) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up lockfile-progs (0.1.18) ...
Setting up autopoint (0.19.8.1-9) ...
Setting up libwrap0:armhf (7.6.q-27) ...
Setting up libfile-stripnondeterminism-perl (1.1.0-1) ...
Setting up libedit2:armhf (3.1-20181209-1) ...
Setting up gettext (0.19.8.1-9) ...
Setting up socat (1.7.3.2-2) ...
Setting up groff-base (1.22.4-2) ...
Setting up autoconf (2.69-11) ...
Setting up file (1:5.35-2) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.8.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /lib/systemd/system/man-db.timer.
Setting up openssh-client (1:7.9p1-5) ...
Setting up libtool (2.4.6-8) ...
Setting up po-debconf (1.0.21) ...
Setting up openssh-sftp-server (1:7.9p1-5) ...
Setting up openssh-server (1:7.9p1-5) ...

Creating config file /etc/ssh/sshd_config with new version
Creating SSH2 RSA key; this may take some time ...
2048 SHA256:wuhupGVmLR1WO//ojyBatV9xWJhJU/RSFXD3SH4rTSI root@bm-wb-02 (RSA)
Creating SSH2 ECDSA key; this may take some time ...
256 SHA256:c6jDK3NC1PGQF/oY2j+7VHCfaeLOnojzlj/E1pcgaLA root@bm-wb-02 (ECDSA)
Creating SSH2 ED25519 key; this may take some time ...
256 SHA256:EvidaUg6JcB9+Q2WX5opkQjXu00l2E8b1zqjginG838 root@bm-wb-02 (ED25519)
Created symlink /etc/systemd/system/sshd.service -> /lib/systemd/system/ssh.service.
Created symlink /etc/systemd/system/multi-user.target.wants/ssh.service -> /lib/systemd/system/ssh.service.
Running in chroot, ignoring request.
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up dh-autoreconf (19) ...
Setting up debhelper (12) ...
Setting up sbuild-build-depends-monkeysphere-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (1.1.0-1) ...
Processing triggers for libc-bin (2.28-5+rpi1) ...
Processing triggers for systemd (240-4+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.31.1-11+rpi1 dpkg-dev_1.19.2 g++-8_8.2.0-14+rpi1 gcc-8_8.2.0-14+rpi1 libc6-dev_2.28-5+rpi1 libstdc++-8-dev_8.2.0-14+rpi1 libstdc++6_8.2.0-14+rpi1 linux-libc-dev_4.18.20-2+rpi1
Package versions: adduser_3.118 apt_1.8.0~beta1 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1+rpi1 base-passwd_3.5.45 bash_5.0-2 binutils_2.31.1-11+rpi1 binutils-arm-linux-gnueabihf_2.31.1-11+rpi1 binutils-common_2.31.1-11+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.33.1-0.1 build-essential_12.5 bzip2_1.0.6-9 ca-certificates_20170717 coreutils_8.30-1 cpio_2.12+dfsg-6 cpp_4:8.2.0-2+rpi1 cpp-8_8.2.0-14+rpi1 dash_0.5.10.2-5 dbus_1.12.12-1 dbus-user-session_1.12.12-1 debconf_1.5.70 debhelper_12 debianutils_4.8.6.1 dh-autoreconf_19 dh-strip-nondeterminism_1.1.0-1 diffutils_1:3.6-1 dirmngr_2.2.12-1+rpi1 dmsetup_2:1.02.155-1 dpkg_1.19.2 dpkg-dev_1.19.2 dwz_0.12-3 e2fslibs_1.44.5-1 e2fsprogs_1.44.5-1 e2fsprogs-l10n_1.44.5-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-2 findutils_4.6.0+git+20190105-2 g++_4:8.2.0-2+rpi1 g++-8_8.2.0-14+rpi1 gcc_4:8.2.0-2+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-8_8.2.0-14+rpi1 gcc-8-base_8.2.0-14+rpi1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1+rpi1 gnupg-agent_2.2.12-1+rpi1 gnupg-l10n_2.2.12-1+rpi1 gnupg-utils_2.2.12-1+rpi1 gpg_2.2.12-1+rpi1 gpg-agent_2.2.12-1+rpi1 gpg-wks-client_2.2.12-1+rpi1 gpg-wks-server_2.2.12-1+rpi1 gpgconf_2.2.12-1+rpi1 gpgsm_2.2.12-1+rpi1 gpgv_2.2.12-1+rpi1 grep_3.3-1 groff-base_1.22.4-2 gzip_1.9-3 hostname_3.21 inetutils-ping_2:1.9.4-5 init-system-helpers_1.56+nmu1 initramfs-tools_0.132 initramfs-tools-core_0.132 intltool-debian_0.35.0+20060710.5 klibc-utils_2.0.4-15+rpi1 kmod_25-2 krb5-locales_1.17-1 libacl1_2.2.52-3 libapparmor1_2.13.2-3 libapt-pkg5.0_1.8.0~beta1 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.1 libasan5_8.2.0-14+rpi1 libassuan-dev_2.5.2-1 libassuan0_2.5.2-1 libatomic1_8.2.0-14+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.8.4-2 libaudit1_1:2.8.4-2+b1 libbinutils_2.31.1-11+rpi1 libblkid1_2.33.1-0.1 libbsd0_0.9.1-1 libbz2-1.0_1.0.6-9 libc-bin_2.28-5+rpi1 libc-dev-bin_2.28-5+rpi1 libc6_2.28-5+rpi1 libc6-dev_2.28-5+rpi1 libcap-ng0_0.7.9-2 libcap2_1:2.25-1.2 libcc1-0_8.2.0-14+rpi1 libcom-err2_1.44.5-1 libcroco3_0.6.12-3 libcrypt-openssl-bignum-perl_0.09-1+b1 libcrypt-openssl-random-perl_0.15-1+b1 libcrypt-openssl-rsa-perl_0.31-1+b1 libcryptsetup12_2:2.0.6-1 libcryptsetup4_2:1.7.5-1 libdb5.3_5.3.28+dfsg1-0.2 libdbus-1-3_1.12.12-1 libdebconfclient0_0.246 libdevmapper1.02.1_2:1.02.155-1 libdpkg-perl_1.19.2 libdrm-common_2.4.95-1+rpi1 libdrm2_2.4.95-1+rpi1 libedit2_3.1-20181209-1 libelf1_0.175-2 libexpat1_2.2.6-1 libext2fs2_1.44.5-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-stripnondeterminism-perl_1.1.0-1 libgcc-8-dev_8.2.0-14+rpi1 libgcc1_1:8.2.0-14+rpi1 libgcrypt20_1.8.4-4 libgcrypt20-dev_1.8.4-4 libgdbm-compat4_1.18.1-2 libgdbm3_1.8.3-14 libgdbm6_1.18.1-2 libglib2.0-0_2.58.2-3 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.5-2+rpi1 libgomp1_8.2.0-14+rpi1 libgpg-error-dev_1.33-3 libgpg-error-l10n_1.33-3 libgpg-error0_1.33-3 libgssapi-krb5-2_1.17-1 libhogweed4_3.4.1~rc1-1 libicu63_63.1-6 libidn11_1.33-2.2 libidn2-0_2.0.5-1 libip4tc0_1.8.2-3 libisl19_0.20-2 libjson-c3_0.12.1-1.3 libk5crypto3_1.17-1 libkeyutils1_1.5.9-9.3 libklibc_2.0.4-15+rpi1 libkmod2_25-2 libkrb5-3_1.17-1 libkrb5support0_1.17-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.47+dfsg-2 libldap-common_2.4.47+dfsg-2 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblz4-1_1.8.3-1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.35-2 libmagic1_1:5.35-2 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2~rc1-1 libncurses5_6.1+20181013-1 libncurses6_6.1+20181013-1 libncursesw5_6.1+20181013-1 libncursesw6_6.1+20181013-1 libnettle6_3.4.1~rc1-1 libnpth0_1.6-1 libnss-systemd_240-4+rpi1 libp11-kit0_0.23.14-2 libpam-modules_1.1.8-4 libpam-modules-bin_1.1.8-4 libpam-runtime_1.1.8-4 libpam-systemd_240-4+rpi1 libpam0g_1.1.8-4 libpcre3_2:8.39-11+rpi1 libperl5.24_5.24.1-7 libperl5.28_5.28.1-3 libpipeline1_1.5.0-2 libplymouth4_0.9.4-1 libpng16-16_1.6.36-2 libprocps7_2:3.3.15-2 libreadline7_7.0-5 libsasl2-2_2.1.27+dfsg-1 libsasl2-modules-db_2.1.27+dfsg-1 libseccomp2_2.3.3-3+b1 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.26.0+fossilbc891ac6b-1 libss2_1.44.5-1 libssl1.1_1.1.1a-1 libstdc++-8-dev_8.2.0-14+rpi1 libstdc++6_8.2.0-14+rpi1 libsystemd0_240-4+rpi1 libtasn1-6_4.13-3 libtinfo5_6.1+20181013-1 libtinfo6_6.1+20181013-1 libtool_2.4.6-8 libubsan1_8.2.0-14+rpi1 libuchardet0_0.0.6-3 libudev1_240-4+rpi1 libunistring2_0.9.10-1 libustr-1.0-1_1.0.4-6 libuuid1_2.33.1-0.1 libwrap0_7.6.q-27 libxml2_2.9.4+dfsg1-7+b1 libzstd1_1.3.8+dfsg-3+rpi1 linux-base_4.5 linux-libc-dev_4.18.20-2+rpi1 lockfile-progs_0.1.18 login_1:4.5-1.1 lsb-base_10.2018112800+rpi1 m4_1.4.18-2 make_4.2.1-1.2 makedev_2.3.1-94 man-db_2.8.5-1 mawk_1.3.3-17 mount_2.33.1-0.1 multiarch-support_2.28-5+rpi1 nano_3.2-1 ncurses-base_6.1+20181013-1 ncurses-bin_6.1+20181013-1 netbase_5.5 openssh-client_1:7.9p1-5 openssh-server_1:7.9p1-5 openssh-sftp-server_1:7.9p1-5 openssl_1.1.1a-1 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-3 perl-base_5.28.1-3 perl-modules-5.24_5.24.1-7 perl-modules-5.28_5.28.1-3 perl-openssl-defaults_3 pinentry-curses_1.1.0-1 plymouth_0.9.4-1 po-debconf_1.0.21 procps_2:3.3.15-2 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-monkeysphere-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 socat_1.7.3.2-2 systemd_240-4+rpi1 systemd-sysv_240-4+rpi1 sysvinit-utils_2.93-5 tar_1.30+dfsg-4 tzdata_2018i-1 ucf_3.0038+nmu1 udev_240-4+rpi1 util-linux_2.33.1-0.1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Thu Jan 24 22:30:35 2019 UTC
gpgv:                using RSA key 7B164204D096723B019635AB3EA1DDDDB261D97B
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./monkeysphere_0.43-2.dsc
dpkg-source: info: extracting monkeysphere in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking monkeysphere_0.43.orig.tar.gz
dpkg-source: info: unpacking monkeysphere_0.43-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 0001-Expose-sshd-logs-when-ssh-test-fails.patch
dpkg-source: info: applying 0002-Ensure-that-make-test-ed25519-works-when-no-tty-is-p.patch
dpkg-source: info: applying 0003-Dump-remaining-jobs-during-test-cleanup.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-6aca8331-2868-454d-8621-e2174d487e29
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package monkeysphere
dpkg-buildpackage: info: source version 0.43-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_auto_clean
	make -j4 clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f src/agent-transfer/agent-transfer
rm -rf replaced/
# clean up old monkeysphere packages lying around as well.
rm -f monkeysphere_*
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
   dh_auto_configure -a
   dh_auto_build -a
	make -j4 "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cc -o src/agent-transfer/agent-transfer -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security   --pedantic -Wall -Werror -std=c99 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now src/agent-transfer/main.c -lassuan -L/usr/lib/arm-linux-gnueabihf -lgpg-error -lgcrypt
mkdir -p replaced/src/
mkdir -p replaced/src/
sed < src/monkeysphere > replaced/src/monkeysphere \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/
sed < src/monkeysphere-host > replaced/src/monkeysphere-host \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/share/
sed < src/monkeysphere-authentication > replaced/src/monkeysphere-authentication \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/share/defaultenv > replaced/src/share/defaultenv \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.23 > replaced/src/transitions/0.23 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/src/transitions/
sed < src/transitions/0.28 > replaced/src/transitions/0.28 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < src/transitions/README.txt > replaced/src/transitions/README.txt \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/monkeysphere.1 > replaced/man/man1/monkeysphere.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/agent-transfer.1 > replaced/man/man1/agent-transfer.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man1/
sed < man/man1/openpgp2ssh.1 > replaced/man/man1/openpgp2ssh.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man8/
sed < man/man1/pem2openpgp.1 > replaced/man/man1/pem2openpgp.1 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man8/
sed < man/man8/monkeysphere-authentication.8 > replaced/man/man8/monkeysphere-authentication.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
sed < man/man8/monkeysphere-host.8 > replaced/man/man8/monkeysphere-host.8 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
mkdir -p replaced/man/man7/
sed < man/man7/monkeysphere.7 > replaced/man/man7/monkeysphere.7 \
-e 's:__SYSSHAREDIR_PREFIX__:/usr:' \
-e 's:__SYSCONFDIR_PREFIX__::' \
-e 's:__SYSDATADIR_PREFIX__:/var/lib:'
gzip -f -n replaced/man/man1/monkeysphere.1
gzip -f -n replaced/man/man1/agent-transfer.1
gzip -f -n replaced/man/man1/openpgp2ssh.1
gzip -f -n replaced/man/man1/pem2openpgp.1
gzip -f -n replaced/man/man8/monkeysphere-authentication.8
gzip -f -n replaced/man/man8/monkeysphere-host.8
gzip -f -n replaced/man/man7/monkeysphere.7
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/keytrans
MONKEYSPHERE_TEST_NO_EXAMINE=true ./tests/basic
MONKEYSPHERE_TEST_NO_EXAMINE=true MONKEYSPHERE_TEST_USE_ED25519=true ./tests/basic
##################################################
### generating openpgp key...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.wQu/pubring.kbx' created
improper group writability on '/<<PKGBUILDDIR>>/tests/tmp'

!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!


##################################################
### configuring testuser home...
improper group writability on '/<<PKGBUILDDIR>>/tests/tmp'

!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!
 Permissions on testing directory '/<<PKGBUILDDIR>>/tests/tmp/ms.trH' are
 too loose to do proper strict permissions checking.  Some tests 
 will be disabled or ignored.

 To avoid this warning (and to make sure that all tests are run
 properly), please run these tests within a directory that meets
 sshd's standards for "StrictModes yes" -- the directory (and every
 one of its parents) should be owned only be the user running this
 test or root, and should not be writable by group or other.
!!!WARNING WARNING WARNING WARNING WARNING WARNING WARNING WARNING!!!


##################################################
### configuring testuser home...
2 blocks
2 blocks
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.gnupg/pubring.kbx' created
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.gnupg/trustdb.gpg: trustdb created
gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.gnupg/pubring.kbx' created
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.gnupg/trustdb.gpg: trustdb created
gpg: key E00B5EEEBA79B482: public key "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" imported
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5

##################################################
### configuring admin home...
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.wQu/trustdb.gpg: trustdb created
gpg: key 2663CAED970B079D marked as ultimately trusted
gpg: directory '/<<PKGBUILDDIR>>/tests/tmp/ms.wQu/openpgp-revocs.d' created
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/admin/.gnupg/pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key E00B5EEEBA79B482: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: no ultimately trusted keys found
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key E00B5EEEBA79B482: 1 signature not checked due to a missing key
gpg: key E00B5EEEBA79B482: "Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>" not changed
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: Total number processed: 2
gpg:               imported: 1
gpg:              unchanged: 1
gpg: no ultimately trusted keys found
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: inserting ownertrust of 6
gpg: inserting ownertrust of 5
gpg: inserting ownertrust of 6

##################################################
### configuring admin home...

##################################################
### configuring sshd...

##################################################
### import host key...
gpg: keybox '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/admin/.gnupg/pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/admin/.gnupg/trustdb.gpg: trustdb created
gpg: key 36FF78B37005D3BE: public key "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" imported
gpg: key 36FF78B37005D3BE: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 36FF78B37005D3BE: "Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: inserting ownertrust of 6

##################################################
### configuring sshd...

##################################################
### import host key...
gpg: revocation certificate stored as '/<<PKGBUILDDIR>>/tests/tmp/ms.wQu/openpgp-revocs.d/77B44A38A927003764A1153E2663CAED970B079D.rev'
gpg: done
##################################################
### retrieving key timestamp...
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
##################################################
### exporting key to ssh file...
##################################################
### reconvert key, and compare to key in gpg keyring...
conversions look good!
Now working with key 2663CAED970B079D at time 1548828882
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.wQu/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2019-01-30 [SC]
      77B44A38A927003764A1153E2663CAED970B079D
uid           [ultimate] testtest

##################################################
### test User ID addition...
gpg: key 2663CAED970B079D: "monkeymonkey" 1 new user ID
gpg: key 2663CAED970B079D: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.wQu/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2019-01-30 [SC]
      77B44A38A927003764A1153E2663CAED970B079D
uid           [ultimate] monkeymonkey
uid           [ultimate] testtest

##################################################
### sleeping to avoid test suite breakage on fast
### processors (see https://bugs.debian.org/591118)
##################################################
### test User ID revocation ... 
gpg: key 2663CAED970B079D: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
/<<PKGBUILDDIR>>/tests/tmp/ms.wQu/pubring.kbx
-------------------------------------------------------------------------
pub   rsa3072 2019-01-30 [SC]
      77B44A38A927003764A1153E2663CAED970B079D
uid           [ultimate] monkeymonkey
uid           [ revoked] testtest

##################################################
### test working with two primary keys ... 
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh_host_rsa_key.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh_host_rsa_key.pub.
The key fingerprint is:
SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo buildd@bm-wb-02
The key's randomart image is:
+---[RSA 3072]----+
|      ...o=BooO.+|
|       ...+o+o @=|
|        .  .. + @|
|       . . . o o*|
|        S o =+.o.|
|       . +..+oo  |
|        . .=     |
|            o . .|
|             oo+E|
+----[SHA256]-----+
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh_host_rsa_key'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2019-01-30 [CA]
      9835F5499907016A1880E3AD22D31DFDCC1C5582
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 9835F5499907016A1880E3AD22D31DFDCC1C5582
ssh fingerprint: 3072 SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo . (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.trH/host_keys.pub.pgp
ms: obtained the following fingerprints: 9835F5499907016A1880E3AD22D31DFDCC1C5582
ms: publishing all keys
ms: using keys: 9835F5499907016A1880E3AD22D31DFDCC1C5582
ms: invoking show_key 9835F5499907016A1880E3AD22D31DFDCC1C5582
9835F5499907016A1880E3AD22D31DFDCC1C5582

##################################################
### setting host key expiration...
using keyserver: example.org
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/host_keys.pub.pgp'...
ms: Key 9835F5499907016A1880E3AD22D31DFDCC1C5582 now expires at 2019-01-31 06:15:32
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key 22D31DFDCC1C5582: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 3072 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: MS3gVRxWngy183skpH9tD/rc7jbM)'
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.wQu/newkey.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.wQu/newkey.pub.
The key fingerprint is:
SHA256:q0RHO+djd1cIXcU0sgTMeVlKRFwfFZkHsivQuz/Kq6k buildd@bm-wb-02
The key's randomart image is:
+---[RSA 3072]----+
|          o.B*=X@|
|         . +oB++*|
|        o . +o. o|
|       . o . o . |
|      . S + . . .|
|     . . = o    .|
|      . . = . . .|
|     . . + +.. . |
|      E.o.+o..   |
+----[SHA256]-----+
gpg: key 54078451665E7D39: public key "fubar" imported
gpg: key 54078451665E7D39: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: key 2663CAED970B079D: "monkeymonkey" 1 new user ID
gpg: key 2663CAED970B079D: "monkeymonkey" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
test: diff expected gpg list output
test: diff expected keytrans listfpr output
##################################################
 Monkeysphere keytrans test completed successfully!
##################################################
### removing temp dir...
Generating public/private rsa key pair.
Your identification has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh_host_rsa_key.
Your public key has been saved in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh_host_rsa_key.pub.
The key fingerprint is:
SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU buildd@bm-wb-02
The key's randomart image is:
+---[RSA 3072]----+
|    .+=+..o*OB== |
|    .++...=+E++ .|
|     .. .o+.+.   |
|       . o o .   |
|        S o .    |
|       . .   o   |
|        +   . ...|
|       . . . ooo*|
|          . o o*=|
+----[SHA256]-----+
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh_host_rsa_key'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2019-01-30 [CA]
      94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
ssh fingerprint: 3072 SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU . (RSA)

##################################################
### getting host key fingerprint...
using keyserver: example.org
ms: listing primary fingerprints from /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/host_keys.pub.pgp
ms: obtained the following fingerprints: 94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
ms: publishing all keys
ms: using keys: 94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
ms: invoking show_key 94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737

##################################################
### setting host key expiration...
using keyserver: example.org
ms: extending without prompting.
ms: setting key expiration to 1.
ms: executing key expire script...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/host_keys.pub.pgp'...
ms: Key 94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737 now expires at 2019-01-31 06:15:56
ms: NOTE: Key expiration date adjusted, but not yet published.
ms: Run 'monkeysphere-host publish-key' to publish the new expiration date.

##################################################
### certifying server host key...
gpg: key A8CEADAF66B11737: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u

##################################################
### setup monkeysphere authentication...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 
ms: setting up Monkeysphere authentication trust core...
ms: generating monkeysphere authentication trust core key:
ms: size: 3072 bits
ms: uid: 'Monkeysphere authentication trust core UID (random string: dQo=)Monkeysphere authentication trust core UID (random string: flzBbYCy7vRPOZep6GbMtP++dQ==)'
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:00 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:01 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: checking keys in file...
ms: loading key into core keyring...
ms: executing core ltsign script...
ms: exporting core local sigs to sphere...
ms: updating sphere trustdb...
ms: Identity certifier added.

##################################################
### list certifiers...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:09 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms: determining core key fingerprint...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating ed25519 key for testuser...

##################################################
### export server key to testuser...
gpg: key 22D31DFDCC1C5582: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31

##################################################
### export testuser key to server...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:12 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:13 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:12 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: key line: ssh-rsa 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
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:15 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### adding admin as certifier...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:16 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: reading key from stdin...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: checking keys in file...
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.USz3kM
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:16:16
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 49884.0, received 79448.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.3OxhIw
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDxeUp6D24bVnJmbKpZWlZD2mZUoKjJM2nzMeZaqr7K0BOw+iBypducQ5rIZBY3ToTsPfQfJk4Lb4EGVpQKPqeVik5VD9j6sy/jfGk3ZuXLVfDVvOWqqKIumaTVh6rGziEMBMHpjSgIu6hyrW/Def0wjUVxc/SMfe7cc95LdZmBWMj6Faz+Cxl1poW5xxuaXIDS/FgIsrK4OB8jcvWlNjzFzpdkQmLyqwJ6uDxTjNQt3X1mtNoMQ2DTL5wpHoB9KKTURhAji8CjuUDKd3BIBbHOFH9/moh/Xtz+n8KQAa2wYT/2JQFNFghDCUtKIEw8F7ejw81tJetKABaN79zeMQrc/N87AdfbIHCuT+W3i2/+bC5ArOYc2V2LNvRwyzxovgVprWWdpnEQQdYr5knCl40Ne3WtYhkJnVw0J53EL6C50eYNNo9D+B3vi2j+w3m5gglCySZNwK+30pg6vHxABwxkBtvAPgDkz2/sHh4iOpkHqC8XCS5PjAAjQJB0hYKo4Ok= MonkeySphere2019-01-30T06:16:19
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 111723.4, received 177937.8
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:21 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: empty or absent authorized_user_ids file.

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
ms: loading key into core keyring...
ms: executing core ltsign script...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.7C6AWq
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:16:23
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: exporting core local sigs to sphere...
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Authentications that can continue: publickey
debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity
no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity: No such file or directory
debug1: No more authentication methods to try.
buildd@testhost.example: Permission denied (publickey).
##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: updating sphere trustdb...
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: Identity certifier added.

##################################################
### list certifiers...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:25 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking authentication directory structure...
ms: checking trust model for authentication ...
ms: writing core gpg.conf...
ms: sphere trust model: 1:3:1
ms: writing sphere gpg.conf...
ms: ----- user: buildd -----
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: processing authorized_user_ids...
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:25 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms:   - unacceptable primary key.
ms: sphere trust model: 1:3:1
ms: finding trusted keys...
ms:   * acceptable sub key.
ms: determining core key fingerprint...
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:24 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...
4275279C9512E14BDD14098A36FF78B37005D3BE:
 :Monkeysphere Test Suite Fake Administrative User (DO NOT USE!!!) <fakeadmin@example.net>:1:120:

##################################################
### generating standard monkeysphere key for testuser...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: creating password fifo...
ms: exporting core pub key to sphere keyring...
ms: Prompting for passphrase
ms: Launching "/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/askpass"
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: (with prompt "Please enter your passphrase for E00B5EEEBA79B482: ")
ms: Generating subkey.  This may take a long time...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:26 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:26 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:28 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:27 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:29 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.3u4mpD
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:16:32
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 87357.6, received 139131.3
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:33 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:33 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:34 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:34 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.JGJjjQ
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDxeUp6D24bVnJmbKpZWlZD2mZUoKjJM2nzMeZaqr7K0BOw+iBypducQ5rIZBY3ToTsPfQfJk4Lb4EGVpQKPqeVik5VD9j6sy/jfGk3ZuXLVfDVvOWqqKIumaTVh6rGziEMBMHpjSgIu6hyrW/Def0wjUVxc/SMfe7cc95LdZmBWMj6Faz+Cxl1poW5xxuaXIDS/FgIsrK4OB8jcvWlNjzFzpdkQmLyqwJ6uDxTjNQt3X1mtNoMQ2DTL5wpHoB9KKTURhAji8CjuUDKd3BIBbHOFH9/moh/Xtz+n8KQAa2wYT/2JQFNFghDCUtKIEw8F7ejw81tJetKABaN79zeMQrc/N87AdfbIHCuT+W3i2/+bC5ArOYc2V2LNvRwyzxovgVprWWdpnEQQdYr5knCl40Ne3WtYhkJnVw0J53EL6C50eYNNo9D+B3vi2j+w3m5gglCySZNwK+30pg6vHxABwxkBtvAPgDkz2/sHh4iOpkHqC8XCS5PjAAjQJB0hYKo4Ok= MonkeySphere2019-01-30T06:16:37
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 93648.7, received 149151.0
debug1: Exit status 0
./tests/basic: line 81: kill: (29569) - No such process
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:39 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:38 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:40 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:40 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.9DNfj9
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:16:43
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 73900.5, received 117698.6
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:44 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:44 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:46 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: done.

##################################################
### export server key to testuser...
ms: checking for authorized_user_ids...
gpg: key A8CEADAF66B11737: public key "ssh://testhost.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31

##################################################
### export testuser key to server...
ms: processing authorized_user_ids...
ms: checking authentication directory structure...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms:   - unacceptable primary key.
ms: determining core key fingerprint...
ms:   * acceptable sub key.
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:45 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: Monkeysphere authentication trust core already exists.
ms: KEYS_PROCESSED=2
ms: exporting core pub key to sphere keyring...
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...
ms: setting ultimate owner trust on core key in gpg_sphere...

##################################################
### ssh connection test for success...
##### starting ssh server...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:47 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1

##################################################
### update server authorized_keys file for this testuser...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:47 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
##### starting ssh client...
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:16:47 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...

##################################################
### testing monkeysphere keys-for-userid ...
ms: processing: ssh://testhost.example
ms: key file: -
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC6bAgyxqgRSCrugyQNT6CTtaXWHw2pUZvpPp1iNgLIs8pPysTUQyGe6vmQoN8aaBDkdIIeXrc+ap+D8X383XZ/sj40T2ep5mco/ZBj0n25uqTa5ZJ8xA6+nyp9DrowYbATEtsrpSw2+vXyqHj/EocmRvah4GnJ6FhOtleWs9/xjEYPZBClB0OXMeNHUjANolsylyK+6BoTldWpkd7nvTgHQ9tf9cZEsZE40pC3ejceEdLbbJK7G7GOpv1f1IBn8rB5Ee/9cR5w1PJsh8iBVj/gwWYCnqcQIZbTZRN7aHvWWvhB1OWDbxBflyV322OqqQhcy6JsuUIh2u7q2BbIQRgssWLpbXSwwp2aEGJ2eUhIrMRznxy0eHWWmgSE4uJshhPtRU6isqa+8j3uBzcj5uoJzHb3lU8MtjIusswNZR4yM/9Vba1uMgwgZMG4X0AHeJTErGSLAHrCtfv4jhHumt3GCtXNoRi6mndPgcoc6RNF6pbqPISbbS9D+HCdrGgZARU=
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1

##################################################
### ssh connection test for success...
##### starting ssh server...
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.UQXBnf
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDxeUp6D24bVnJmbKpZWlZD2mZUoKjJM2nzMeZaqr7K0BOw+iBypducQ5rIZBY3ToTsPfQfJk4Lb4EGVpQKPqeVik5VD9j6sy/jfGk3ZuXLVfDVvOWqqKIumaTVh6rGziEMBMHpjSgIu6hyrW/Def0wjUVxc/SMfe7cc95LdZmBWMj6Faz+Cxl1poW5xxuaXIDS/FgIsrK4OB8jcvWlNjzFzpdkQmLyqwJ6uDxTjNQt3X1mtNoMQ2DTL5wpHoB9KKTURhAji8CjuUDKd3BIBbHOFH9/moh/Xtz+n8KQAa2wYT/2JQFNFghDCUtKIEw8F7ejw81tJetKABaN79zeMQrc/N87AdfbIHCuT+W3i2/+bC5ArOYc2V2LNvRwyzxovgVprWWdpnEQQdYr5knCl40Ne3WtYhkJnVw0J53EL6C50eYNNo9D+B3vi2j+w3m5gglCySZNwK+30pg6vHxABwxkBtvAPgDkz2/sHh4iOpkHqC8XCS5PjAAjQJB0hYKo4Ok= MonkeySphere2019-01-30T06:16:49
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
##### starting ssh client...
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 74463.5, received 118595.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:50 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms:   * acceptable sub key.
ms: processing: ssh://testhost.example
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:50 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.xLaZAH
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms:  primary key found: A8CEADAF66B11737
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### making sure we are back to normal...
ms:   * acceptable primary key.
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:16:51
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: checking authentication directory structure...
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
ms: writing core gpg.conf...
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:52 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
ms: sphere trust model: 1:3:1
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 106279.0, received 124994.0
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### testing functionality in the face of unusual gpg.conf settings...
##### starting ssh server...
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:51 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.HLMQvu
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:16:54
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.5BizC6
ms:  primary key found: 22D31DFDCC1C5582
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
ms:   * acceptable primary key.
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 96312.5, received 113272.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### removing testuser authorized_user_ids and updating...
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:16:55
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: checking authentication directory structure...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
ms: writing core gpg.conf...
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:56 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 68558.3, received 109190.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking authentication directory structure...
ms: checking for authorized_user_ids...
ms: empty or absent authorized_user_ids file.

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:57 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
ms:   * acceptable sub key.
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:16:56 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...
##### starting ssh server...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.1PU56u
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:16:57
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Authentications that can continue: publickey
debug1: Trying private key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity
no such identity: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity: No such file or directory
debug1: No more authentication methods to try.
buildd@testhost.example: Permission denied (publickey).
##### ssh connection test PASSED. returned: 255

##################################################
### setting group writability on authorized_user_ids and updating...
##### starting ssh client...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:16:59 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDEYRpQqX0/xpfhuiarUuLTlKNJ16IkFygxhknn7NFXIEgpcEq9Ytep1SL+GdfJUDox00UFMUXsvpuvEgF22poIAtMkXOYd8T+UHjlDtAxdF2gPP2lrkCis38nSf+SH1s7/TAO4NP+147ZbE5msd4atG9lizliWCC+UmI9WyeVh4DF1h9JE8e10DUYuim6FUxZTb0IGi/6VTmuT3mJorHUWXzyZqifBjP7HACXc34/LxqPxTX2y6MMgQ8LndcdAalX00/482qlt+HD0V5cTlrgcVhEEjttxsVp/bK4dHkSp6xHA1GHDSQRHLvaFwX210eKi5clfS6HP/KMhOm+5ZZTK+IiKeDYjyuOZkCx+AebX/kHFOSedrAT+wEAEGzmT0Q4GNQYb706w+V+HwgIknl+U8u39HFIdqdwE4ZaguKEDVak1528k6HYUSFuNpg1NaUee+63rLqkeGunW/WKyCcqE2u12zhl+uuKSCQd0e5xEEABpGnGRIDOXjdgbmGEmZfM= MonkeySphere2019-01-30T06:16:58 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### setting other writability on authorized_user_ids and updating...
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.fzuOtP
ms:  primary key found: 22D31DFDCC1C5582
ms: checking authentication directory structure...
ms:   * acceptable primary key.
ms: writing core gpg.conf...
ms: removing matching key lines...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDxeUp6D24bVnJmbKpZWlZD2mZUoKjJM2nzMeZaqr7K0BOw+iBypducQ5rIZBY3ToTsPfQfJk4Lb4EGVpQKPqeVik5VD9j6sy/jfGk3ZuXLVfDVvOWqqKIumaTVh6rGziEMBMHpjSgIu6hyrW/Def0wjUVxc/SMfe7cc95LdZmBWMj6Faz+Cxl1poW5xxuaXIDS/FgIsrK4OB8jcvWlNjzFzpdkQmLyqwJ6uDxTjNQt3X1mtNoMQ2DTL5wpHoB9KKTURhAji8CjuUDKd3BIBbHOFH9/moh/Xtz+n8KQAa2wYT/2JQFNFghDCUtKIEw8F7ejw81tJetKABaN79zeMQrc/N87AdfbIHCuT+W3i2/+bC5ArOYc2V2LNvRwyzxovgVprWWdpnEQQdYr5knCl40Ne3WtYhkJnVw0J53EL6C50eYNNo9D+B3vi2j+w3m5gglCySZNwK+30pg6vHxABwxkBtvAPgDkz2/sHh4iOpkHqC8XCS5PjAAjQJB0hYKo4Ok= MonkeySphere2019-01-30T06:17:00
ms: adding key line to file...
ms: determining core key fingerprint...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:01 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
ms: ----- user: buildd -----
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Sending command: /bin/true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3252 bytes, in 0.1 seconds
Bytes per second: sent 23374.3, received 36686.0
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1
##### starting ssh server...
##### starting ssh client...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:00 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:02 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: checking for authorized_user_ids...
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.Jjyh77
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms:  primary key found: 22D31DFDCC1C5582
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:   * acceptable primary key.
ms:  primary key found: E00B5EEEBA79B482
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:02
ms:   - unacceptable primary key.
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms:   * acceptable sub key.
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:02 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: known_hosts file updated.
ms: KEYS_VALID=1
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY

##################################################
### setup for symlink tests...

##################################################
### make authorized_user_ids an absolute symlink and updating...
ms: checking authentication directory structure...
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Sending command: /bin/false
Could not chdir to home directory /var/lib/buildd: No such file or directory
ms: determining core key fingerprint...
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2080, received 3252 bytes, in 0.0 seconds
Bytes per second: sent 66328.4, received 103701.9
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: checking authentication directory structure...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:04 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: checking trust model for authentication ...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: sphere trust model: 1:3:1
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: ----- user: buildd -----
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:04 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: checking trust model for authentication ...
ms:  primary key found: E00B5EEEBA79B482
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms:   - unacceptable primary key.
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:03 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -

##################################################
### ssh connection test for success...
##### starting ssh server...
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:17:03 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.5KZtoC
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:06
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.MsU8Df
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
ms:  primary key found: A8CEADAF66B11737
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 82557.6, received 131486.5
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
##### starting ssh client...
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:07
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 114815.5, received 135033.6
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.j1CI4L
ms:  no primary keys found.
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:09 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: checking trust model for authentication ...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: sphere trust model: 1:3:1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
ms: ----- user: buildd -----
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
ms:  primary key found: E00B5EEEBA79B482
using keyserver: example.org
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:08 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make authorized_user_ids a relative symlink and updating...
ms: adding service name without prompting.
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:10 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:10 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/host_keys.pub.pgp'...
##### starting ssh client...
pub   rsa3072 2019-01-30 [CA] [expires: 2019-01-31]
      9835F5499907016A1880E3AD22D31DFDCC1C5582
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 9835F5499907016A1880E3AD22D31DFDCC1C5582
ssh fingerprint: 3072 SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo . (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
gpg: key 22D31DFDCC1C5582: "ssh://testhost2.example" 1 new user ID
gpg: key 22D31DFDCC1C5582: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.GkgYVr
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms: removing matching key lines...

##################################################
### ssh connection test with hostname 'testhost2.example' added...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:13
ms: adding key line to file...
gpg: key 22D31DFDCC1C5582: "ssh://testhost2.example" 1 new user ID
gpg: key 22D31DFDCC1C5582: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
ms: KEYS_PROCESSED=1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
ms: KEYS_VALID=1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
##### starting ssh server...
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 116233.5, received 136701.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
##### starting ssh client...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:15 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:14 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory an absolute symlink and updating...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: determining core key fingerprint...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.CnBeoe
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms:  primary key found: 22D31DFDCC1C5582
ms: setting ultimate owner trust on core key in gpg_sphere...
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:16 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:16
ms: checking trust model for authentication ...
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: sphere trust model: 1:3:1
ms: known_hosts file updated.
ms: ----- user: buildd -----
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
ms: checking for authorized_user_ids...
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
ms:   - unacceptable primary key.
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
ms:   * acceptable sub key.
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 84796.6, received 135052.4
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:16 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
gpg: key 22D31DFDCC1C5582: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
##### starting ssh server...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: processing: ssh://testhost2.example
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.MHHnZl
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.BFc7u8
ms:  primary key found: 22D31DFDCC1C5582
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:19
ms: adding key line to file...
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC6bAgyxqgRSCrugyQNT6CTtaXWHw2pUZvpPp1iNgLIs8pPysTUQyGe6vmQoN8aaBDkdIIeXrc+ap+D8X383XZ/sj40T2ep5mco/ZBj0n25uqTa5ZJ8xA6+nyp9DrowYbATEtsrpSw2+vXyqHj/EocmRvah4GnJ6FhOtleWs9/xjEYPZBClB0OXMeNHUjANolsylyK+6BoTldWpkd7nvTgHQ9tf9cZEsZE40pC3ejceEdLbbJK7G7GOpv1f1IBn8rB5Ee/9cR5w1PJsh8iBVj/gwWYCnqcQIZbTZRN7aHvWWvhB1OWDbxBflyV322OqqQhcy6JsuUIh2u7q2BbIQRgssWLpbXSwwp2aEGJ2eUhIrMRznxy0eHWWmgSE4uJshhPtRU6isqa+8j3uBzcj5uoJzHb3lU8MtjIusswNZR4yM/9Vba1uMgwgZMG4X0AHeJTErGSLAHrCtfv4jhHumt3GCtXNoRi6mndPgcoc6RNF6pbqPISbbS9D+HCdrGgZARU= MonkeySphere2019-01-30T06:17:19
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: known_hosts file updated.
ms: KEYS_VALID=1
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost2.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:2
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost2.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 45363.8, received 72249.3
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
using keyserver: example.org
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 88799.5, received 104436.5
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir and updating...
ms: checking authentication directory structure...
ms: revoking service name without prompting.
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:21 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:21 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.

##################################################
### make .monkeysphere directory a relative symlink and updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:22 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDEYRpQqX0/xpfhuiarUuLTlKNJ16IkFygxhknn7NFXIEgpcEq9Ytep1SL+GdfJUDox00UFMUXsvpuvEgF22poIAtMkXOYd8T+UHjlDtAxdF2gPP2lrkCis38nSf+SH1s7/TAO4NP+147ZbE5msd4atG9lizliWCC+UmI9WyeVh4DF1h9JE8e10DUYuim6FUxZTb0IGi/6VTmuT3mJorHUWXzyZqifBjP7HACXc34/LxqPxTX2y6MMgQ8LndcdAalX00/482qlt+HD0V5cTlrgcVhEEjttxsVp/bK4dHkSp6xHA1GHDSQRHLvaFwX210eKi5clfS6HP/KMhOm+5ZZTK+IiKeDYjyuOZkCx+AebX/kHFOSedrAT+wEAEGzmT0Q4GNQYb706w+V+HwgIknl+U8u39HFIdqdwE4ZaguKEDVak1528k6HYUSFuNpg1NaUee+63rLqkeGunW/WKyCcqE2u12zhl+uuKSCQd0e5xEEABpGnGRIDOXjdgbmGEmZfM= MonkeySphere2019-01-30T06:17:22 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/host_keys.pub.pgp'...
pub   rsa3072 2019-01-30 [CA] [expires: 2019-01-31]
      9835F5499907016A1880E3AD22D31DFDCC1C5582
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
OpenPGP fingerprint: 9835F5499907016A1880E3AD22D31DFDCC1C5582
ssh fingerprint: 3072 SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo . (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key 22D31DFDCC1C5582: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
##### starting ssh server...
##### starting ssh client...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.Wm5287
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
ms:  primary key found: A8CEADAF66B11737
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:25
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: processing: ssh://testhost2.example
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.rk0NvO
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms:  primary key found: 22D31DFDCC1C5582
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 119484.0, received 140524.2
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### create bad permissions on link dir updating...
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
gpg: 2 good signatures

ms: # List of assigned trustvalues, created Wed Jan 30 06:17:27 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...

Other user IDs on this key:
uid           [  full  ] ssh://testhost.example
pub   rsa3072 2019-01-30 [CA] [expires: 2019-01-31]
RSA key fingerprint is SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo.
ms: checking trust model for authentication ...
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
ms: sphere trust model: 1:3:1
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
ms:  primary key found: E00B5EEEBA79B482
ms: checking authentication directory structure...
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDEYRpQqX0/xpfhuiarUuLTlKNJ16IkFygxhknn7NFXIEgpcEq9Ytep1SL+GdfJUDox00UFMUXsvpuvEgF22poIAtMkXOYd8T+UHjlDtAxdF2gPP2lrkCis38nSf+SH1s7/TAO4NP+147ZbE5msd4atG9lizliWCC+UmI9WyeVh4DF1h9JE8e10DUYuim6FUxZTb0IGi/6VTmuT3mJorHUWXzyZqifBjP7HACXc34/LxqPxTX2y6MMgQ8LndcdAalX00/482qlt+HD0V5cTlrgcVhEEjttxsVp/bK4dHkSp6xHA1GHDSQRHLvaFwX210eKi5clfS6HP/KMhOm+5ZZTK+IiKeDYjyuOZkCx+AebX/kHFOSedrAT+wEAEGzmT0Q4GNQYb706w+V+HwgIknl+U8u39HFIdqdwE4ZaguKEDVak1528k6HYUSFuNpg1NaUee+63rLqkeGunW/WKyCcqE2u12zhl+uuKSCQd0e5xEEABpGnGRIDOXjdgbmGEmZfM= MonkeySphere2019-01-30T06:17:27 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: writing core gpg.conf...
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...
ms: determining core key fingerprint...
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654

##################################################
### ssh connection test for failure...
WARNING!!! Test SKIPPED because we are running in an unsafe working directory.
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...

##################################################
### making sure we are back to normal...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: checking authentication directory structure...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:28 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: sphere trust model: 1:3:1
ms: determining core key fingerprint...
ms: ----- user: buildd -----
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:29 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: key file: -
ms: checking gpg_sphere owner trust set properly...
ms:  primary key found: E00B5EEEBA79B482
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms:   - unacceptable primary key.
ms: ----- user: buildd -----
ms:   * acceptable sub key.
ms: checking for authorized_user_ids...
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:17:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: KEYS_PROCESSED=2
ms: processing authorized_user_ids...
ms: KEYS_VALID=1
ms: outputting keys to stdout...

##################################################
### settings reset, updating...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms: checking authentication directory structure...
ms:   - unacceptable primary key.
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms:   * acceptable sub key.
ms: fixing sphere gnupg home ownership...
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:28 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: determining core key fingerprint...
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: core fingerprint: 1B20D84421D533407FB336D86EE82971A3CF0654
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
##### starting ssh server...
##### starting ssh client...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:30 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: 1B20D84421D533407FB336D86EE82971A3CF0654:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIMjunQnY7adqEwQO1I1SaBRHnt2s58sPceCla2D8x8CM MonkeySphere2019-01-30T06:17:29 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.HnU4pT
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:31
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
##### starting ssh client...
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 94043.2, received 110603.5
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### checking ssh authorized_key option support...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: # List of assigned trustvalues, created Wed Jan 30 06:17:33 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: checking for authorized_user_ids...
ms: processing: ssh://testhost.example
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.xYRUQU
ms: processing authorized_user_ids...
ms:  primary key found: 22D31DFDCC1C5582
ms:   * acceptable primary key.
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms: removing matching key lines...
ms:  primary key found: E00B5EEEBA79B482
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:33
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms:   - unacceptable primary key.
ms: known_hosts file updated.
ms:   * acceptable sub key.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: key line: no-X11-forwarding,no-port-forwarding,command="/bin/false" ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQDEYRpQqX0/xpfhuiarUuLTlKNJ16IkFygxhknn7NFXIEgpcEq9Ytep1SL+GdfJUDox00UFMUXsvpuvEgF22poIAtMkXOYd8T+UHjlDtAxdF2gPP2lrkCis38nSf+SH1s7/TAO4NP+147ZbE5msd4atG9lizliWCC+UmI9WyeVh4DF1h9JE8e10DUYuim6FUxZTb0IGi/6VTmuT3mJorHUWXzyZqifBjP7HACXc34/LxqPxTX2y6MMgQ8LndcdAalX00/482qlt+HD0V5cTlrgcVhEEjttxsVp/bK4dHkSp6xHA1GHDSQRHLvaFwX210eKi5clfS6HP/KMhOm+5ZZTK+IiKeDYjyuOZkCx+AebX/kHFOSedrAT+wEAEGzmT0Q4GNQYb706w+V+HwgIknl+U8u39HFIdqdwE4ZaguKEDVak1528k6HYUSFuNpg1NaUee+63rLqkeGunW/WKyCcqE2u12zhl+uuKSCQd0e5xEEABpGnGRIDOXjdgbmGEmZfM= MonkeySphere2019-01-30T06:17:32 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...
##### starting ssh server...
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> ED25519 SHA256:UJ1aMelg4RiW7bkNEcRWGvEzzrZBORlBo6Y8+RpoEsQ agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 2072, received 3300 bytes, in 0.0 seconds
Bytes per second: sent 47850.6, received 76209.9
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
Can't load /sbuild-nonexistent/.rnd into RNG
3069988880:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/sbuild-nonexistent/.rnd
Generating a RSA private key
....++##### starting ssh client...
++
.....debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
.ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
.ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.jpSETF
ms:  primary key found: A8CEADAF66B11737
.ms:   * acceptable primary key.
ms: removing matching key lines...
.ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC6bAgyxqgRSCrugyQNT6CTtaXWHw2pUZvpPp1iNgLIs8pPysTUQyGe6vmQoN8aaBDkdIIeXrc+ap+D8X383XZ/sj40T2ep5mco/ZBj0n25uqTa5ZJ8xA6+nyp9DrowYbATEtsrpSw2+vXyqHj/EocmRvah4GnJ6FhOtleWs9/xjEYPZBClB0OXMeNHUjANolsylyK+6BoTldWpkd7nvTgHQ9tf9cZEsZE40pC3ejceEdLbbJK7G7GOpv1f1IBn8rB5Ee/9cR5w1PJsh8iBVj/gwWYCnqcQIZbTZRN7aHvWWvhB1OWDbxBflyV322OqqQhcy6JsuUIh2u7q2BbIQRgssWLpbXSwwp2aEGJ2eUhIrMRznxy0eHWWmgSE4uJshhPtRU6isqa+8j3uBzcj5uoJzHb3lU8MtjIusswNZR4yM/9Vba1uMgwgZMG4X0AHeJTErGSLAHrCtfv4jhHumt3GCtXNoRi6mndPgcoc6RNF6pbqPISbbS9D+HCdrGgZARU= MonkeySphere2019-01-30T06:17:36
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
.ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
..debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
.debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Sending command: /bin/true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3612 bytes, in 0.0 seconds
Bytes per second: sent 128952.3, received 149670.9
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1
##### starting ssh server...
........##### starting ssh client...
......debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
.ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
.ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.Y3SrJS
ms:  primary key found: A8CEADAF66B11737
.ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:39
.ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
.ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
.debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
.debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
.debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding command pty user-rc
debug1: Sending command: /bin/false
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3120, received 3612 bytes, in 0.0 seconds
Bytes per second: sent 118601.1, received 137303.6
debug1: Exit status 1
##### ssh connection test PASSED. returned: 1

##################################################
### making sure we are back to normal...
.ms: checking authentication directory structure...
ms: writing core gpg.conf...
.ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
.ms: setting ultimate owner trust on core key in gpg_sphere...
.ms: # List of assigned trustvalues, created Wed Jan 30 06:17:40 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
.ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
.ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
.ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
.ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:17:40 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...
##### starting ssh server...
........##### starting ssh client...
......debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
..ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.3voeUe
.ms:  primary key found: A8CEADAF66B11737
.ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:17:43
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
.ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
..debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
.debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
.debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 132249.6, received 155537.8
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' without new name...
##### starting ssh server...
.......##### starting ssh client...
......debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
./<<PKGBUILDDIR>>/tests/../src/monkeysphere
.ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
+ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.qD5aZw
+ms:  no primary keys found.
ms: KEYS_PROCESSED=0
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
+ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
+
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/tls_key.pem'
-----
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
Cannot write random bytes:
3069988880:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/sbuild-nonexistent/.rnd
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### add servicename, certify by admin, import by user...
using keyserver: example.org
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/tls_key.pem'...
ms: adding service name without prompting.
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2019-01-30 [CA]
      FD46ABFE6448FFFE106EFABA12D506070560358E
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: FD46ABFE6448FFFE106EFABA12D506070560358E
ssh fingerprint: 3072 SHA256:puhIWOGsNeKjLoU1pA0gKhzG24uLnQBdcsrKxDaD/mY . (RSA)

##################################################
### revoking ssh host key...
using keyserver: example.org
gpg: key 22D31DFDCC1C5582: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/host_keys.pub.pgp'...
pub   rsa3072 2019-01-30 [CA] [expires: 2019-01-31]
      94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
uid           [ unknown] ssh://testhost2.example
uid           [ unknown] ssh://testhost.example
OpenPGP fingerprint: 94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
ssh fingerprint: 3072 SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU . (RSA)

NOTE: Service name added to key, but key not published.
Run 'monkeysphere-host publish-key' to publish the new service name.
gpg: key A8CEADAF66B11737: "ssh://testhost2.example" 1 new user ID
gpg: key A8CEADAF66B11737: "ssh://testhost2.example" 1 new signature
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 1
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
##### starting ssh client...

##################################################
### ssh connection test with hostname 'testhost2.example' added...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.trH/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
gpg: key A8CEADAF66B11737: "ssh://testhost2.example" 1 new user ID
gpg: key A8CEADAF66B11737: "ssh://testhost2.example" 2 new signatures
gpg: Total number processed: 1
gpg:           new user IDs: 1
gpg:         new signatures: 2
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
##### starting ssh server...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts.monkeysphere.q0wDmw
ms:  primary key found: 22D31DFDCC1C5582
ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.trH/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
##### starting ssh client...
debug1: Server host key: ssh-rsa SHA256:9OJNx4dTLRH3D/ENpDQwSSJdjS1dl3xvXa/YaA7/dvo
No RSA host key is known for testhost.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.stOC3R
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC6bAgyxqgRSCrugyQNT6CTtaXWHw2pUZvpPp1iNgLIs8pPysTUQyGe6vmQoN8aaBDkdIIeXrc+ap+D8X383XZ/sj40T2ep5mco/ZBj0n25uqTa5ZJ8xA6+nyp9DrowYbATEtsrpSw2+vXyqHj/EocmRvah4GnJ6FhOtleWs9/xjEYPZBClB0OXMeNHUjANolsylyK+6BoTldWpkd7nvTgHQ9tf9cZEsZE40pC3ejceEdLbbJK7G7GOpv1f1IBn8rB5Ee/9cR5w1PJsh8iBVj/gwWYCnqcQIZbTZRN7aHvWWvhB1OWDbxBflyV322OqqQhcy6JsuUIh2u7q2BbIQRgssWLpbXSwwp2aEGJ2eUhIrMRznxy0eHWWmgSE4uJshhPtRU6isqa+8j3uBzcj5uoJzHb3lU8MtjIusswNZR4yM/9Vba1uMgwgZMG4X0AHeJTErGSLAHrCtfv4jhHumt3GCtXNoRi6mndPgcoc6RNF6pbqPISbbS9D+HCdrGgZARU= MonkeySphere2019-01-30T06:17:53
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 112586.2, received 132411.8
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test directly to 'testhost2.example' ...
gpg: key A8CEADAF66B11737: "ssh://testhost2.example" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.7Jch0i
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms: key line: testhost2.example ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQC6bAgyxqgRSCrugyQNT6CTtaXWHw2pUZvpPp1iNgLIs8pPysTUQyGe6vmQoN8aaBDkdIIeXrc+ap+D8X383XZ/sj40T2ep5mco/ZBj0n25uqTa5ZJ8xA6+nyp9DrowYbATEtsrpSw2+vXyqHj/EocmRvah4GnJ6FhOtleWs9/xjEYPZBClB0OXMeNHUjANolsylyK+6BoTldWpkd7nvTgHQ9tf9cZEsZE40pC3ejceEdLbbJK7G7GOpv1f1IBn8rB5Ee/9cR5w1PJsh8iBVj/gwWYCnqcQIZbTZRN7aHvWWvhB1OWDbxBflyV322OqqQhcy6JsuUIh2u7q2BbIQRgssWLpbXSwwp2aEGJ2eUhIrMRznxy0eHWWmgSE4uJshhPtRU6isqa+8j3uBzcj5uoJzHb3lU8MtjIusswNZR4yM/9Vba1uMgwgZMG4X0AHeJTErGSLAHrCtfv4jhHumt3GCtXNoRi6mndPgcoc6RNF6pbqPISbbS9D+HCdrGgZARU= MonkeySphere2019-01-30T06:17:56
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost2.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:2
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost2.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 132229.0, received 155513.5
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### ssh connection test for failure with 'testhost2.example' revoked...
using keyserver: example.org
ms: revoking service name without prompting.
gpg: no need for a trustdb check with 'always' trust model
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/host_keys.pub.pgp'...
pub   rsa3072 2019-01-30 [CA] [expires: 2019-01-31]
      94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
uid           [ unknown] ssh://testhost.example
uid           [ revoked] ssh://testhost2.example
OpenPGP fingerprint: 94C6A3B09DBC4C5BFFCE5901A8CEADAF66B11737
ssh fingerprint: 3072 SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU . (RSA)

NOTE: Service name revoked, but revocation not published.
Run 'monkeysphere-host publish-key' to publish the revocation.
gpg: key A8CEADAF66B11737: "ssh://testhost.example" 1 new signature
gpg: Total number processed: 1
gpg:         new signatures: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 1f, 0u
gpg: depth: 2  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2019-01-31
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost2.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost2.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.enU5Q0
ms:  primary key found: A8CEADAF66B11737
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost2.example.
The following keys were found with marginal validity:
gpg: 2 good signatures


Other user IDs on this key:
uid           [  full  ] ssh://testhost.example
pub   rsa3072 2019-01-30 [CA] [expires: 2019-01-31]
RSA key fingerprint is SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU.
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost2.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost2.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
No RSA host key is known for testhost2.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
### testing monkeysphere authentication keys-for-user
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:18:04 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:18:04 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: outputting keys to stdout...

##################################################
### settings reset, updating...
ms: checking authentication directory structure...
ms: writing core gpg.conf...
ms: writing sphere gpg.conf...
ms: fixing sphere gnupg home ownership...
ms: determining core key fingerprint...
ms: core fingerprint: DA86BB63925153ADBB38219823D7F21BE9BB9FF3
ms: Monkeysphere authentication trust core already exists.
ms: exporting core pub key to sphere keyring...
ms: setting ultimate owner trust on core key in gpg_sphere...
ms: # List of assigned trustvalues, created Wed Jan 30 06:18:06 2019 UTC
ms: # (Use "gpg --import-ownertrust" to restore them)
ms: DA86BB63925153ADBB38219823D7F21BE9BB9FF3:6:
ms: checking gpg_sphere owner trust set properly...
ms: checking trust model for authentication ...
ms: sphere trust model: 1:3:1
ms: ----- user: buildd -----
ms: checking for authorized_user_ids...
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.monkeysphere/authorized_user_ids' because STRICT_MODES is false...
ms: processing authorized_user_ids...
ms: processing: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: key file: -
ms:  primary key found: E00B5EEEBA79B482
ms:   - unacceptable primary key.
ms:   * acceptable sub key.
ms: key line: ssh-rsa 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 MonkeySphere2019-01-30T06:18:05 Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net>
ms: KEYS_PROCESSED=2
ms: KEYS_VALID=1
ms: moving new file to /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd...

##################################################
### ssh connection test for success...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.6DTifc
ms:  primary key found: A8CEADAF66B11737
ms:   * acceptable primary key.
ms: removing matching key lines...
ms: key line: testhost.example ssh-rsa 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 MonkeySphere2019-01-30T06:18:08
ms: adding key line to file...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=1
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
debug1: Host 'testhost.example' is known and matches the RSA host key.
debug1: Found key in /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts:1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: rekey after 134217728 blocks
debug1: Will attempt key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Will attempt key: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity  explicit
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering public key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Server accepts key: Monkeysphere Test Suite Test User (DO NOT USE!!!) <testuser@example.net> RSA SHA256:clDXtLYs+MHgKBDQ9TgRnTLky7ZUGZbiFv9tk8VCa1A agent
debug1: Authentication succeeded (publickey).
Authenticated to testhost.example (via proxy).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions@openssh.com
debug1: Entering interactive session.
debug1: pledge: proc
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Remote: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/authorized_keys/buildd:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Sending command: true
Could not chdir to home directory /var/lib/buildd: No such file or directory
debug1: client_input_channel_req: channel 0 rtype exit-status reply 0
debug1: channel 0: free: client-session, nchannels 1
debug1: fd 0 clearing O_NONBLOCK
debug1: fd 2 clearing O_NONBLOCK
Transferred: sent 3112, received 3660 bytes, in 0.0 seconds
Bytes per second: sent 115560.2, received 135909.5
debug1: Exit status 0
##### ssh connection test PASSED. returned: 0

##################################################
### Testing TLS setup...
Can't load /sbuild-nonexistent/.rnd into RNG
3069698064:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=/sbuild-nonexistent/.rnd
Generating a RSA private key
......................................................................................++++
............................................++++
writing new private key to '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/tls_key.pem'
-----
Cannot write random bytes:
3069698064:error:24070079:random number generator:RAND_write_file:Cannot open file:../crypto/rand/randfile.c:233:Filename=/sbuild-nonexistent/.rnd
using keyserver: example.org
ms: importing key from file '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/tls_key.pem'...
ms: updating openpgp public key file '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/host_keys.pub.pgp'...
ms: host key imported:
pub   rsa3072 2019-01-30 [CA]
      0C89B623A427D2911A006BC2AA341DF3AAF905C4
uid           [ unknown] https://testhost.example
OpenPGP fingerprint: 0C89B623A427D2911A006BC2AA341DF3AAF905C4
ssh fingerprint: 3072 SHA256:SDOYUr7m2/uWXz07KxzSB3DLmAHGTyOX3tv5dZ5vHS0 . (RSA)

##################################################
### revoking ssh host key...
using keyserver: example.org
gpg: key A8CEADAF66B11737: "ssh://testhost.example" revocation certificate imported
gpg: Total number processed: 1
gpg:    new key revocations: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 1f, 0u

##################################################
### ssh connection test for failure...
##### starting ssh server...
##### starting ssh client...
debug1: Executing proxy command: exec /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/proxy-command testhost.example 22 /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/ssh-socket
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity type -1
debug1: identity file /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/no-such-identity-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.9p1 Raspbian-5
/<<PKGBUILDDIR>>/tests/../src/monkeysphere
ms: skipping path permission check for '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts' because STRICT_MODES is false...
ms: lock created on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: processing: ssh://testhost.example
ms: key file: /<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts.monkeysphere.moZMMk
ms:  primary key found: A8CEADAF66B11737
ms:   - unacceptable primary key validity (r).
ms:   - unacceptable user ID validity (r).
ms:   - unacceptable primary key.
ms: removing matching key lines...
ms: KEYS_PROCESSED=1
ms: KEYS_VALID=0
ms: lock touched on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: known_hosts file updated.
ms: lock removed on '/<<PKGBUILDDIR>>/tests/tmp/ms.KBE/testuser/.ssh/known_hosts'.
ms: output ssh marginal ui...
-------------------- Monkeysphere warning -------------------
Monkeysphere found OpenPGP keys for this hostname, but none had full validity.
Could not retrieve RSA host key from testhost.example.
Keys found with less than marginal validity: 1
Run the following command for more info about the found keys:
gpg --check-sigs --list-options show-uid-validity =ssh://testhost.example
-------------------- ssh continues below --------------------
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9p1 Raspbian-5
debug1: match: OpenSSH_7.9p1 Raspbian-5 pat OpenSSH* compat 0x04000000
debug1: Authenticating to testhost.example:22 as 'buildd'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: rsa-sha2-512
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ssh-rsa SHA256:1Mtq/J39Hcvc2iUYwZWQkoLBcB6GV1VUlNYANisWaZU
No RSA host key is known for testhost.example and you have requested strict checking.
Host key verification failed.
##### ssh connection test PASSED. returned: 255

##################################################
 Monkeysphere basic tests completed successfully!
##################################################
### removing temp dir...
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a
   dh_prep -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[2]: Entering directory '/<<PKGBUILDDIR>>'
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7 /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
install replaced/man/man1/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
install replaced/man/man7/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7
install replaced/man/man8/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2pem.1.gz
ln -sf openpgp2ssh.1.gz /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openpgp2spki.1.gz
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/bin /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere
mkdir -p /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
printf "Monkeysphere %s\n" `head -n1 Changelog | sed 's/.*(\([^-]*\)).*/\1/'` > /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/VERSION
install replaced/src/monkeysphere /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install replaced/src/monkeysphere-host /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install replaced/src/monkeysphere-authentication /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
install src/monkeysphere-authentication-keys-for-user /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 src/share/common /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0644 replaced/src/share/defaultenv /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/checkperms /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
install -m 0755 src/share/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pem2openpgp
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2ssh
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2pem
ln -sf ../share/monkeysphere/keytrans /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openpgp2spki
install -m 0755 src/agent-transfer/agent-transfer /<<PKGBUILDDIR>>/debian/tmp/usr/bin
install -m 0744 replaced/src/transitions/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/transitions/README.txt /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/transitions
install -m 0644 src/share/m/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/m
install -m 0644 src/share/mh/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/mh
install -m 0644 src/share/ma/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/monkeysphere/ma
install -m 0644 Changelog /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 examples/* /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/monkeysphere/examples
install -m 0644 etc/monkeysphere.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere.conf
install -m 0644 etc/monkeysphere-host.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-host.conf
install -m 0644 etc/monkeysphere-authentication.conf /<<PKGBUILDDIR>>/debian/tmp/etc/monkeysphere/monkeysphere-authentication.conf
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
rm -f /<<PKGBUILDDIR>>/debian/monkeysphere/usr/share/doc/monkeysphere/Changelog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installexamples -a
   dh_installman -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_missing --fail-missing
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/agent-transfer/usr/bin/agent-transfer was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'agent-transfer' in '../agent-transfer_0.43-2_armhf.deb'.
dpkg-deb: building package 'agent-transfer-dbgsym' in '../agent-transfer-dbgsym_0.43-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../monkeysphere_0.43-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-01-30T06:18:50Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


monkeysphere_0.43-2_armhf.changes:
----------------------------------

Format: 1.8
Date: Thu, 24 Jan 2019 17:08:16 -0500
Source: monkeysphere
Binary: monkeysphere agent-transfer
Architecture: armhf
Version: 0.43-2
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Description:
 agent-transfer - copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
 monkeysphere - leverage the OpenPGP web of trust for SSH and TLS authentication
Changes:
 monkeysphere (0.43-2) unstable; urgency=medium
 .
   * Autopkgtest should cover Ed25519 as well
   * cherry-pick three upstream testing patches
Checksums-Sha1:
 a0764763294fb69c504efbed399357b43ff684e4 31636 agent-transfer-dbgsym_0.43-2_armhf.deb
 f17ed6ae685cdd484a5669ee0ca002a9c06db3c3 22452 agent-transfer_0.43-2_armhf.deb
 8b7cbcae479030a52648f83868fcdc7fda5faea0 6472 monkeysphere_0.43-2_armhf.buildinfo
Checksums-Sha256:
 1d73b079671cd9cbb62ebdb2faf2e5782ea2838e2a378637e5100bd42b19b9d1 31636 agent-transfer-dbgsym_0.43-2_armhf.deb
 973969f2934d0fe40093f8b1078597f90806aed1ffdc21226527dc78def3d12a 22452 agent-transfer_0.43-2_armhf.deb
 6659659188119a2af8f6794139ec236cc280b234a4cfd5a97c524c935fbd0ead 6472 monkeysphere_0.43-2_armhf.buildinfo
Files:
 bcd9c9c8fcdf09aaa5b4c6bab9bf2353 31636 debug optional agent-transfer-dbgsym_0.43-2_armhf.deb
 77f52e8a245e33da766d4acff1890c42 22452 net optional agent-transfer_0.43-2_armhf.deb
 37d643f8c2ad3f409c44477be51fe093 6472 net optional monkeysphere_0.43-2_armhf.buildinfo

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


agent-transfer-dbgsym_0.43-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 31636 bytes: control archive=552 bytes.
     403 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: agent-transfer-dbgsym
 Source: monkeysphere
 Version: 0.43-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
 Installed-Size: 46
 Depends: agent-transfer (= 0.43-2)
 Section: debug
 Priority: optional
 Description: debug symbols for agent-transfer
 Build-Ids: 3348f306e9b4ea68324ad04b73f4d3cfecef2e2a

drwxr-xr-x root/root         0 2019-01-24 22:08 ./
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/lib/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/lib/debug/.build-id/33/
-rw-r--r-- root/root     35896 2019-01-24 22:08 ./usr/lib/debug/.build-id/33/48f306e9b4ea68324ad04b73f4d3cfecef2e2a.debug
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/share/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-01-24 22:08 ./usr/share/doc/agent-transfer-dbgsym -> agent-transfer


agent-transfer_0.43-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 22452 bytes: control archive=972 bytes.
     920 bytes,    20 lines      control              
     440 bytes,     6 lines      md5sums              
 Package: agent-transfer
 Source: monkeysphere
 Version: 0.43-2
 Architecture: armhf
 Maintainer: Debian Privacy Tools Maintainers <pkg-privacy-maintainers@lists.alioth.debian.org>
 Installed-Size: 44
 Depends: gnupg-agent (>= 2.1.0), libassuan0 (>= 2.0.1), libc6 (>= 2.8), libgcrypt20 (>= 1.8.0), libgpg-error0 (>= 1.14)
 Recommends: openssh-client, pinentry-curses | pinentry
 Enhances: openssh-client, openssh-server
 Section: net
 Priority: optional
 Homepage: https://web.monkeysphere.info/
 Description: copy a secret key from GnuPG's gpg-agent to OpenSSH's ssh-agent
  agent-transfer is a simple utility to extract a secret RSA or Ed25519
  key from GnuPG's gpg-agent and send it to a running ssh-agent.  This
  is useful for those who prefer the runtime semantics and behavior of
  OpenSSH's ssh-agent, but whose secret keys are held in long-term
  storage by GnuPG's gpg-agent.
  .
  This tool comes from the monkeysphere project.

drwxr-xr-x root/root         0 2019-01-24 22:08 ./
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/bin/
-rwxr-xr-x root/root     17876 2019-01-24 22:08 ./usr/bin/agent-transfer
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/share/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/share/doc/agent-transfer/
-rw-r--r-- root/root       612 2019-01-24 17:23 ./usr/share/doc/agent-transfer/NEWS.Debian.gz
-rw-r--r-- root/root      3569 2019-01-24 22:08 ./usr/share/doc/agent-transfer/changelog.Debian.gz
-rw-r--r-- root/root      7654 2019-01-23 22:42 ./usr/share/doc/agent-transfer/changelog.gz
-rw-r--r-- root/root      1035 2019-01-24 17:23 ./usr/share/doc/agent-transfer/copyright
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/share/man/
drwxr-xr-x root/root         0 2019-01-24 22:08 ./usr/share/man/man1/
-rw-r--r-- root/root      1196 2019-01-24 22:08 ./usr/share/man/man1/agent-transfer.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 1576
Build-Time: 261
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 389
Job: monkeysphere_0.43-2
Machine Architecture: armhf
Package: monkeysphere
Package-Time: 701
Source-Version: 0.43-2
Space: 1576
Status: successful
Version: 0.43-2
--------------------------------------------------------------------------------
Finished at 2019-01-30T06:18:50Z
Build needed 00:11:41, 1576k disc space