MidnightBSD Magus

security/openssh-portable

The portable version of OpenBSD's OpenSSH

Flavor Version Run OSVersion Arch License Restricted Status
7.9.p1,1 387 1.2 i386 bsd2 bsd3 mit publicdom 0 fail

Events

Machine Type Time Message
m1232 info 2019-09-29 15:49:54.079313 Test Started
m1232 fail 2019-09-29 15:59:58.54572 make test returned non-zero: 1
m1232 fail 2019-09-29 15:59:58.87169 Test complete.

Log

===>  Testing for openssh-portable-7.9.p1,1
cd /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1 && /usr/bin/env -i  OBJ=/magus/work/usr/mports/security/openssh-portable/work XDG_DATA_HOME=/magus/work/usr/mports/security/openssh-portable/work  XDG_CONFIG_HOME=/magus/work/usr/mports/security/openssh-portable/work  HOME=/magus/work/usr/mports/security/openssh-portable/work TMPDIR="/tmp" OPENSSLBASE=/usr OPENSSLDIR=/etc/ssl OPENSSLINC=/usr/include OPENSSLLIB=/usr/lib XDG_DATA_HOME=/magus/work/usr/mports/security/openssh-portable/work  XDG_CONFIG_HOME=/magus/work/usr/mports/security/openssh-portable/work  HOME=/magus/work/usr/mports/security/openssh-portable/work TMPDIR="/tmp" PATH=/magus/work/usr/mports/security/openssh-portable/work/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/games:/usr/local/sbin:/usr/local/bin:/root/bin NO_PIE=yes SHELL=/bin/sh NO_LINT=YES TARGETDIR=/usr/local  DESTDIR=  PREFIX=/usr/local  LOCALBASE=/usr/local  CC="cc" CFLAGS="-O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing"  CPP="cpp" CPPFLAGS="-isystem /usr/local/include"  LDFLAGS=" " LIBS="-L/usr/local/lib"  CXX="c++" CXXFLAGS="-O2 -pipe -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing  -isystem /usr/local/include"  MANPREFIX="/usr/local" BSD_INSTALL_PROGRAM="install  -s -o root -g wheel -m 555"  BSD_INSTALL_LIB="install  -s -o root -g wheel -m 444"  BSD_INSTALL_SCRIPT="install  -o root -g wheel -m 555"  BSD_INSTALL_DATA="install  -o root -g wheel -m 444"  BSD_INSTALL_MAN="install  -o root -g wheel -m 444"  TEST_SHELL=/bin/sh  SUDO=""  LOGNAME="laffer1"  TEST_SSH_TRACE=yes  PATH=/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1:/usr/local/bin:/usr/local/sbin:/magus/work/usr/mports/security/openssh-portable/work/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/games:/usr/local/sbin:/usr/local/bin:/root/bin  /usr/bin/make -f Makefile  tests
/bin/mkdir -p `pwd`/regress/unittests/test_helper
/bin/mkdir -p `pwd`/regress/unittests/sshbuf
/bin/mkdir -p `pwd`/regress/unittests/sshkey
/bin/mkdir -p `pwd`/regress/unittests/bitmap
/bin/mkdir -p `pwd`/regress/unittests/conversion
/bin/mkdir -p `pwd`/regress/unittests/hostkeys
/bin/mkdir -p `pwd`/regress/unittests/kex
/bin/mkdir -p `pwd`/regress/unittests/match
/bin/mkdir -p `pwd`/regress/unittests/utf8
/bin/mkdir -p `pwd`/regress/misc/kexfuzz
[ -f `pwd`/regress/Makefile ] ||  ln -s `cd . && pwd`/regress/Makefile `pwd`/regress/Makefile
(cd openbsd-compat && /usr/bin/make)
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -o regress/modpipe ./regress/modpipe.c  -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -o regress/setuid-allowed ./regress/setuid-allowed.c  -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -o regress/netcat ./regress/netcat.c  -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
/tmp/netcat-3385d1.o: In function `main':
./regress/netcat.c:(.text+0x575): warning: warning: mktemp() possibly used unsafely; consider using mkstemp()
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -o regress/check-perm ./regress/check-perm.c  -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -o regress/mkdtemp ./regress/mkdtemp.c  -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshbuf/tests.c -o regress/unittests/sshbuf/tests.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshbuf/test_sshbuf.c -o regress/unittests/sshbuf/test_sshbuf.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshbuf/test_sshbuf_getput_basic.c -o regress/unittests/sshbuf/test_sshbuf_getput_basic.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshbuf/test_sshbuf_getput_crypto.c -o regress/unittests/sshbuf/test_sshbuf_getput_crypto.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshbuf/test_sshbuf_misc.c -o regress/unittests/sshbuf/test_sshbuf_misc.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshbuf/test_sshbuf_fuzz.c -o regress/unittests/sshbuf/test_sshbuf_fuzz.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshbuf/test_sshbuf_getput_fuzz.c -o regress/unittests/sshbuf/test_sshbuf_getput_fuzz.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshbuf/test_sshbuf_fixed.c -o regress/unittests/sshbuf/test_sshbuf_fixed.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/test_helper/test_helper.c -o regress/unittests/test_helper/test_helper.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/test_helper/fuzz.c -o regress/unittests/test_helper/fuzz.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
ar rv regress/unittests/test_helper/libtest_helper.a regress/unittests/test_helper/test_helper.o  regress/unittests/test_helper/fuzz.o
ar: warning: creating regress/unittests/test_helper/libtest_helper.a
a - regress/unittests/test_helper/test_helper.o
a - regress/unittests/test_helper/fuzz.o
ranlib regress/unittests/test_helper/libtest_helper.a
cc -o regress/unittests/sshbuf/test_sshbuf -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/unittests/sshbuf/tests.o  regress/unittests/sshbuf/test_sshbuf.o  regress/unittests/sshbuf/test_sshbuf_getput_basic.o  regress/unittests/sshbuf/test_sshbuf_getput_crypto.o  regress/unittests/sshbuf/test_sshbuf_misc.o  regress/unittests/sshbuf/test_sshbuf_fuzz.o  regress/unittests/sshbuf/test_sshbuf_getput_fuzz.o  regress/unittests/sshbuf/test_sshbuf_fixed.o  regress/unittests/test_helper/libtest_helper.a  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshkey/test_fuzz.c -o regress/unittests/sshkey/test_fuzz.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshkey/tests.c -o regress/unittests/sshkey/tests.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshkey/common.c -o regress/unittests/sshkey/common.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshkey/test_file.c -o regress/unittests/sshkey/test_file.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/sshkey/test_sshkey.c -o regress/unittests/sshkey/test_sshkey.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -o regress/unittests/sshkey/test_sshkey -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/unittests/sshkey/test_fuzz.o  regress/unittests/sshkey/tests.o  regress/unittests/sshkey/common.o  regress/unittests/sshkey/test_file.o  regress/unittests/sshkey/test_sshkey.o  regress/unittests/test_helper/libtest_helper.a  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/bitmap/tests.c -o regress/unittests/bitmap/tests.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -o regress/unittests/bitmap/test_bitmap -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/unittests/bitmap/tests.o  regress/unittests/test_helper/libtest_helper.a  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/conversion/tests.c -o regress/unittests/conversion/tests.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -o regress/unittests/conversion/test_conversion -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/unittests/conversion/tests.o  regress/unittests/test_helper/libtest_helper.a  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/hostkeys/tests.c -o regress/unittests/hostkeys/tests.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/hostkeys/test_iterate.c -o regress/unittests/hostkeys/test_iterate.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -o regress/unittests/hostkeys/test_hostkeys -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/unittests/hostkeys/tests.o  regress/unittests/hostkeys/test_iterate.o  regress/unittests/test_helper/libtest_helper.a  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/kex/tests.c -o regress/unittests/kex/tests.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/kex/test_kex.c -o regress/unittests/kex/test_kex.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -o regress/unittests/kex/test_kex -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/unittests/kex/tests.o  regress/unittests/kex/test_kex.o  regress/unittests/test_helper/libtest_helper.a  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/match/tests.c -o regress/unittests/match/tests.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -o regress/unittests/match/test_match -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/unittests/match/tests.o  regress/unittests/test_helper/libtest_helper.a  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/unittests/utf8/tests.c -o regress/unittests/utf8/tests.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -o regress/unittests/utf8/test_utf8 -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/unittests/utf8/tests.o  regress/unittests/test_helper/libtest_helper.a  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
cc -O2 -pipe  -I/usr/local/include -D__FreeBSD__=9 -isystem /usr/local/include -fno-strict-aliasing -pipe -Qunused-arguments -Wunknown-warning-option -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -I. -I. -isystem /usr/local/include -I/usr/local/include -DSSHDIR=\"/usr/local/etc/ssh\"  -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"  -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"  -D_PATH_SFTP_SERVER=\"/usr/local/libexec/sftp-server\"  -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\"  -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\"  -D_PATH_SSH_PIDDIR=\"/var/run\"  -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c regress/misc/kexfuzz/kexfuzz.c -o regress/misc/kexfuzz/kexfuzz.o
In file included from :152:
:1:9: warning: '__FreeBSD__' macro redefined
#define __FreeBSD__ 9
        ^
:137:9: note: previous definition is here
#define __FreeBSD__ 10
        ^
1 warning generated.
cc -o regress/misc/kexfuzz/kexfuzz -L. -Lopenbsd-compat/   -Wl,-z,retpolineplt -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -L/usr/local/lib -L/usr/local/lib regress/misc/kexfuzz/kexfuzz.o  -lssh -lopenbsd-compat -lssh -lopenbsd-compat -lcrypto -lldns -lz -L/usr/local/lib -lutil
BUILDDIR=`pwd`;  TEST_SSH_SCP="${BUILDDIR}/scp";  TEST_SSH_SSH="${BUILDDIR}/ssh";  TEST_SSH_SSHD="${BUILDDIR}/sshd";  TEST_SSH_SSHAGENT="${BUILDDIR}/ssh-agent";  TEST_SSH_SSHADD="${BUILDDIR}/ssh-add";  TEST_SSH_SSHKEYGEN="${BUILDDIR}/ssh-keygen";  TEST_SSH_SSHPKCS11HELPER="${BUILDDIR}/ssh-pkcs11-helper";  TEST_SSH_SSHKEYSCAN="${BUILDDIR}/ssh-keyscan";  TEST_SSH_SFTP="${BUILDDIR}/sftp";  TEST_SSH_SFTPSERVER="${BUILDDIR}/sftp-server";  TEST_SSH_PLINK="plink";  TEST_SSH_PUTTYGEN="puttygen";  TEST_SSH_CONCH="conch";  TEST_SSH_IPV6="yes" ;  TEST_SSH_UTF8="yes" ;  TEST_SSH_ECC="yes" ;  cd ./regress || exit $?;  /usr/bin/make  .OBJDIR="${BUILDDIR}/regress"  .CURDIR="`pwd`"  BUILDDIR="${BUILDDIR}"  OBJ="${BUILDDIR}/regress/"  PATH="${BUILDDIR}:${PATH}"  TEST_ENV=MALLOC_OPTIONS=""  TEST_MALLOC_OPTIONS=""  TEST_SSH_SCP="${TEST_SSH_SCP}"  TEST_SSH_SSH="${TEST_SSH_SSH}"  TEST_SSH_SSHD="${TEST_SSH_SSHD}"  TEST_SSH_SSHAGENT="${TEST_SSH_SSHAGENT}"  TEST_SSH_SSHADD="${TEST_SSH_SSHADD}"  TEST_SSH_SSHKEYGEN="${TEST_SSH_SSHKEYGEN}"  TEST_SSH_SSHPKCS11HELPER="${TEST_SSH_SSHPKCS11HELPER}"  TEST_SSH_SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}"  TEST_SSH_SFTP="${TEST_SSH_SFTP}"  TEST_SSH_SFTPSERVER="${TEST_SSH_SFTPSERVER}"  TEST_SSH_PLINK="${TEST_SSH_PLINK}"  TEST_SSH_PUTTYGEN="${TEST_SSH_PUTTYGEN}"  TEST_SSH_CONCH="${TEST_SSH_CONCH}"  TEST_SSH_IPV6="${TEST_SSH_IPV6}"  TEST_SSH_UTF8="${TEST_SSH_UTF8}"  TEST_SSH_ECC="${TEST_SSH_ECC}"  TEST_SHELL="sh"  EXEEXT=""  tests && echo all tests passed
test "x" = "x" || mkdir -p /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//valgrind-out
set -e ; if test -z "" ; then  V="" ;  test "x" = "x" ||  V=/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/valgrind-unit.sh ;  $V /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/sshbuf/test_sshbuf ;  $V /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/sshkey/test_sshkey  -d /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/sshkey/testdata ;  $V /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/bitmap/test_bitmap ;  $V /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/conversion/test_conversion ;  $V /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/kex/test_kex ;  $V /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/hostkeys/test_hostkeys  -d /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/hostkeys/testdata ;  $V /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/match/test_match ;  if test "xyes" = "xyes"  ; then  $V /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/unittests/utf8/test_utf8 ;  fi  fi
test_sshbuf: .................................................................................................... 101 tests ok
test_sshkey: .......................................................................................... 90 tests ok
test_bitmap: .. 2 tests ok
test_conversion: . 1 tests ok
test_kex: ................................................................................................................................................................................................................................................................................................................................................................ 352 tests ok
test_hostkeys: .................. 18 tests ok
test_match: ...... 6 tests ok
test_utf8: .................................. 34 tests ok
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -if /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_ssh2.prv | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.prv
tr '\n' '\r'  /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_ssh2_cr.prv
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -if /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_ssh2_cr.prv | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.prv
awk '{print $0 "\r"}' /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_ssh2.prv > /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_ssh2_crnl.prv
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -if /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_ssh2_crnl.prv | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.prv
cat /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.prv > /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t2.out
chmod 600 /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t2.out
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -yf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t2.out | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.pub
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -ef /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.pub >/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t3.out
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -if /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t3.out | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.pub
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -E md5 -lf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.pub | awk '{print $2}' | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/t4.ok
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -Bf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.pub | awk '{print $2}' | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/t5.ok
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -if /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/dsa_ssh2.prv > /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t6.out1
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -if /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/dsa_ssh2.pub > /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t6.out2
chmod 600 /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t6.out1
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -yf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t6.out1 | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t6.out2
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -q -t rsa -N '' -f /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t7.out
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -lf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t7.out > /dev/null
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -Bf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t7.out > /dev/null
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -q -t dsa -N '' -f /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t8.out
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -lf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t8.out > /dev/null
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -Bf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t8.out > /dev/null
test "yes" != yes ||  /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -q -t ecdsa -N '' -f /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t9.out
test "yes" != yes ||  /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -lf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t9.out > /dev/null
test "yes" != yes ||  /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -Bf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t9.out > /dev/null
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -q -t ed25519 -N '' -f /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t10.out
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -lf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t10.out > /dev/null
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -Bf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t10.out > /dev/null
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -E sha256 -lf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/rsa_openssh.pub | awk '{print $2}' | diff - /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/t11.ok
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t12.out
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/ssh-keygen -lf /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress//t12.out.pub | grep test-comment-1234 >/dev/null
run test connect.sh ...
generate keys
wait for sshd
wait for sshd to exit
ok simple connect
run test proxy-connect.sh ...
generate keys
plain username comp=no
plain username comp=yes
username with style
ok proxy connect
run test connect-privsep.sh ...
generate keys
ok proxy connect with privsep
run test connect-uri.sh ...
generate keys
wait for sshd
uri connect: no trailing slash
uri connect: trailing slash
uri connect: with path name
wait for sshd to exit
ok uri connect
run test proto-version.sh ...
generate keys
ok sshd version with different protocol combinations
run test proto-mismatch.sh ...
generate keys
sshd prints SSH-2.0-OpenSSH_7.9-hpn14v15 MidnightBSD-openssh-portable-7.9.p1,1
Protocol mismatch.
ok protocol version mismatch
run test exit-status.sh ...
generate keys
status 0
test remote exit status: status 0
status 1
test remote exit status: status 1
status 4
test remote exit status: status 4
status 5
test remote exit status: status 5
status 44
test remote exit status: status 44
ok remote exit status
run test envpass.sh ...
generate keys
pass env, don't accept
test environment passing: pass env, don't accept
don't pass env, accept
test environment passing: don't pass env, accept
pass single env, accept single env
test environment passing: pass single env, accept single env
pass multiple env, accept multiple env
test environment passing: pass multiple env, accept multiple env
ok environment passing
run test transfer.sh ...
generate keys
dd-size 10
dd-size 100
dd-size 1k
dd-size 32k
dd-size 64k
dd-size 128k
dd-size 256k
ok transfer data
run test banner.sh ...
generate keys
test missing banner file
test banner: missing banner file
test banner size 0
test banner: size 0
test banner size 10
test banner: size 10
test banner size 100
test banner: size 100
test banner size 1000
test banner: size 1000
test banner size 10000
test banner: size 10000
test banner size 100000
test banner: size 100000
test suppress banner (-q)
test banner: suppress banner (-q)
ok banner
run test rekey.sh ...
generate keys
client rekey KexAlgorithms=diffie-hellman-group1-sha1
4 rekeying(s)
client rekey KexAlgorithms=diffie-hellman-group14-sha1
4 rekeying(s)
client rekey KexAlgorithms=diffie-hellman-group14-sha256
4 rekeying(s)
client rekey KexAlgorithms=diffie-hellman-group16-sha512
4 rekeying(s)
client rekey KexAlgorithms=diffie-hellman-group18-sha512
4 rekeying(s)
client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1
4 rekeying(s)
client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256
4 rekeying(s)
client rekey KexAlgorithms=ecdh-sha2-nistp256
4 rekeying(s)
client rekey KexAlgorithms=ecdh-sha2-nistp384
4 rekeying(s)
client rekey KexAlgorithms=ecdh-sha2-nistp521
4 rekeying(s)
client rekey KexAlgorithms=curve25519-sha256
4 rekeying(s)
client rekey KexAlgorithms=curve25519-sha256@libssh.org
4 rekeying(s)
client rekey Ciphers=3des-cbc
4 rekeying(s)
client rekey Ciphers=aes128-cbc
4 rekeying(s)
client rekey Ciphers=aes192-cbc
4 rekeying(s)
client rekey Ciphers=aes256-cbc
4 rekeying(s)
client rekey Ciphers=rijndael-cbc@lysator.liu.se
4 rekeying(s)
client rekey Ciphers=aes128-ctr
4 rekeying(s)
client rekey Ciphers=aes192-ctr
4 rekeying(s)
client rekey Ciphers=aes256-ctr
4 rekeying(s)
client rekey Ciphers=aes128-gcm@openssh.com
4 rekeying(s)
client rekey Ciphers=aes256-gcm@openssh.com
4 rekeying(s)
client rekey Ciphers=chacha20-poly1305@openssh.com
4 rekeying(s)
client rekey MACs=hmac-sha1
4 rekeying(s)
client rekey MACs=hmac-sha1-96
4 rekeying(s)
client rekey MACs=hmac-sha2-256
4 rekeying(s)
client rekey MACs=hmac-sha2-512
4 rekeying(s)
client rekey MACs=hmac-md5
4 rekeying(s)
client rekey MACs=hmac-md5-96
4 rekeying(s)
client rekey MACs=umac-64@openssh.com
4 rekeying(s)
client rekey MACs=umac-128@openssh.com
4 rekeying(s)
client rekey MACs=hmac-sha1-etm@openssh.com
4 rekeying(s)
client rekey MACs=hmac-sha1-96-etm@openssh.com
4 rekeying(s)
client rekey MACs=hmac-sha2-256-etm@openssh.com
4 rekeying(s)
client rekey MACs=hmac-sha2-512-etm@openssh.com
4 rekeying(s)
client rekey MACs=hmac-md5-etm@openssh.com
4 rekeying(s)
client rekey MACs=hmac-md5-96-etm@openssh.com
4 rekeying(s)
client rekey MACs=umac-64-etm@openssh.com
4 rekeying(s)
client rekey MACs=umac-128-etm@openssh.com
4 rekeying(s)
client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1
36 rekeying(s)
client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1
36 rekeying(s)
client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256
36 rekeying(s)
client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512
36 rekeying(s)
client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512
36 rekeying(s)
client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1
36 rekeying(s)
client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256
36 rekeying(s)
client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256
36 rekeying(s)
client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384
36 rekeying(s)
client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521
36 rekeying(s)
client rekey aes128-gcm@openssh.com curve25519-sha256
36 rekeying(s)
client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org
36 rekeying(s)
client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1
36 rekeying(s)
client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1
36 rekeying(s)
client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256
36 rekeying(s)
client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512
36 rekeying(s)
client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512
36 rekeying(s)
client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1
36 rekeying(s)
client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256
36 rekeying(s)
client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256
36 rekeying(s)
client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384
36 rekeying(s)
client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521
36 rekeying(s)
client rekey aes256-gcm@openssh.com curve25519-sha256
36 rekeying(s)
client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org
36 rekeying(s)
client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com curve25519-sha256
4 rekeying(s)
client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org
4 rekeying(s)
client rekeylimit 16
41 rekeying(s)
client rekeylimit 1k
38 rekeying(s)
client rekeylimit 128k
36 rekeying(s)
client rekeylimit 256k
4 rekeying(s)
client rekeylimit default 5
1 rekeying(s)
client rekeylimit default 10
1 rekeying(s)
client rekeylimit default 5 no data
1 rekeying(s)
client rekeylimit default 10 no data
1 rekeying(s)
server rekeylimit 16
44 rekeying(s)
server rekeylimit 1k
38 rekeying(s)
server rekeylimit 128k
35 rekeying(s)
server rekeylimit 256k
4 rekeying(s)
server rekeylimit default 5 no data
1 rekeying(s)
server rekeylimit default 10 no data
1 rekeying(s)
rekeylimit parsing
ok rekey
run test stderr-data.sh ...
generate keys
test stderr data transfer: ()
test stderr data transfer: (-n)
ok stderr data transfer
run test stderr-after-eof.sh ...
generate keys
ok stderr data after eof
run test broken-pipe.sh ...
generate keys
ok broken pipe test
run test try-ciphers.sh ...
generate keys
cipher 3des-cbc mac hmac-sha1
test try ciphers: cipher 3des-cbc mac hmac-sha1
cipher 3des-cbc mac hmac-sha1-96
test try ciphers: cipher 3des-cbc mac hmac-sha1-96
cipher 3des-cbc mac hmac-sha2-256
test try ciphers: cipher 3des-cbc mac hmac-sha2-256
cipher 3des-cbc mac hmac-sha2-512
test try ciphers: cipher 3des-cbc mac hmac-sha2-512
cipher 3des-cbc mac hmac-md5
test try ciphers: cipher 3des-cbc mac hmac-md5
cipher 3des-cbc mac hmac-md5-96
test try ciphers: cipher 3des-cbc mac hmac-md5-96
cipher 3des-cbc mac umac-64@openssh.com
test try ciphers: cipher 3des-cbc mac umac-64@openssh.com
cipher 3des-cbc mac umac-128@openssh.com
test try ciphers: cipher 3des-cbc mac umac-128@openssh.com
cipher 3des-cbc mac hmac-sha1-etm@openssh.com
test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com
cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com
test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com
cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com
test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com
cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com
test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com
cipher 3des-cbc mac hmac-md5-etm@openssh.com
test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com
cipher 3des-cbc mac hmac-md5-96-etm@openssh.com
test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com
cipher 3des-cbc mac umac-64-etm@openssh.com
test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com
cipher 3des-cbc mac umac-128-etm@openssh.com
test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com
cipher aes128-cbc mac hmac-sha1
test try ciphers: cipher aes128-cbc mac hmac-sha1
cipher aes128-cbc mac hmac-sha1-96
test try ciphers: cipher aes128-cbc mac hmac-sha1-96
cipher aes128-cbc mac hmac-sha2-256
test try ciphers: cipher aes128-cbc mac hmac-sha2-256
cipher aes128-cbc mac hmac-sha2-512
test try ciphers: cipher aes128-cbc mac hmac-sha2-512
cipher aes128-cbc mac hmac-md5
test try ciphers: cipher aes128-cbc mac hmac-md5
cipher aes128-cbc mac hmac-md5-96
test try ciphers: cipher aes128-cbc mac hmac-md5-96
cipher aes128-cbc mac umac-64@openssh.com
test try ciphers: cipher aes128-cbc mac umac-64@openssh.com
cipher aes128-cbc mac umac-128@openssh.com
test try ciphers: cipher aes128-cbc mac umac-128@openssh.com
cipher aes128-cbc mac hmac-sha1-etm@openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com
cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com
cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com
cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com
cipher aes128-cbc mac hmac-md5-etm@openssh.com
test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com
cipher aes128-cbc mac hmac-md5-96-etm@openssh.com
test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com
cipher aes128-cbc mac umac-64-etm@openssh.com
test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com
cipher aes128-cbc mac umac-128-etm@openssh.com
test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com
cipher aes192-cbc mac hmac-sha1
test try ciphers: cipher aes192-cbc mac hmac-sha1
cipher aes192-cbc mac hmac-sha1-96
test try ciphers: cipher aes192-cbc mac hmac-sha1-96
cipher aes192-cbc mac hmac-sha2-256
test try ciphers: cipher aes192-cbc mac hmac-sha2-256
cipher aes192-cbc mac hmac-sha2-512
test try ciphers: cipher aes192-cbc mac hmac-sha2-512
cipher aes192-cbc mac hmac-md5
test try ciphers: cipher aes192-cbc mac hmac-md5
cipher aes192-cbc mac hmac-md5-96
test try ciphers: cipher aes192-cbc mac hmac-md5-96
cipher aes192-cbc mac umac-64@openssh.com
test try ciphers: cipher aes192-cbc mac umac-64@openssh.com
cipher aes192-cbc mac umac-128@openssh.com
test try ciphers: cipher aes192-cbc mac umac-128@openssh.com
cipher aes192-cbc mac hmac-sha1-etm@openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com
cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com
cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com
cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com
cipher aes192-cbc mac hmac-md5-etm@openssh.com
test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com
cipher aes192-cbc mac hmac-md5-96-etm@openssh.com
test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com
cipher aes192-cbc mac umac-64-etm@openssh.com
test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com
cipher aes192-cbc mac umac-128-etm@openssh.com
test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com
cipher aes256-cbc mac hmac-sha1
test try ciphers: cipher aes256-cbc mac hmac-sha1
cipher aes256-cbc mac hmac-sha1-96
test try ciphers: cipher aes256-cbc mac hmac-sha1-96
cipher aes256-cbc mac hmac-sha2-256
test try ciphers: cipher aes256-cbc mac hmac-sha2-256
cipher aes256-cbc mac hmac-sha2-512
test try ciphers: cipher aes256-cbc mac hmac-sha2-512
cipher aes256-cbc mac hmac-md5
test try ciphers: cipher aes256-cbc mac hmac-md5
cipher aes256-cbc mac hmac-md5-96
test try ciphers: cipher aes256-cbc mac hmac-md5-96
cipher aes256-cbc mac umac-64@openssh.com
test try ciphers: cipher aes256-cbc mac umac-64@openssh.com
cipher aes256-cbc mac umac-128@openssh.com
test try ciphers: cipher aes256-cbc mac umac-128@openssh.com
cipher aes256-cbc mac hmac-sha1-etm@openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com
cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com
cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com
cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com
cipher aes256-cbc mac hmac-md5-etm@openssh.com
test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com
cipher aes256-cbc mac hmac-md5-96-etm@openssh.com
test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com
cipher aes256-cbc mac umac-64-etm@openssh.com
test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com
cipher aes256-cbc mac umac-128-etm@openssh.com
test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com
cipher rijndael-cbc@lysator.liu.se mac hmac-sha1
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-sha1
cipher rijndael-cbc@lysator.liu.se mac hmac-sha1-96
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-sha1-96
cipher rijndael-cbc@lysator.liu.se mac hmac-sha2-256
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-sha2-256
cipher rijndael-cbc@lysator.liu.se mac hmac-sha2-512
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-sha2-512
cipher rijndael-cbc@lysator.liu.se mac hmac-md5
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-md5
cipher rijndael-cbc@lysator.liu.se mac hmac-md5-96
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-md5-96
cipher rijndael-cbc@lysator.liu.se mac umac-64@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac umac-64@openssh.com
cipher rijndael-cbc@lysator.liu.se mac umac-128@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac umac-128@openssh.com
cipher rijndael-cbc@lysator.liu.se mac hmac-sha1-etm@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-sha1-etm@openssh.com
cipher rijndael-cbc@lysator.liu.se mac hmac-sha1-96-etm@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-sha1-96-etm@openssh.com
cipher rijndael-cbc@lysator.liu.se mac hmac-sha2-256-etm@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-sha2-256-etm@openssh.com
cipher rijndael-cbc@lysator.liu.se mac hmac-sha2-512-etm@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-sha2-512-etm@openssh.com
cipher rijndael-cbc@lysator.liu.se mac hmac-md5-etm@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-md5-etm@openssh.com
cipher rijndael-cbc@lysator.liu.se mac hmac-md5-96-etm@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac hmac-md5-96-etm@openssh.com
cipher rijndael-cbc@lysator.liu.se mac umac-64-etm@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac umac-64-etm@openssh.com
cipher rijndael-cbc@lysator.liu.se mac umac-128-etm@openssh.com
test try ciphers: cipher rijndael-cbc@lysator.liu.se mac umac-128-etm@openssh.com
cipher aes128-ctr mac hmac-sha1
test try ciphers: cipher aes128-ctr mac hmac-sha1
cipher aes128-ctr mac hmac-sha1-96
test try ciphers: cipher aes128-ctr mac hmac-sha1-96
cipher aes128-ctr mac hmac-sha2-256
test try ciphers: cipher aes128-ctr mac hmac-sha2-256
cipher aes128-ctr mac hmac-sha2-512
test try ciphers: cipher aes128-ctr mac hmac-sha2-512
cipher aes128-ctr mac hmac-md5
test try ciphers: cipher aes128-ctr mac hmac-md5
cipher aes128-ctr mac hmac-md5-96
test try ciphers: cipher aes128-ctr mac hmac-md5-96
cipher aes128-ctr mac umac-64@openssh.com
test try ciphers: cipher aes128-ctr mac umac-64@openssh.com
cipher aes128-ctr mac umac-128@openssh.com
test try ciphers: cipher aes128-ctr mac umac-128@openssh.com
cipher aes128-ctr mac hmac-sha1-etm@openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com
cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com
cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com
cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com
cipher aes128-ctr mac hmac-md5-etm@openssh.com
test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com
cipher aes128-ctr mac hmac-md5-96-etm@openssh.com
test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com
cipher aes128-ctr mac umac-64-etm@openssh.com
test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com
cipher aes128-ctr mac umac-128-etm@openssh.com
test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com
cipher aes192-ctr mac hmac-sha1
test try ciphers: cipher aes192-ctr mac hmac-sha1
cipher aes192-ctr mac hmac-sha1-96
test try ciphers: cipher aes192-ctr mac hmac-sha1-96
cipher aes192-ctr mac hmac-sha2-256
test try ciphers: cipher aes192-ctr mac hmac-sha2-256
cipher aes192-ctr mac hmac-sha2-512
test try ciphers: cipher aes192-ctr mac hmac-sha2-512
cipher aes192-ctr mac hmac-md5
test try ciphers: cipher aes192-ctr mac hmac-md5
cipher aes192-ctr mac hmac-md5-96
test try ciphers: cipher aes192-ctr mac hmac-md5-96
cipher aes192-ctr mac umac-64@openssh.com
test try ciphers: cipher aes192-ctr mac umac-64@openssh.com
cipher aes192-ctr mac umac-128@openssh.com
test try ciphers: cipher aes192-ctr mac umac-128@openssh.com
cipher aes192-ctr mac hmac-sha1-etm@openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com
cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com
cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com
cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com
cipher aes192-ctr mac hmac-md5-etm@openssh.com
test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com
cipher aes192-ctr mac hmac-md5-96-etm@openssh.com
test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com
cipher aes192-ctr mac umac-64-etm@openssh.com
test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com
cipher aes192-ctr mac umac-128-etm@openssh.com
test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com
cipher aes256-ctr mac hmac-sha1
test try ciphers: cipher aes256-ctr mac hmac-sha1
cipher aes256-ctr mac hmac-sha1-96
test try ciphers: cipher aes256-ctr mac hmac-sha1-96
cipher aes256-ctr mac hmac-sha2-256
test try ciphers: cipher aes256-ctr mac hmac-sha2-256
cipher aes256-ctr mac hmac-sha2-512
test try ciphers: cipher aes256-ctr mac hmac-sha2-512
cipher aes256-ctr mac hmac-md5
test try ciphers: cipher aes256-ctr mac hmac-md5
cipher aes256-ctr mac hmac-md5-96
test try ciphers: cipher aes256-ctr mac hmac-md5-96
cipher aes256-ctr mac umac-64@openssh.com
test try ciphers: cipher aes256-ctr mac umac-64@openssh.com
cipher aes256-ctr mac umac-128@openssh.com
test try ciphers: cipher aes256-ctr mac umac-128@openssh.com
cipher aes256-ctr mac hmac-sha1-etm@openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com
cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com
cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com
cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com
cipher aes256-ctr mac hmac-md5-etm@openssh.com
test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com
cipher aes256-ctr mac hmac-md5-96-etm@openssh.com
test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com
cipher aes256-ctr mac umac-64-etm@openssh.com
test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com
cipher aes256-ctr mac umac-128-etm@openssh.com
test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com
cipher aes128-gcm@openssh.com mac hmac-sha1
test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1
cipher aes256-gcm@openssh.com mac hmac-sha1
test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1
cipher chacha20-poly1305@openssh.com mac hmac-sha1
test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1
ok try ciphers
run test yes-head.sh ...
generate keys
ok yes pipe head
run test login-timeout.sh ...
generate keys
test login grace with privsep
wait for sshd
wait for sshd to exit
ok connect after login grace timeout
run test agent.sh ...
generate keys
start agent
overwrite authorized keys
simple connect via agent
connect via agent using rsa key
connect via agent using ed25519 key
agent forwarding
connect via agent using rsa key
connect via agent using ed25519 key
delete all agent keys
kill agent
ok simple agent test
run test agent-getpeereid.sh ...
generate keys
need SUDO to switch to uid nobody
SKIPPED
run test agent-timeout.sh ...
generate keys
start agent
add keys with timeout
agent has        2 keys
sleeping 2*10 seconds
kill agent
ok agent timeout test
run test agent-ptrace.sh ...
generate keys
Skipped: running as root
run test keyscan.sh ...
generate keys
wait for sshd
keyscan type ssh-ed25519
keyscan type ssh-rsa
keyscan type ssh-dss
keyscan type ecdsa-sha2-nistp256
keyscan type ecdsa-sha2-nistp384
keyscan type ecdsa-sha2-nistp521
wait for sshd to exit
ok keyscan
run test keygen-change.sh ...
generate keys
generating ssh-ed25519 key
generating ssh-rsa key
generating ssh-dss key
generating ecdsa-sha2-nistp256 key
generating ecdsa-sha2-nistp384 key
generating ecdsa-sha2-nistp521 key
ok change passphrase for key
run test keygen-convert.sh ...
generate keys
generating rsa key
export rsa private to rfc4716 public
export rsa public to rfc4716 public
import rsa rfc4716 public
generating dsa key
export dsa private to rfc4716 public
export dsa public to rfc4716 public
import dsa rfc4716 public
ok convert keys
run test keygen-moduli.sh ...
generate keys
keygen -J1
keygen -j1 -J1
keygen -j2 -K /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/moduli.ckpt
ok keygen moduli
run test key-options.sh ...
generate keys
key option command="echo bar"
key option no-pty,command="echo bar"
key option pty default
key option pty no-pty
key option pty restrict
key option pty restrict,pty
key option environment
wait for sshd
key option from="127.0.0.1"
key option from="127.0.0.0/8"
key option expiry-time default
key option expiry-time invalid
key option expiry-time expired
key option expiry-time valid
wait for sshd to exit
ok key options
run test scp.sh ...
generate keys
scp: simple copy local file to local file
scp: simple copy local file to remote file
scp: simple copy remote file to local file
scp: simple copy local file to remote dir
scp: simple copy local file to local dir
scp: simple copy remote file to local dir
scp: recursive local dir to remote dir
scp: recursive local dir to local dir
scp: recursive remote dir to local dir
scp: shell metacharacters
scp: disallow bad server #0
scp: disallow bad server #1
scp: disallow bad server #2
scp: disallow bad server #3
scp: disallow bad server #4
scp: detect non-directory target
/magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/copy2: Not a directory
ok scp
run test scp-uri.sh ...
generate keys
scp-uri: simple copy local file to remote file
scp-uri: simple copy remote file to local file
scp-uri: simple copy local file to remote dir
scp-uri: simple copy remote file to local dir
scp-uri: recursive local dir to remote dir
scp-uri: recursive remote dir to local dir
ok scp-uri
run test sftp.sh ...
generate keys
test basic sftp put/get: buffer_size 5 num_requests 1
test basic sftp put/get: buffer_size 5 num_requests 2
test basic sftp put/get: buffer_size 5 num_requests 10
test basic sftp put/get: buffer_size 1000 num_requests 1
test basic sftp put/get: buffer_size 1000 num_requests 2
test basic sftp put/get: buffer_size 1000 num_requests 10
test basic sftp put/get: buffer_size 32000 num_requests 1
test basic sftp put/get: buffer_size 32000 num_requests 2
test basic sftp put/get: buffer_size 32000 num_requests 10
test basic sftp put/get: buffer_size 64000 num_requests 1
test basic sftp put/get: buffer_size 64000 num_requests 2
test basic sftp put/get: buffer_size 64000 num_requests 10
ok basic sftp put/get
run test sftp-chroot.sh ...
generate keys
wait for sshd
test sftp in chroot: get
wait for sshd to exit
ok sftp in chroot
run test sftp-cmds.sh ...
generate keys
sftp commands: lls
sftp commands: lls w/path
sftp commands: ls
sftp commands: shell
sftp commands: pwd
sftp commands: lpwd
sftp commands: quit
sftp commands: help
sftp commands: get
sftp commands: get quoted
sftp commands: get filename with quotes
sftp commands: get filename with spaces
sftp commands: get filename with glob metacharacters
sftp commands: get to directory
sftp commands: glob get to directory
sftp commands: get to local dir
sftp commands: glob get to local dir
sftp commands: put
sftp commands: put filename with quotes
sftp commands: put filename with spaces
sftp commands: put to directory
sftp commands: glob put to directory
sftp commands: put to local dir
sftp commands: glob put to local dir
sftp commands: rename
sftp commands: rename directory
sftp commands: ln
sftp commands: ln -s
sftp commands: mkdir
sftp commands: chdir
sftp commands: rmdir
sftp commands: lmkdir
sftp commands: lchdir
ok sftp commands
run test sftp-badcmds.sh ...
generate keys
sftp invalid commands: get nonexistent
sftp invalid commands: glob get to nonexistent directory
sftp invalid commands: put nonexistent
sftp invalid commands: glob put to nonexistent directory
sftp invalid commands: rename nonexistent
sftp invalid commands: rename target exists (directory)
sftp invalid commands: glob put files to local file
ok sftp invalid commands
run test sftp-batch.sh ...
generate keys
sftp batchfile: good commands
sftp batchfile: bad commands
sftp batchfile: comments and blanks
sftp batchfile: junk command
ok sftp batchfile
run test sftp-glob.sh ...
generate keys
sftp glob: file glob
sftp glob: dir glob
sftp glob: quoted glob
sftp glob: escaped glob
sftp glob: escaped quote
sftp glob: quoted quote
sftp glob: single-quoted quote
sftp glob: escaped space
sftp glob: quoted space
sftp glob: escaped slash
sftp glob: quoted slash
sftp glob: escaped slash at EOL
sftp glob: quoted slash at EOL
sftp glob: escaped slash+quote
sftp glob: quoted slash+quote
ok sftp glob
run test sftp-perm.sh ...
generate keys
sftp permissions: read-only upload
sftp permissions: read-only setstat
sftp permissions: read-only rm
sftp permissions: read-only mkdir
sftp permissions: read-only rmdir
sftp permissions: read-only posix-rename
sftp permissions: read-only oldrename
sftp permissions: read-only symlink
sftp permissions: read-only hardlink
sftp permissions: explicit open
sftp permissions: explicit read
sftp permissions: explicit write
sftp permissions: explicit lstat
sftp permissions: explicit opendir
sftp permissions: explicit readdir
sftp permissions: explicit setstat
sftp permissions: explicit remove
sftp permissions: explicit mkdir
sftp permissions: explicit rmdir
sftp permissions: explicit posix-rename
sftp permissions: explicit rename
sftp permissions: explicit symlink
sftp permissions: explicit hardlink
sftp permissions: explicit statvfs
ok sftp permissions
run test sftp-uri.sh ...
generate keys
wait for sshd
sftp-uri: non-interactive fetch to local file

Connection closed.  
sftp-uri: non-interactive fetch to local dir

Connection closed.  
sftp-uri: put to remote directory (trailing slash)
sftp-uri: put to remote directory (no slash)
wait for sshd to exit
ok sftp-uri
run test reconfigure.sh ...
generate keys
wait for sshd
connect before restart
wait for sshd to restart
connect after restart
wait for sshd to exit
ok simple connect after reconfigure
run test dynamic-forward.sh ...
generate keys
will use ProxyCommand nc -x 127.0.0.1:4243 -X
wait for sshd
start dynamic forwarding, fork to background
testing ssh socks version 4 host 127.0.0.1 (-D)
testing ssh socks version 4 host localhost (-D)
testing ssh socks version 5 host 127.0.0.1 (-D)
testing ssh socks version 5 host localhost (-D)
terminate remote shell, pid 94591
start dynamic forwarding, fork to background
testing ssh socks version 4 host 127.0.0.1 (-R)
testing ssh socks version 4 host localhost (-R)
testing ssh socks version 5 host 127.0.0.1 (-R)
testing ssh socks version 5 host localhost (-R)
terminate remote shell, pid 94629
wait for sshd to exit
ok dynamic forwarding
run test forwarding.sh ...
generate keys
wait for sshd
start forwarding, fork to background
transfer over forwarded channels and check result
Exit request sent.
exit on -L forward failure
exit on -R forward failure
simple clear forwarding
clear local forward
Exit request sent.
clear remote forward
Exit request sent.
stdio forwarding
config file: start forwarding, fork to background
config file: transfer over forwarded channels and check result
Exit request sent.
transfer over chained unix domain socket forwards and check result
Exit request sent.
Exit request sent.
Exit request sent.
Exit request sent.
wait for sshd to exit
ok local and remote forwarding
run test multiplex.sh ...
generate keys
will use ProxyCommand 
wait for sshd
start master, fork to background
test connection multiplexing: envpass
env passing over multiplexed connection
test connection multiplexing: transfer
ssh transfer over multiplexed connection and check result
ssh transfer over multiplexed connection and check result
sftp transfer over multiplexed connection and check result
scp transfer over multiplexed connection and check result
test connection multiplexing: forward
forward over TCP/IP and check result
forward over UNIX and check result
exit status 0 over multiplexed connection
test connection multiplexing: status 0
exit status 0 with early close over multiplexed connection
exit status 1 over multiplexed connection
test connection multiplexing: status 1
exit status 1 with early close over multiplexed connection
exit status 4 over multiplexed connection
test connection multiplexing: status 4
exit status 4 with early close over multiplexed connection
exit status 5 over multiplexed connection
test connection multiplexing: status 5
exit status 5 with early close over multiplexed connection
exit status 44 over multiplexed connection
test connection multiplexing: status 44
exit status 44 with early close over multiplexed connection
test connection multiplexing: cmd check
test connection multiplexing: cmd forward local (TCP)
test connection multiplexing: cmd forward remote (TCP)
test connection multiplexing: cmd forward local (UNIX)
test connection multiplexing: cmd forward remote (UNIX)
test connection multiplexing: cmd exit
test connection multiplexing: cmd stop
restart master, fork to background
start master, fork to background
wait for sshd to exit
ok connection multiplexing
run test reexec.sh ...
generate keys
test config passing
wait for sshd
wait for sshd to exit
test reexec fallback
wait for sshd
wait for sshd to exit
ok reexec tests
run test brokenkeys.sh ...
generate keys
wait for sshd
wait for sshd to exit
ok broken keys
run test sshcfgparse.sh ...
generate keys
reparse minimal config
ssh -W opts
user first match
pubkeyacceptedkeytypes
ok ssh config parse
run test cfgparse.sh ...
generate keys
reparse minimal config
Could not connect to agent "none": No such file or directory
reparse regress config
Could not connect to agent "none": No such file or directory
listenaddress order
ok sshd config parse
run test cfgmatch.sh ...
generate keys
wait for sshd
match permitopen localhost
match permitopen proxy
match permitopen proxy w/key opts
match permitopen localhost
match permitopen proxy w/key opts
nomatch permitopen proxy w/key opts
wait for sshd to exit
ok sshd_config match
run test cfgmatchlisten.sh ...
generate keys
wait for sshd
match permitlisten localhost
match permitlisten proxy
match permitlisten proxy w/key opts
match permitlisten localhost
match permitlisten bare
match permitlisten bare
match permitlisten proxy w/key opts
nomatch permitlisten proxy w/key opts
nomatch permitlisten 127.0.0.1 server config and userkey
nomatch permitlisten 127.0.0.1 w/key opts
match permitlisten 127.0.0.1 server config w/key opts
match permitlisten 127.0.0.1 server config w/key opts (bare)
match permitlisten 127.0.0.1 server config w/key opts (wrong bare)
wait for sshd to exit
ok sshd_config matchlisten
run test addrmatch.sh ...
generate keys
test first entry for user 192.168.0.1 somehost
test negative match for user 192.168.30.1 somehost
test no match for user 19.0.0.1 somehost
test list middle for user 10.255.255.254 somehost
test faked IP in hostname for user 192.168.30.1 192.168.0.1
test bare IP4 address for user 1.1.1.1 somehost.example.com
test localaddress for user 19.0.0.1 somehost
test localport for user 19.0.0.1 somehost
test bare IP6 address for user ::1 somehost.example.com
test deny IPv6 for user ::2 somehost.exaple.com
test IP6 negated for user ::3 somehost
test IP6 no match for user ::4 somehost
test IP6 network for user 2000::1 somehost
test IP6 network for user 2001::1 somehost
test IP6 localaddress for user ::5 somehost
test IP6 localport for user ::5 somehost
ok address match
run test localcommand.sh ...
generate keys
test localcommand: proto  localcommand
ok localcommand
run test forcecommand.sh ...
generate keys
forced command in key option
forced command in sshd_config overrides key option
forced command with match
ok forced command
run test portnum.sh ...
generate keys
port number parsing: invalid port 0
port number parsing: invalid port 65536
port number parsing: invalid port 131073
port number parsing: invalid port 2000blah
port number parsing: invalid port blah2000
port number parsing: valid port 1
port number parsing: valid port 22
port number parsing: valid port 2222
port number parsing: valid port 22222
port number parsing: valid port 65535
ok port number parsing
run test keytype.sh ...
generate keys
keygen dsa, 1024 bits
keygen rsa, 2048 bits
keygen rsa, 3072 bits
keygen ed25519, 512 bits
keygen ecdsa, 256 bits
keygen ecdsa, 384 bits
keygen ecdsa, 521 bits
ssh connect, userkey dsa-1024, hostkey dsa-1024
userkey dsa-1024, hostkey dsa-1024
userkey dsa-1024, hostkey dsa-1024
userkey dsa-1024, hostkey dsa-1024
ssh connect, userkey rsa-2048, hostkey rsa-2048
userkey rsa-2048, hostkey rsa-2048
userkey rsa-2048, hostkey rsa-2048
userkey rsa-2048, hostkey rsa-2048
ssh connect, userkey rsa-3072, hostkey rsa-3072
userkey rsa-3072, hostkey rsa-3072
userkey rsa-3072, hostkey rsa-3072
userkey rsa-3072, hostkey rsa-3072
ssh connect, userkey ed25519-512, hostkey ed25519-512
userkey ed25519-512, hostkey ed25519-512
userkey ed25519-512, hostkey ed25519-512
userkey ed25519-512, hostkey ed25519-512
ssh connect, userkey ecdsa-256, hostkey ecdsa-256
userkey ecdsa-256, hostkey ecdsa-256
userkey ecdsa-256, hostkey ecdsa-256
userkey ecdsa-256, hostkey ecdsa-256
ssh connect, userkey ecdsa-384, hostkey ecdsa-384
userkey ecdsa-384, hostkey ecdsa-384
userkey ecdsa-384, hostkey ecdsa-384
userkey ecdsa-384, hostkey ecdsa-384
ssh connect, userkey ecdsa-521, hostkey ecdsa-521
userkey ecdsa-521, hostkey ecdsa-521
userkey ecdsa-521, hostkey ecdsa-521
userkey ecdsa-521, hostkey ecdsa-521
ok login with different key types
run test kextype.sh ...
generate keys
kex diffie-hellman-group1-sha1
kex diffie-hellman-group14-sha1
kex diffie-hellman-group14-sha256
kex diffie-hellman-group16-sha512
kex diffie-hellman-group18-sha512
kex diffie-hellman-group-exchange-sha1
kex diffie-hellman-group-exchange-sha256
kex ecdh-sha2-nistp256
kex ecdh-sha2-nistp384
kex ecdh-sha2-nistp521
kex curve25519-sha256
kex curve25519-sha256@libssh.org
ok login with different key exchange algorithms
run test cert-hostkey.sh ...
generate keys
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/host_ca_key.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/host_ca_key2.pub
certified host keys: sign host ed25519 cert
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_ed25519.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_ed25519-cert.pub
certified host keys: sign host rsa cert
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_rsa.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_rsa-cert.pub
certified host keys: sign host dsa cert
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_dsa.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_dsa-cert.pub
certified host keys: sign host ecdsa-sha2-nistp256 cert
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_ecdsa-sha2-nistp256.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub
certified host keys: sign host ecdsa-sha2-nistp384 cert
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_ecdsa-sha2-nistp384.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub
certified host keys: sign host ecdsa-sha2-nistp521 cert
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_ecdsa-sha2-nistp521.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub
certified host keys: sign host rsa-sha2-256 cert
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_rsa-sha2-256.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_rsa-sha2-256-cert.pub
certified host keys: sign host rsa-sha2-512 cert
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_rsa-sha2-512.pub
Revoking from /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress/cert_host_key_rsa-sha2-512-cert.pub
certified host keys: host ed25519 cert connect privsep yes
certified host keys: ed25519 basic connect expect success yes
certified host keys: ed25519 empty KRL expect success yes
certified host keys: ed25519 KRL w/ plain key revoked expect success no
certified host keys: ed25519 KRL w/ cert revoked expect success no
certified host keys: ed25519 KRL w/ CA revoked expect success no
certified host keys: ed25519 empty plaintext revocation expect success yes
certified host keys: ed25519 plain key plaintext revocation expect success no
certified host keys: ed25519 cert plaintext revocation expect success no
certified host keys: ed25519 CA plaintext revocation expect success no
certified host keys: host rsa cert connect privsep yes
certified host keys: rsa basic connect expect success yes
certified host keys: rsa empty KRL expect success yes
certified host keys: rsa KRL w/ plain key revoked expect success no
certified host keys: rsa KRL w/ cert revoked expect success no
certified host keys: rsa KRL w/ CA revoked expect success no
certified host keys: rsa empty plaintext revocation expect success yes
certified host keys: rsa plain key plaintext revocation expect success no
certified host keys: rsa cert plaintext revocation expect success no
certified host keys: rsa CA plaintext revocation expect success no
certified host keys: host dsa cert connect privsep yes
certified host keys: dsa basic connect expect success yes
certified host keys: dsa empty KRL expect success yes
certified host keys: dsa KRL w/ plain key revoked expect success no
certified host keys: dsa KRL w/ cert revoked expect success no
certified host keys: dsa KRL w/ CA revoked expect success no
certified host keys: dsa empty plaintext revocation expect success yes
certified host keys: dsa plain key plaintext revocation expect success no
certified host keys: dsa cert plaintext revocation expect success no
certified host keys: dsa CA plaintext revocation expect success no
certified host keys: host ecdsa-sha2-nistp256 cert connect privsep yes
certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes
certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes
certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no
certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no
certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no
certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes
certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no
certified host keys: host ecdsa-sha2-nistp384 cert connect privsep yes
certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes
certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes
certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no
certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no
certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no
certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes
certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no
certified host keys: host ecdsa-sha2-nistp521 cert connect privsep yes
certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes
certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes
certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no
certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no
certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no
certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes
certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no
certified host keys: host rsa-sha2-256 cert connect privsep yes
certified host keys: rsa-sha2-256 basic connect expect success yes
certified host keys: rsa-sha2-256 empty KRL expect success yes
certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no
certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no
certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no
certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes
certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no
certified host keys: rsa-sha2-256 cert plaintext revocation expect success no
certified host keys: rsa-sha2-256 CA plaintext revocation expect success no
certified host keys: host rsa-sha2-512 cert connect privsep yes
certified host keys: rsa-sha2-512 basic connect expect success yes
certified host keys: rsa-sha2-512 empty KRL expect success yes
certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no
certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no
certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no
certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes
certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no
certified host keys: rsa-sha2-512 cert plaintext revocation expect success no
certified host keys: rsa-sha2-512 CA plaintext revocation expect success no
certified host keys: host ed25519 cert connect privsep no
certified host keys: ed25519 basic connect expect success yes
certified host keys: ed25519 empty KRL expect success yes
certified host keys: ed25519 KRL w/ plain key revoked expect success no
certified host keys: ed25519 KRL w/ cert revoked expect success no
certified host keys: ed25519 KRL w/ CA revoked expect success no
certified host keys: ed25519 empty plaintext revocation expect success yes
certified host keys: ed25519 plain key plaintext revocation expect success no
certified host keys: ed25519 cert plaintext revocation expect success no
certified host keys: ed25519 CA plaintext revocation expect success no
certified host keys: host rsa cert connect privsep no
certified host keys: rsa basic connect expect success yes
certified host keys: rsa empty KRL expect success yes
certified host keys: rsa KRL w/ plain key revoked expect success no
certified host keys: rsa KRL w/ cert revoked expect success no
certified host keys: rsa KRL w/ CA revoked expect success no
certified host keys: rsa empty plaintext revocation expect success yes
certified host keys: rsa plain key plaintext revocation expect success no
certified host keys: rsa cert plaintext revocation expect success no
certified host keys: rsa CA plaintext revocation expect success no
certified host keys: host dsa cert connect privsep no
certified host keys: dsa basic connect expect success yes
certified host keys: dsa empty KRL expect success yes
certified host keys: dsa KRL w/ plain key revoked expect success no
certified host keys: dsa KRL w/ cert revoked expect success no
certified host keys: dsa KRL w/ CA revoked expect success no
certified host keys: dsa empty plaintext revocation expect success yes
certified host keys: dsa plain key plaintext revocation expect success no
certified host keys: dsa cert plaintext revocation expect success no
certified host keys: dsa CA plaintext revocation expect success no
certified host keys: host ecdsa-sha2-nistp256 cert connect privsep no
certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes
certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes
certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no
certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no
certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no
certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes
certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no
certified host keys: host ecdsa-sha2-nistp384 cert connect privsep no
certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes
certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes
certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no
certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no
certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no
certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes
certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no
certified host keys: host ecdsa-sha2-nistp521 cert connect privsep no
certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes
certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes
certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no
certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no
certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no
certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes
certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no
certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no
certified host keys: host rsa-sha2-256 cert connect privsep no
certified host keys: rsa-sha2-256 basic connect expect success yes
certified host keys: rsa-sha2-256 empty KRL expect success yes
certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no
certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no
certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no
certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes
certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no
certified host keys: rsa-sha2-256 cert plaintext revocation expect success no
certified host keys: rsa-sha2-256 CA plaintext revocation expect success no
certified host keys: host rsa-sha2-512 cert connect privsep no
certified host keys: rsa-sha2-512 basic connect expect success yes
certified host keys: rsa-sha2-512 empty KRL expect success yes
certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no
certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no
certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no
certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes
certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no
certified host keys: rsa-sha2-512 cert plaintext revocation expect success no
certified host keys: rsa-sha2-512 CA plaintext revocation expect success no
certified host keys: host ed25519 revoked cert privsep yes
certified host keys: host rsa revoked cert privsep yes
certified host keys: host dsa revoked cert privsep yes
certified host keys: host ecdsa-sha2-nistp256 revoked cert privsep yes
certified host keys: host ecdsa-sha2-nistp384 revoked cert privsep yes
certified host keys: host ecdsa-sha2-nistp521 revoked cert privsep yes
certified host keys: host rsa-sha2-256 revoked cert privsep yes
certified host keys: host rsa-sha2-512 revoked cert privsep yes
certified host keys: host ed25519 revoked cert privsep no
certified host keys: host rsa revoked cert privsep no
certified host keys: host dsa revoked cert privsep no
certified host keys: host ecdsa-sha2-nistp256 revoked cert privsep no
certified host keys: host ecdsa-sha2-nistp384 revoked cert privsep no
certified host keys: host ecdsa-sha2-nistp521 revoked cert privsep no
certified host keys: host rsa-sha2-256 revoked cert privsep no
certified host keys: host rsa-sha2-512 revoked cert privsep no
certified host keys: host ed25519 revoked cert
certified host keys: host rsa revoked cert
certified host keys: host dsa revoked cert
certified host keys: host ecdsa-sha2-nistp256 revoked cert
certified host keys: host ecdsa-sha2-nistp384 revoked cert
certified host keys: host ecdsa-sha2-nistp521 revoked cert
certified host keys: host rsa-sha2-256 revoked cert
certified host keys: host rsa-sha2-512 revoked cert
certified host keys: host ed25519  cert downgrade to raw key
certified host keys: host rsa  cert downgrade to raw key
certified host keys: host dsa  cert downgrade to raw key
certified host keys: host ecdsa-sha2-nistp256  cert downgrade to raw key
certified host keys: host ecdsa-sha2-nistp384  cert downgrade to raw key
certified host keys: host ecdsa-sha2-nistp521  cert downgrade to raw key
certified host keys: host rsa-sha2-256  cert downgrade to raw key
certified host keys: host rsa-sha2-512  cert downgrade to raw key
certified host keys: host ed25519 connect wrong cert
certified host keys: host rsa connect wrong cert
certified host keys: host dsa connect wrong cert
certified host keys: host ecdsa-sha2-nistp256 connect wrong cert
certified host keys: host ecdsa-sha2-nistp384 connect wrong cert
certified host keys: host ecdsa-sha2-nistp521 connect wrong cert
certified host keys: host rsa-sha2-256 connect wrong cert
certified host keys: host rsa-sha2-512 connect wrong cert
ok certified host keys
run test cert-userkey.sh ...
generate keys
certified user keys: sign user ed25519 cert
certified user keys: sign user rsa cert
certified user keys: sign user dsa cert
certified user keys: sign user ecdsa-sha2-nistp256 cert
certified user keys: sign user ecdsa-sha2-nistp384 cert
certified user keys: sign user ecdsa-sha2-nistp521 cert
certified user keys: sign user rsa-sha2-256 cert
certified user keys: sign user rsa-sha2-512 cert
certified user keys: ed25519 privsep yes missing authorized_principals
certified user keys: ed25519 privsep yes empty authorized_principals
certified user keys: ed25519 privsep yes wrong authorized_principals
certified user keys: ed25519 privsep yes correct authorized_principals
certified user keys: ed25519 privsep yes authorized_principals bad key opt
certified user keys: ed25519 privsep yes authorized_principals command=false
certified user keys: ed25519 privsep yes authorized_principals command=true
certified user keys: ed25519 privsep yes wrong principals key option
certified user keys: ed25519 privsep yes correct principals key option
certified user keys: ed25519 privsep no missing authorized_principals
certified user keys: ed25519 privsep no empty authorized_principals
certified user keys: ed25519 privsep no wrong authorized_principals
certified user keys: ed25519 privsep no correct authorized_principals
certified user keys: ed25519 privsep no authorized_principals bad key opt
certified user keys: ed25519 privsep no authorized_principals command=false
certified user keys: ed25519 privsep no authorized_principals command=true
certified user keys: ed25519 privsep no wrong principals key option
certified user keys: ed25519 privsep no correct principals key option
certified user keys: rsa privsep yes missing authorized_principals
certified user keys: rsa privsep yes empty authorized_principals
certified user keys: rsa privsep yes wrong authorized_principals
certified user keys: rsa privsep yes correct authorized_principals
certified user keys: rsa privsep yes authorized_principals bad key opt
certified user keys: rsa privsep yes authorized_principals command=false
certified user keys: rsa privsep yes authorized_principals command=true
certified user keys: rsa privsep yes wrong principals key option
certified user keys: rsa privsep yes correct principals key option
certified user keys: rsa privsep no missing authorized_principals
certified user keys: rsa privsep no empty authorized_principals
certified user keys: rsa privsep no wrong authorized_principals
certified user keys: rsa privsep no correct authorized_principals
certified user keys: rsa privsep no authorized_principals bad key opt
certified user keys: rsa privsep no authorized_principals command=false
certified user keys: rsa privsep no authorized_principals command=true
certified user keys: rsa privsep no wrong principals key option
certified user keys: rsa privsep no correct principals key option
certified user keys: dsa privsep yes missing authorized_principals
certified user keys: dsa privsep yes empty authorized_principals
certified user keys: dsa privsep yes wrong authorized_principals
certified user keys: dsa privsep yes correct authorized_principals
certified user keys: dsa privsep yes authorized_principals bad key opt
certified user keys: dsa privsep yes authorized_principals command=false
certified user keys: dsa privsep yes authorized_principals command=true
certified user keys: dsa privsep yes wrong principals key option
certified user keys: dsa privsep yes correct principals key option
certified user keys: dsa privsep no missing authorized_principals
certified user keys: dsa privsep no empty authorized_principals
certified user keys: dsa privsep no wrong authorized_principals
certified user keys: dsa privsep no correct authorized_principals
certified user keys: dsa privsep no authorized_principals bad key opt
certified user keys: dsa privsep no authorized_principals command=false
certified user keys: dsa privsep no authorized_principals command=true
certified user keys: dsa privsep no wrong principals key option
certified user keys: dsa privsep no correct principals key option
certified user keys: ecdsa-sha2-nistp256 privsep yes missing authorized_principals
certified user keys: ecdsa-sha2-nistp256 privsep yes empty authorized_principals
certified user keys: ecdsa-sha2-nistp256 privsep yes wrong authorized_principals
certified user keys: ecdsa-sha2-nistp256 privsep yes correct authorized_principals
certified user keys: ecdsa-sha2-nistp256 privsep yes authorized_principals bad key opt
certified user keys: ecdsa-sha2-nistp256 privsep yes authorized_principals command=false
certified user keys: ecdsa-sha2-nistp256 privsep yes authorized_principals command=true
certified user keys: ecdsa-sha2-nistp256 privsep yes wrong principals key option
certified user keys: ecdsa-sha2-nistp256 privsep yes correct principals key option
certified user keys: ecdsa-sha2-nistp256 privsep no missing authorized_principals
certified user keys: ecdsa-sha2-nistp256 privsep no empty authorized_principals
certified user keys: ecdsa-sha2-nistp256 privsep no wrong authorized_principals
certified user keys: ecdsa-sha2-nistp256 privsep no correct authorized_principals
certified user keys: ecdsa-sha2-nistp256 privsep no authorized_principals bad key opt
certified user keys: ecdsa-sha2-nistp256 privsep no authorized_principals command=false
certified user keys: ecdsa-sha2-nistp256 privsep no authorized_principals command=true
certified user keys: ecdsa-sha2-nistp256 privsep no wrong principals key option
certified user keys: ecdsa-sha2-nistp256 privsep no correct principals key option
certified user keys: ecdsa-sha2-nistp384 privsep yes missing authorized_principals
certified user keys: ecdsa-sha2-nistp384 privsep yes empty authorized_principals
certified user keys: ecdsa-sha2-nistp384 privsep yes wrong authorized_principals
certified user keys: ecdsa-sha2-nistp384 privsep yes correct authorized_principals
certified user keys: ecdsa-sha2-nistp384 privsep yes authorized_principals bad key opt
certified user keys: ecdsa-sha2-nistp384 privsep yes authorized_principals command=false
certified user keys: ecdsa-sha2-nistp384 privsep yes authorized_principals command=true
certified user keys: ecdsa-sha2-nistp384 privsep yes wrong principals key option
certified user keys: ecdsa-sha2-nistp384 privsep yes correct principals key option
certified user keys: ecdsa-sha2-nistp384 privsep no missing authorized_principals
certified user keys: ecdsa-sha2-nistp384 privsep no empty authorized_principals
certified user keys: ecdsa-sha2-nistp384 privsep no wrong authorized_principals
certified user keys: ecdsa-sha2-nistp384 privsep no correct authorized_principals
certified user keys: ecdsa-sha2-nistp384 privsep no authorized_principals bad key opt
certified user keys: ecdsa-sha2-nistp384 privsep no authorized_principals command=false
certified user keys: ecdsa-sha2-nistp384 privsep no authorized_principals command=true
certified user keys: ecdsa-sha2-nistp384 privsep no wrong principals key option
certified user keys: ecdsa-sha2-nistp384 privsep no correct principals key option
certified user keys: ecdsa-sha2-nistp521 privsep yes missing authorized_principals
certified user keys: ecdsa-sha2-nistp521 privsep yes empty authorized_principals
certified user keys: ecdsa-sha2-nistp521 privsep yes wrong authorized_principals
certified user keys: ecdsa-sha2-nistp521 privsep yes correct authorized_principals
certified user keys: ecdsa-sha2-nistp521 privsep yes authorized_principals bad key opt
certified user keys: ecdsa-sha2-nistp521 privsep yes authorized_principals command=false
certified user keys: ecdsa-sha2-nistp521 privsep yes authorized_principals command=true
certified user keys: ecdsa-sha2-nistp521 privsep yes wrong principals key option
certified user keys: ecdsa-sha2-nistp521 privsep yes correct principals key option
certified user keys: ecdsa-sha2-nistp521 privsep no missing authorized_principals
certified user keys: ecdsa-sha2-nistp521 privsep no empty authorized_principals
certified user keys: ecdsa-sha2-nistp521 privsep no wrong authorized_principals
certified user keys: ecdsa-sha2-nistp521 privsep no correct authorized_principals
certified user keys: ecdsa-sha2-nistp521 privsep no authorized_principals bad key opt
certified user keys: ecdsa-sha2-nistp521 privsep no authorized_principals command=false
certified user keys: ecdsa-sha2-nistp521 privsep no authorized_principals command=true
certified user keys: ecdsa-sha2-nistp521 privsep no wrong principals key option
certified user keys: ecdsa-sha2-nistp521 privsep no correct principals key option
certified user keys: rsa-sha2-256 privsep yes missing authorized_principals
certified user keys: rsa-sha2-256 privsep yes empty authorized_principals
certified user keys: rsa-sha2-256 privsep yes wrong authorized_principals
certified user keys: rsa-sha2-256 privsep yes correct authorized_principals
certified user keys: rsa-sha2-256 privsep yes authorized_principals bad key opt
certified user keys: rsa-sha2-256 privsep yes authorized_principals command=false
certified user keys: rsa-sha2-256 privsep yes authorized_principals command=true
certified user keys: rsa-sha2-256 privsep yes wrong principals key option
certified user keys: rsa-sha2-256 privsep yes correct principals key option
certified user keys: rsa-sha2-256 privsep no missing authorized_principals
certified user keys: rsa-sha2-256 privsep no empty authorized_principals
certified user keys: rsa-sha2-256 privsep no wrong authorized_principals
certified user keys: rsa-sha2-256 privsep no correct authorized_principals
certified user keys: rsa-sha2-256 privsep no authorized_principals bad key opt
certified user keys: rsa-sha2-256 privsep no authorized_principals command=false
certified user keys: rsa-sha2-256 privsep no authorized_principals command=true
certified user keys: rsa-sha2-256 privsep no wrong principals key option
certified user keys: rsa-sha2-256 privsep no correct principals key option
certified user keys: rsa-sha2-512 privsep yes missing authorized_principals
certified user keys: rsa-sha2-512 privsep yes empty authorized_principals
certified user keys: rsa-sha2-512 privsep yes wrong authorized_principals
certified user keys: rsa-sha2-512 privsep yes correct authorized_principals
certified user keys: rsa-sha2-512 privsep yes authorized_principals bad key opt
certified user keys: rsa-sha2-512 privsep yes authorized_principals command=false
certified user keys: rsa-sha2-512 privsep yes authorized_principals command=true
certified user keys: rsa-sha2-512 privsep yes wrong principals key option
certified user keys: rsa-sha2-512 privsep yes correct principals key option
certified user keys: rsa-sha2-512 privsep no missing authorized_principals
certified user keys: rsa-sha2-512 privsep no empty authorized_principals
certified user keys: rsa-sha2-512 privsep no wrong authorized_principals
certified user keys: rsa-sha2-512 privsep no correct authorized_principals
certified user keys: rsa-sha2-512 privsep no authorized_principals bad key opt
certified user keys: rsa-sha2-512 privsep no authorized_principals command=false
certified user keys: rsa-sha2-512 privsep no authorized_principals command=true
certified user keys: rsa-sha2-512 privsep no wrong principals key option
certified user keys: rsa-sha2-512 privsep no correct principals key option
certified user keys: ed25519 privsep yes authorized_keys connect
certified user keys: ed25519 privsep yes authorized_keys revoked key
certified user keys: ed25519 privsep yes authorized_keys revoked via KRL
certified user keys: ed25519 privsep yes authorized_keys empty KRL
certified user keys: ed25519 privsep no authorized_keys connect
certified user keys: ed25519 privsep no authorized_keys revoked key
certified user keys: ed25519 privsep no authorized_keys revoked via KRL
certified user keys: ed25519 privsep no authorized_keys empty KRL
certified user keys: ed25519 authorized_keys revoked CA key
certified user keys: rsa privsep yes authorized_keys connect
certified user keys: rsa privsep yes authorized_keys revoked key
certified user keys: rsa privsep yes authorized_keys revoked via KRL
certified user keys: rsa privsep yes authorized_keys empty KRL
certified user keys: rsa privsep no authorized_keys connect
certified user keys: rsa privsep no authorized_keys revoked key
certified user keys: rsa privsep no authorized_keys revoked via KRL
certified user keys: rsa privsep no authorized_keys empty KRL
certified user keys: rsa authorized_keys revoked CA key
certified user keys: dsa privsep yes authorized_keys connect
certified user keys: dsa privsep yes authorized_keys revoked key
certified user keys: dsa privsep yes authorized_keys revoked via KRL
certified user keys: dsa privsep yes authorized_keys empty KRL
certified user keys: dsa privsep no authorized_keys connect
certified user keys: dsa privsep no authorized_keys revoked key
certified user keys: dsa privsep no authorized_keys revoked via KRL
certified user keys: dsa privsep no authorized_keys empty KRL
certified user keys: dsa authorized_keys revoked CA key
certified user keys: ecdsa-sha2-nistp256 privsep yes authorized_keys connect
certified user keys: ecdsa-sha2-nistp256 privsep yes authorized_keys revoked key
certified user keys: ecdsa-sha2-nistp256 privsep yes authorized_keys revoked via KRL
certified user keys: ecdsa-sha2-nistp256 privsep yes authorized_keys empty KRL
certified user keys: ecdsa-sha2-nistp256 privsep no authorized_keys connect
certified user keys: ecdsa-sha2-nistp256 privsep no authorized_keys revoked key
certified user keys: ecdsa-sha2-nistp256 privsep no authorized_keys revoked via KRL
certified user keys: ecdsa-sha2-nistp256 privsep no authorized_keys empty KRL
certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked CA key
certified user keys: ecdsa-sha2-nistp384 privsep yes authorized_keys connect
certified user keys: ecdsa-sha2-nistp384 privsep yes authorized_keys revoked key
certified user keys: ecdsa-sha2-nistp384 privsep yes authorized_keys revoked via KRL
certified user keys: ecdsa-sha2-nistp384 privsep yes authorized_keys empty KRL
certified user keys: ecdsa-sha2-nistp384 privsep no authorized_keys connect
certified user keys: ecdsa-sha2-nistp384 privsep no authorized_keys revoked key
certified user keys: ecdsa-sha2-nistp384 privsep no authorized_keys revoked via KRL
certified user keys: ecdsa-sha2-nistp384 privsep no authorized_keys empty KRL
certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked CA key
certified user keys: ecdsa-sha2-nistp521 privsep yes authorized_keys connect
certified user keys: ecdsa-sha2-nistp521 privsep yes authorized_keys revoked key
certified user keys: ecdsa-sha2-nistp521 privsep yes authorized_keys revoked via KRL
certified user keys: ecdsa-sha2-nistp521 privsep yes authorized_keys empty KRL
certified user keys: ecdsa-sha2-nistp521 privsep no authorized_keys connect
certified user keys: ecdsa-sha2-nistp521 privsep no authorized_keys revoked key
certified user keys: ecdsa-sha2-nistp521 privsep no authorized_keys revoked via KRL
certified user keys: ecdsa-sha2-nistp521 privsep no authorized_keys empty KRL
certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked CA key
certified user keys: rsa-sha2-256 privsep yes authorized_keys connect
certified user keys: rsa-sha2-256 privsep yes authorized_keys revoked key
certified user keys: rsa-sha2-256 privsep yes authorized_keys revoked via KRL
certified user keys: rsa-sha2-256 privsep yes authorized_keys empty KRL
certified user keys: rsa-sha2-256 privsep no authorized_keys connect
certified user keys: rsa-sha2-256 privsep no authorized_keys revoked key
certified user keys: rsa-sha2-256 privsep no authorized_keys revoked via KRL
certified user keys: rsa-sha2-256 privsep no authorized_keys empty KRL
certified user keys: rsa-sha2-256 authorized_keys revoked CA key
certified user keys: rsa-sha2-512 privsep yes authorized_keys connect
certified user keys: rsa-sha2-512 privsep yes authorized_keys revoked key
certified user keys: rsa-sha2-512 privsep yes authorized_keys revoked via KRL
certified user keys: rsa-sha2-512 privsep yes authorized_keys empty KRL
certified user keys: rsa-sha2-512 privsep no authorized_keys connect
certified user keys: rsa-sha2-512 privsep no authorized_keys revoked key
certified user keys: rsa-sha2-512 privsep no authorized_keys revoked via KRL
certified user keys: rsa-sha2-512 privsep no authorized_keys empty KRL
certified user keys: rsa-sha2-512 authorized_keys revoked CA key
certified user keys: authorized_keys CA does not authenticate
certified user keys: ensure CA key does not authenticate user
certified user keys: ed25519 privsep yes TrustedUserCAKeys connect
certified user keys: ed25519 privsep yes TrustedUserCAKeys revoked key
certified user keys: ed25519 privsep yes TrustedUserCAKeys revoked via KRL
certified user keys: ed25519 privsep yes TrustedUserCAKeys empty KRL
certified user keys: ed25519 privsep no TrustedUserCAKeys connect
certified user keys: ed25519 privsep no TrustedUserCAKeys revoked key
certified user keys: ed25519 privsep no TrustedUserCAKeys revoked via KRL
certified user keys: ed25519 privsep no TrustedUserCAKeys empty KRL
certified user keys: ed25519 TrustedUserCAKeys revoked CA key
certified user keys: rsa privsep yes TrustedUserCAKeys connect
certified user keys: rsa privsep yes TrustedUserCAKeys revoked key
certified user keys: rsa privsep yes TrustedUserCAKeys revoked via KRL
certified user keys: rsa privsep yes TrustedUserCAKeys empty KRL
certified user keys: rsa privsep no TrustedUserCAKeys connect
certified user keys: rsa privsep no TrustedUserCAKeys revoked key
certified user keys: rsa privsep no TrustedUserCAKeys revoked via KRL
certified user keys: rsa privsep no TrustedUserCAKeys empty KRL
certified user keys: rsa TrustedUserCAKeys revoked CA key
certified user keys: dsa privsep yes TrustedUserCAKeys connect
certified user keys: dsa privsep yes TrustedUserCAKeys revoked key
certified user keys: dsa privsep yes TrustedUserCAKeys revoked via KRL
certified user keys: dsa privsep yes TrustedUserCAKeys empty KRL
certified user keys: dsa privsep no TrustedUserCAKeys connect
certified user keys: dsa privsep no TrustedUserCAKeys revoked key
certified user keys: dsa privsep no TrustedUserCAKeys revoked via KRL
certified user keys: dsa privsep no TrustedUserCAKeys empty KRL
certified user keys: dsa TrustedUserCAKeys revoked CA key
certified user keys: ecdsa-sha2-nistp256 privsep yes TrustedUserCAKeys connect
certified user keys: ecdsa-sha2-nistp256 privsep yes TrustedUserCAKeys revoked key
certified user keys: ecdsa-sha2-nistp256 privsep yes TrustedUserCAKeys revoked via KRL
certified user keys: ecdsa-sha2-nistp256 privsep yes TrustedUserCAKeys empty KRL
certified user keys: ecdsa-sha2-nistp256 privsep no TrustedUserCAKeys connect
certified user keys: ecdsa-sha2-nistp256 privsep no TrustedUserCAKeys revoked key
certified user keys: ecdsa-sha2-nistp256 privsep no TrustedUserCAKeys revoked via KRL
certified user keys: ecdsa-sha2-nistp256 privsep no TrustedUserCAKeys empty KRL
certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked CA key
certified user keys: ecdsa-sha2-nistp384 privsep yes TrustedUserCAKeys connect
certified user keys: ecdsa-sha2-nistp384 privsep yes TrustedUserCAKeys revoked key
certified user keys: ecdsa-sha2-nistp384 privsep yes TrustedUserCAKeys revoked via KRL
certified user keys: ecdsa-sha2-nistp384 privsep yes TrustedUserCAKeys empty KRL
certified user keys: ecdsa-sha2-nistp384 privsep no TrustedUserCAKeys connect
certified user keys: ecdsa-sha2-nistp384 privsep no TrustedUserCAKeys revoked key
certified user keys: ecdsa-sha2-nistp384 privsep no TrustedUserCAKeys revoked via KRL
certified user keys: ecdsa-sha2-nistp384 privsep no TrustedUserCAKeys empty KRL
certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked CA key
certified user keys: ecdsa-sha2-nistp521 privsep yes TrustedUserCAKeys connect
certified user keys: ecdsa-sha2-nistp521 privsep yes TrustedUserCAKeys revoked key
certified user keys: ecdsa-sha2-nistp521 privsep yes TrustedUserCAKeys revoked via KRL
certified user keys: ecdsa-sha2-nistp521 privsep yes TrustedUserCAKeys empty KRL
certified user keys: ecdsa-sha2-nistp521 privsep no TrustedUserCAKeys connect
certified user keys: ecdsa-sha2-nistp521 privsep no TrustedUserCAKeys revoked key
certified user keys: ecdsa-sha2-nistp521 privsep no TrustedUserCAKeys revoked via KRL
certified user keys: ecdsa-sha2-nistp521 privsep no TrustedUserCAKeys empty KRL
certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked CA key
certified user keys: rsa-sha2-256 privsep yes TrustedUserCAKeys connect
certified user keys: rsa-sha2-256 privsep yes TrustedUserCAKeys revoked key
certified user keys: rsa-sha2-256 privsep yes TrustedUserCAKeys revoked via KRL
certified user keys: rsa-sha2-256 privsep yes TrustedUserCAKeys empty KRL
certified user keys: rsa-sha2-256 privsep no TrustedUserCAKeys connect
certified user keys: rsa-sha2-256 privsep no TrustedUserCAKeys revoked key
certified user keys: rsa-sha2-256 privsep no TrustedUserCAKeys revoked via KRL
certified user keys: rsa-sha2-256 privsep no TrustedUserCAKeys empty KRL
certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked CA key
certified user keys: rsa-sha2-512 privsep yes TrustedUserCAKeys connect
certified user keys: rsa-sha2-512 privsep yes TrustedUserCAKeys revoked key
certified user keys: rsa-sha2-512 privsep yes TrustedUserCAKeys revoked via KRL
certified user keys: rsa-sha2-512 privsep yes TrustedUserCAKeys empty KRL
certified user keys: rsa-sha2-512 privsep no TrustedUserCAKeys connect
certified user keys: rsa-sha2-512 privsep no TrustedUserCAKeys revoked key
certified user keys: rsa-sha2-512 privsep no TrustedUserCAKeys revoked via KRL
certified user keys: rsa-sha2-512 privsep no TrustedUserCAKeys empty KRL
certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key
certified user keys: TrustedUserCAKeys CA does not authenticate
certified user keys: ensure CA key does not authenticate user
certified user keys: correct principal auth authorized_keys expect success rsa
certified user keys: correct principal auth authorized_keys expect success ed25519
certified user keys: correct principal auth TrustedUserCAKeys expect success rsa
certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519
certified user keys: host-certificate auth authorized_keys expect failure rsa
certified user keys: host-certificate auth authorized_keys expect failure ed25519
certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa
certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519
certified user keys: wrong principals auth authorized_keys expect failure rsa
certified user keys: wrong principals auth authorized_keys expect failure ed25519
certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa
certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519
certified user keys: cert not yet valid auth authorized_keys expect failure rsa
certified user keys: cert not yet valid auth authorized_keys expect failure ed25519
certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa
certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519
certified user keys: cert expired auth authorized_keys expect failure rsa
certified user keys: cert expired auth authorized_keys expect failure ed25519
certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa
certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519
certified user keys: cert valid interval auth authorized_keys expect success rsa
certified user keys: cert valid interval auth authorized_keys expect success ed25519
certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa
certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519
certified user keys: wrong source-address auth authorized_keys expect failure rsa
certified user keys: wrong source-address auth authorized_keys expect failure ed25519
certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa
certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519
certified user keys: force-command auth authorized_keys expect failure rsa
certified user keys: force-command auth authorized_keys expect failure ed25519
certified user keys: force-command auth TrustedUserCAKeys expect failure rsa
certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519
certified user keys: empty principals auth authorized_keys expect success rsa
certified user keys: empty principals auth authorized_keys expect success ed25519
certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa
certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519
certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa
certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519
certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa
certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519
certified user keys: principals key option principals auth authorized_keys expect success rsa
certified user keys: principals key option principals auth authorized_keys expect success ed25519
certified user keys: principals key option no principals auth authorized_keys expect failure rsa
certified user keys: principals key option no principals auth authorized_keys expect failure ed25519
certified user keys: force-command match true auth authorized_keys expect success rsa
certified user keys: force-command match true auth authorized_keys expect success ed25519
certified user keys: force-command match true auth authorized_keys expect failure rsa
certified user keys: force-command match true auth authorized_keys expect failure ed25519
certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa
certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519
certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa
certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519
certified user keys: user ed25519 connect wrong cert
certified user keys: user rsa connect wrong cert
certified user keys: user dsa connect wrong cert
certified user keys: user ecdsa-sha2-nistp256 connect wrong cert
certified user keys: user ecdsa-sha2-nistp384 connect wrong cert
certified user keys: user ecdsa-sha2-nistp521 connect wrong cert
certified user keys: user rsa-sha2-256 connect wrong cert
certified user keys: user rsa-sha2-512 connect wrong cert
ok certified user keys
run test host-expand.sh ...
generate keys
ok expand %h and %n
run test keys-command.sh ...
generate keys
AuthorizedKeysCommand with arguments
connect failed
AuthorizedKeysCommand without arguments
connect failed
failed authorized keys from command
*** Error code 1

Stop.
make[1]: stopped in /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1/regress
*** Error code 1

Stop.
make: stopped in /magus/work/usr/mports/security/openssh-portable/work/openssh-7.9p1
*** Error code 1

Stop.
make: stopped in /usr/mports/security/openssh-portable

Links

Depends On

Depend Of

Nothing

Categories