2023-02-11T19:57 2023-02-11T19:57 test "x" = "x" || mkdir -p /valgrind-out ssh-keygen -if /usr/lib/openssh/ptest/regress/rsa_ssh2.prv | diff - /usr/lib/openssh/ptest/regress/rsa_openssh.prv tr '\n' '\r' /usr/lib/openssh/ptest/regress/rsa_ssh2_cr.prv ssh-keygen -if /usr/lib/openssh/ptest/regress/rsa_ssh2_cr.prv | diff - /usr/lib/openssh/ptest/regress/rsa_openssh.prv awk '{print $0 "\r"}' /usr/lib/openssh/ptest/regress/rsa_ssh2.prv > /usr/lib/openssh/ptest/regress/rsa_ssh2_crnl.prv ssh-keygen -if /usr/lib/openssh/ptest/regress/rsa_ssh2_crnl.prv | diff - /usr/lib/openssh/ptest/regress/rsa_openssh.prv cat /usr/lib/openssh/ptest/regress/rsa_openssh.prv > /t2.out chmod 600 /t2.out ssh-keygen -yf /t2.out | diff - /usr/lib/openssh/ptest/regress/rsa_openssh.pub ssh-keygen -ef /usr/lib/openssh/ptest/regress/rsa_openssh.pub >/t3.out ssh-keygen -if /t3.out | diff - /usr/lib/openssh/ptest/regress/rsa_openssh.pub ssh-keygen -E md5 -lf /usr/lib/openssh/ptest/regress/rsa_openssh.pub |\ awk '{print $2}' | diff - /usr/lib/openssh/ptest/regress/t4.ok ssh-keygen -Bf /usr/lib/openssh/ptest/regress/rsa_openssh.pub |\ awk '{print $2}' | diff - /usr/lib/openssh/ptest/regress/t5.ok ssh-keygen -if /usr/lib/openssh/ptest/regress/dsa_ssh2.prv > /t6.out1 ssh-keygen -if /usr/lib/openssh/ptest/regress/dsa_ssh2.pub > /t6.out2 chmod 600 /t6.out1 ssh-keygen -yf /t6.out1 | diff - /t6.out2 ssh-keygen -q -t rsa -N '' -f /t7.out ssh-keygen -lf /t7.out > /dev/null ssh-keygen -Bf /t7.out > /dev/null ssh-keygen -q -t dsa -N '' -f /t8.out ssh-keygen -lf /t8.out > /dev/null ssh-keygen -Bf /t8.out > /dev/null ! -Q key-plain | grep ecdsa >/dev/null || \ ssh-keygen -q -t ecdsa -N '' -f /t9.out /bin/sh: line 1: -Q: command not found ! -Q key-plain | grep ecdsa >/dev/null || \ ssh-keygen -lf /t9.out > /dev/null /bin/sh: line 1: -Q: command not found ! -Q key-plain | grep ecdsa >/dev/null || \ ssh-keygen -Bf /t9.out > /dev/null /bin/sh: line 1: -Q: command not found ssh-keygen -q -t ed25519 -N '' -f /t10.out ssh-keygen -lf /t10.out > /dev/null ssh-keygen -Bf /t10.out > /dev/null ssh-keygen -E sha256 -lf /usr/lib/openssh/ptest/regress/rsa_openssh.pub |\ awk '{print $2}' | diff - /usr/lib/openssh/ptest/regress/t11.ok ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /t12.out ssh-keygen -lf /t12.out.pub | grep test-comment-1234 >/dev/null run test connect.sh ... PASS: simple connect run test proxy-connect.sh ... plain username comp=no plain username comp=yes username with style PASS: proxy connect run test sshfp-connect.sh ... SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. run test connect-privsep.sh ... PASS: proxy connect with privsep run test connect-uri.sh ... uri connect: no trailing slash uri connect: trailing slash uri connect: with path name PASS: uri connect run test proto-version.sh ... PASS: sshd version with different protocol combinations run test proto-mismatch.sh ... PASS: protocol version mismatch run test exit-status.sh ... test remote exit status: status 0 test remote exit status: status 1 test remote exit status: status 4 test remote exit status: status 5 test remote exit status: status 44 PASS: remote exit status run test exit-status-signal.sh ... run test envpass.sh ... PASS: exit status on signal test environment passing: pass env, don't accept test environment passing: don't pass env, accept test environment passing: pass single env, accept single env test environment passing: pass multiple env, accept multiple env PASS: environment passing run test transfer.sh ... PASS: transfer data run test banner.sh ... test banner: missing banner file test banner: size 0 test banner: size 10 test banner: size 100 test banner: size 1000 test banner: size 10000 test banner: size 100000 test banner: suppress banner (-q) PASS: banner run test rekey.sh ... client rekey KexAlgorithms=diffie-hellman-group1-sha1 client rekey KexAlgorithms=diffie-hellman-group14-sha1 client rekey KexAlgorithms=diffie-hellman-group14-sha256 client rekey KexAlgorithms=diffie-hellman-group16-sha512 client rekey KexAlgorithms=diffie-hellman-group18-sha512 client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 client rekey KexAlgorithms=ecdh-sha2-nistp256 client rekey KexAlgorithms=ecdh-sha2-nistp384 client rekey KexAlgorithms=ecdh-sha2-nistp521 client rekey KexAlgorithms=curve25519-sha256 client rekey KexAlgorithms=curve25519-sha256@libssh.org client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com client rekey Ciphers=3des-cbc client rekey Ciphers=aes128-cbc client rekey Ciphers=aes192-cbc client rekey Ciphers=aes256-cbc client rekey Ciphers=aes128-ctr client rekey Ciphers=aes192-ctr client rekey Ciphers=aes256-ctr client rekey Ciphers=aes128-gcm@openssh.com client rekey Ciphers=aes256-gcm@openssh.com client rekey Ciphers=chacha20-poly1305@openssh.com client rekey MACs=hmac-sha1 client rekey MACs=hmac-sha1-96 client rekey MACs=hmac-sha2-256 client rekey MACs=hmac-sha2-512 client rekey MACs=hmac-md5 client rekey MACs=hmac-md5-96 client rekey MACs=umac-64@openssh.com client rekey MACs=umac-128@openssh.com client rekey MACs=hmac-sha1-etm@openssh.com client rekey MACs=hmac-sha1-96-etm@openssh.com client rekey MACs=hmac-sha2-256-etm@openssh.com client rekey MACs=hmac-sha2-512-etm@openssh.com client rekey MACs=hmac-md5-etm@openssh.com client rekey MACs=hmac-md5-96-etm@openssh.com client rekey MACs=umac-64-etm@openssh.com client rekey MACs=umac-128-etm@openssh.com client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 client rekey aes128-gcm@openssh.com curve25519-sha256 client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 client rekey aes256-gcm@openssh.com curve25519-sha256 client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 client rekey chacha20-poly1305@openssh.com curve25519-sha256 client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com client rekeylimit 16 client rekeylimit 1k client rekeylimit 128k client rekeylimit 256k client rekeylimit default 5 client rekeylimit default 10 client rekeylimit default 5 no data client rekeylimit default 10 no data server rekeylimit 16 server rekeylimit 1k server rekeylimit 128k server rekeylimit 256k server rekeylimit default 5 no data server rekeylimit default 10 no data rekeylimit parsing PASS: rekey run test dhgex.sh ... dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com PASS: dhgex run test stderr-data.sh ... test stderr data transfer: () test stderr data transfer: (-n) PASS: stderr data transfer run test stderr-after-eof.sh ... PASS: stderr data after eof run test broken-pipe.sh ... PASS: broken pipe test run test try-ciphers.sh ... test try ciphers: cipher 3des-cbc mac hmac-sha1 test try ciphers: cipher 3des-cbc mac hmac-sha1-96 test try ciphers: cipher 3des-cbc mac hmac-sha2-256 test try ciphers: cipher 3des-cbc mac hmac-sha2-512 test try ciphers: cipher 3des-cbc mac hmac-md5 test try ciphers: cipher 3des-cbc mac hmac-md5-96 test try ciphers: cipher 3des-cbc mac umac-64@openssh.com test try ciphers: cipher 3des-cbc mac umac-128@openssh.com test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com test try ciphers: cipher aes128-cbc mac hmac-sha1 test try ciphers: cipher aes128-cbc mac hmac-sha1-96 test try ciphers: cipher aes128-cbc mac hmac-sha2-256 test try ciphers: cipher aes128-cbc mac hmac-sha2-512 test try ciphers: cipher aes128-cbc mac hmac-md5 test try ciphers: cipher aes128-cbc mac hmac-md5-96 test try ciphers: cipher aes128-cbc mac umac-64@openssh.com test try ciphers: cipher aes128-cbc mac umac-128@openssh.com test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com test try ciphers: cipher aes192-cbc mac hmac-sha1 test try ciphers: cipher aes192-cbc mac hmac-sha1-96 test try ciphers: cipher aes192-cbc mac hmac-sha2-256 test try ciphers: cipher aes192-cbc mac hmac-sha2-512 test try ciphers: cipher aes192-cbc mac hmac-md5 test try ciphers: cipher aes192-cbc mac hmac-md5-96 test try ciphers: cipher aes192-cbc mac umac-64@openssh.com test try ciphers: cipher aes192-cbc mac umac-128@openssh.com test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com test try ciphers: cipher aes256-cbc mac hmac-sha1 test try ciphers: cipher aes256-cbc mac hmac-sha1-96 test try ciphers: cipher aes256-cbc mac hmac-sha2-256 test try ciphers: cipher aes256-cbc mac hmac-sha2-512 test try ciphers: cipher aes256-cbc mac hmac-md5 test try ciphers: cipher aes256-cbc mac hmac-md5-96 test try ciphers: cipher aes256-cbc mac umac-64@openssh.com test try ciphers: cipher aes256-cbc mac umac-128@openssh.com test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com test try ciphers: cipher aes128-ctr mac hmac-sha1 test try ciphers: cipher aes128-ctr mac hmac-sha1-96 test try ciphers: cipher aes128-ctr mac hmac-sha2-256 test try ciphers: cipher aes128-ctr mac hmac-sha2-512 test try ciphers: cipher aes128-ctr mac hmac-md5 test try ciphers: cipher aes128-ctr mac hmac-md5-96 test try ciphers: cipher aes128-ctr mac umac-64@openssh.com test try ciphers: cipher aes128-ctr mac umac-128@openssh.com test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com test try ciphers: cipher aes192-ctr mac hmac-sha1 test try ciphers: cipher aes192-ctr mac hmac-sha1-96 test try ciphers: cipher aes192-ctr mac hmac-sha2-256 test try ciphers: cipher aes192-ctr mac hmac-sha2-512 test try ciphers: cipher aes192-ctr mac hmac-md5 test try ciphers: cipher aes192-ctr mac hmac-md5-96 test try ciphers: cipher aes192-ctr mac umac-64@openssh.com test try ciphers: cipher aes192-ctr mac umac-128@openssh.com test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com test try ciphers: cipher aes256-ctr mac hmac-sha1 test try ciphers: cipher aes256-ctr mac hmac-sha1-96 test try ciphers: cipher aes256-ctr mac hmac-sha2-256 test try ciphers: cipher aes256-ctr mac hmac-sha2-512 test try ciphers: cipher aes256-ctr mac hmac-md5 test try ciphers: cipher aes256-ctr mac hmac-md5-96 test try ciphers: cipher aes256-ctr mac umac-64@openssh.com test try ciphers: cipher aes256-ctr mac umac-128@openssh.com test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 PASS: try ciphers run test yes-head.sh ... PASS: yes pipe head run test login-timeout.sh ... PASS: connect after login grace timeout run test agent.sh ... PASS: simple agent test run test agent-getpeereid.sh ... SKIPPED: skipped (running as root) run test agent-timeout.sh ... run test agent-subprocess.sh ... PASS: agent timeout test PASS: agent subprocess run test keyscan.sh ... PASS: keyscan run test keygen-change.sh ... PASS: change passphrase for key run test keygen-comment.sh ... PASS: Comment extraction from private key run test keygen-convert.sh ... run test keygen-knownhosts.sh ... PASS: convert keys /usr/lib/openssh/ptest/regress/kh.hosts updated. Original contents retained as /usr/lib/openssh/ptest/regress/kh.hosts.old /usr/lib/openssh/ptest/regress/kh.hosts updated. Original contents retained as /usr/lib/openssh/ptest/regress/kh.hosts.old /usr/lib/openssh/ptest/regress/kh.hosts updated. Original contents retained as /usr/lib/openssh/ptest/regress/kh.hosts.old /usr/lib/openssh/ptest/regress/kh.hosts updated. Original contents retained as /usr/lib/openssh/ptest/regress/kh.hosts.old /usr/lib/openssh/ptest/regress/kh.hashed updated. Original contents retained as /usr/lib/openssh/ptest/regress/kh.hashed.old PASS: ssh-keygen known_hosts run test keygen-moduli.sh ... PASS: keygen moduli run test keygen-sshfp.sh ... PASS: keygen-sshfp run test key-options.sh ... key option command="echo bar" key option no-pty,command="echo bar" key option pty default key option pty no-pty key option pty restrict key option pty restrict,pty key option environment key option from="127.0.0.1" key option from="127.0.0.0/8" key option expiry-time default key option expiry-time invalid key option expiry-time expired key option expiry-time valid PASS: key options run test scp.sh ... tid: simple copy local file to local file scp: scp mode: simple copy local file to remote file scp: scp mode: simple copy remote file to local file scp: scp mode: simple copy local file to remote dir scp: scp mode: simple copy local file to local dir scp: scp mode: simple copy remote file to local dir scp: scp mode: recursive local dir to remote dir scp: scp mode: recursive local dir to local dir scp: scp mode: recursive remote dir to local dir scp: scp mode: shell metacharacters scp: scp mode: skipped file after scp -p with failed chown+utimes scp: scp mode: disallow bad server #0 scp: scp mode: disallow bad server #1 scp: scp mode: disallow bad server #2 scp: scp mode: disallow bad server #3 scp: scp mode: disallow bad server #4 scp: scp mode: disallow bad server #5 scp: scp mode: disallow bad server #6 scp: scp mode: disallow bad server #7 scp: scp mode: detect non-directory target /usr/lib/openssh/ptest/regress/copy2: Not a directory tid: simple copy local file to local file scp: sftp mode: simple copy local file to remote file scp: sftp mode: simple copy remote file to local file scp: sftp mode: simple copy local file to remote dir scp: sftp mode: simple copy local file to local dir scp: sftp mode: simple copy remote file to local dir scp: sftp mode: recursive local dir to remote dir scp: sftp mode: recursive local dir to local dir scp: sftp mode: recursive remote dir to local dir scp: sftp mode: shell metacharacters scp: sftp mode: skipped file after scp -p with failed chown+utimes scp: sftp mode: disallow bad server #0 scp: sftp mode: disallow bad server #1 scp: sftp mode: disallow bad server #2 scp: sftp mode: disallow bad server #3 scp: sftp mode: disallow bad server #4 scp: sftp mode: disallow bad server #5 scp: sftp mode: disallow bad server #6 scp: sftp mode: disallow bad server #7 scp: sftp mode: detect non-directory target /usr/lib/openssh/ptest/regress/copy2: Not a directory PASS: scp run test scp3.sh ... scp3: scp mode: simple copy remote file to remote file scp3: scp mode: simple copy remote file to remote dir scp3: scp mode: recursive remote dir to remote dir scp3: scp mode: detect non-directory target scp3: sftp mode: simple copy remote file to remote file scp3: sftp mode: simple copy remote file to remote dir scp3: sftp mode: recursive remote dir to remote dir scp3: sftp mode: detect non-directory target scp: /usr/lib/openssh/ptest/regress/copy2: destination is not a directory scp: /usr/lib/openssh/ptest/regress/copy2: destination is not a directory PASS: scp3 run test scp-uri.sh ... scp-uri: scp mode: simple copy local file to remote file scp-uri: scp mode: simple copy remote file to local file scp-uri: scp mode: simple copy local file to remote dir scp-uri: scp mode: simple copy remote file to local dir scp-uri: scp mode: recursive local dir to remote dir scp-uri: scp mode: recursive remote dir to local dir scp-uri: sftp mode: simple copy local file to remote file scp-uri: sftp mode: simple copy remote file to local file scp-uri: sftp mode: simple copy local file to remote dir scp-uri: sftp mode: simple copy remote file to local dir scp-uri: sftp mode: recursive local dir to remote dir scp-uri: sftp mode: recursive remote dir to local dir PASS: scp-uri run test sftp.sh ... test basic sftp put/get: buffer_size 5 num_requests 1 test basic sftp put/get: buffer_size 5 num_requests 2 test basic sftp put/get: buffer_size 5 num_requests 10 test basic sftp put/get: buffer_size 1000 num_requests 1 test basic sftp put/get: buffer_size 1000 num_requests 2 test basic sftp put/get: buffer_size 1000 num_requests 10 test basic sftp put/get: buffer_size 32000 num_requests 1 test basic sftp put/get: buffer_size 32000 num_requests 2 test basic sftp put/get: buffer_size 32000 num_requests 10 test basic sftp put/get: buffer_size 64000 num_requests 1 test basic sftp put/get: buffer_size 64000 num_requests 2 test basic sftp put/get: buffer_size 64000 num_requests 10 PASS: basic sftp put/get run test sftp-chroot.sh ... test sftp in chroot: get PASS: sftp in chroot run test sftp-cmds.sh ... sftp commands: lls sftp commands: lls w/path sftp commands: ls sftp commands: shell sftp commands: pwd sftp commands: lpwd sftp commands: quit sftp commands: help sftp commands: get sftp commands: get quoted sftp commands: get filename with quotes sftp commands: get filename with spaces sftp commands: get filename with glob metacharacters sftp commands: get to directory sftp commands: glob get to directory sftp commands: get to local dir sftp commands: glob get to local dir sftp commands: put sftp commands: put filename with quotes sftp commands: put filename with spaces sftp commands: put to directory sftp commands: glob put to directory sftp commands: put to local dir sftp commands: glob put to local dir sftp commands: rename sftp commands: rename directory sftp commands: ln sftp commands: ln -s sftp commands: mkdir sftp commands: chdir sftp commands: rmdir sftp commands: lmkdir sftp commands: lchdir PASS: sftp commands run test sftp-badcmds.sh ... sftp invalid commands: get nonexistent sftp invalid commands: glob get to nonexistent directory sftp invalid commands: put nonexistent sftp invalid commands: glob put to nonexistent directory sftp invalid commands: rename nonexistent sftp invalid commands: rename target exists (directory) sftp invalid commands: glob put files to local file PASS: sftp invalid commands run test sftp-batch.sh ... sftp batchfile: good commands sftp batchfile: bad commands sftp batchfile: comments and blanks sftp batchfile: junk command PASS: sftp batchfile run test sftp-glob.sh ... sftp glob: file glob sftp glob: dir glob sftp glob: quoted glob sftp glob: escaped glob sftp glob: escaped quote sftp glob: quoted quote sftp glob: single-quoted quote sftp glob: escaped space sftp glob: quoted space sftp glob: escaped slash sftp glob: quoted slash sftp glob: escaped slash at EOL sftp glob: quoted slash at EOL sftp glob: escaped slash+quote sftp glob: quoted slash+quote PASS: sftp glob run test sftp-perm.sh ... sftp permissions: read-only upload sftp permissions: read-only setstat sftp permissions: read-only rm sftp permissions: read-only mkdir sftp permissions: read-only rmdir sftp permissions: read-only posix-rename sftp permissions: read-only oldrename sftp permissions: read-only symlink sftp permissions: read-only hardlink sftp permissions: explicit open sftp permissions: explicit read sftp permissions: explicit write sftp permissions: explicit lstat sftp permissions: explicit opendir sftp permissions: explicit readdir sftp permissions: explicit setstat sftp permissions: explicit remove sftp permissions: explicit mkdir sftp permissions: explicit rmdir sftp permissions: explicit rename sftp permissions: explicit symlink sftp permissions: explicit hardlink sftp permissions: explicit statvfs PASS: sftp permissions run test sftp-uri.sh ... sftp-uri: non-interactive fetch to local file sftp-uri: non-interactive fetch to local dir sftp-uri: put to remote directory (trailing slash) sftp-uri: put to remote directory (no slash) PASS: sftp-uri run test reconfigure.sh ... PASS: simple connect after reconfigure run test dynamic-forward.sh ... SKIP: (no suitable ProxyCommand found) run test forwarding.sh ... PASS: local and remote forwarding run test multiplex.sh ... test connection multiplexing: envpass test connection multiplexing: transfer test connection multiplexing: forward test connection multiplexing: status 0 () test connection multiplexing: status 0 (-Oproxy) test connection multiplexing: status 1 () test connection multiplexing: status 1 (-Oproxy) test connection multiplexing: status 4 () test connection multiplexing: status 4 (-Oproxy) test connection multiplexing: status 5 () test connection multiplexing: status 5 (-Oproxy) test connection multiplexing: status 44 () test connection multiplexing: status 44 (-Oproxy) test connection multiplexing: cmd check test connection multiplexing: cmd forward local (TCP) test connection multiplexing: cmd forward remote (TCP) test connection multiplexing: cmd forward local (UNIX) test connection multiplexing: cmd forward remote (UNIX) test connection multiplexing: cmd exit test connection multiplexing: cmd stop PASS: connection multiplexing run test reexec.sh ... test config passing test reexec fallback PASS: reexec tests run test brokenkeys.sh ... PASS: broken keys run test sshcfgparse.sh ... reparse minimal config ssh -W opts user first match pubkeyacceptedalgorithms agentforwarding command line override PASS: ssh config parse run test cfgparse.sh ... reparse minimal config reparse regress config listenaddress order PASS: sshd config parse run test cfgmatch.sh ... PASS: sshd_config match run test cfgmatchlisten.sh ... run test percent.sh ... PASS: sshd_config matchlisten percent expansions matchexec percent percent expansions localcommand percent percent expansions remotecommand percent percent expansions controlpath percent percent expansions identityagent percent percent expansions forwardagent percent percent expansions localforward percent percent expansions remoteforward percent percent expansions userknownhostsfile percent percent expansions controlpath dollar percent expansions identityagent dollar percent expansions forwardagent dollar percent expansions localforward dollar percent expansions remoteforward dollar percent expansions userknownhostsfile dollar percent expansions controlpath tilde percent expansions identityagent tilde percent expansions forwardagent tilde PASS: percent expansions run test addrmatch.sh ... test first entry for user 192.168.0.1 somehost test negative match for user 192.168.30.1 somehost test no match for user 19.0.0.1 somehost test list middle for user 10.255.255.254 somehost test faked IP in hostname for user 192.168.30.1 192.168.0.1 test bare IP4 address for user 1.1.1.1 somehost.example.com test localaddress for user 19.0.0.1 somehost test localport for user 19.0.0.1 somehost test bare IP6 address for user ::1 somehost.example.com test deny IPv6 for user ::2 somehost.example.com test IP6 negated for user ::3 somehost test IP6 no match for user ::4 somehost test IP6 network for user 2000::1 somehost test IP6 network for user 2001::1 somehost test IP6 localaddress for user ::5 somehost test IP6 localport for user ::5 somehost test invalid Match address 10.0.1.0/8 test invalid Match localaddress 10.0.1.0/8 test invalid Match address 10.0.0.1/24 test invalid Match localaddress 10.0.0.1/24 test invalid Match address 2000:aa:bb:01::/56 test invalid Match localaddress 2000:aa:bb:01::/56 PASS: address match run test localcommand.sh ... test localcommand: proto localcommand PASS: localcommand run test forcecommand.sh ... PASS: forced command run test portnum.sh ... port number parsing: invalid port 0 port number parsing: invalid port 65536 port number parsing: invalid port 131073 port number parsing: invalid port 2000blah port number parsing: invalid port blah2000 port number parsing: valid port 1 port number parsing: valid port 22 port number parsing: valid port 2222 port number parsing: valid port 22222 port number parsing: valid port 65535 PASS: port number parsing run test keytype.sh ... keygen ed25519, 512 bits keygen ed25519-sk, n/a bits keygen rsa, 2048 bits keygen rsa, 3072 bits keygen dsa, 1024 bits keygen ecdsa, 256 bits keygen ecdsa, 384 bits keygen ecdsa, 521 bits keygen ecdsa-sk, n/a bits userkey ed25519-512, hostkey ed25519-512 userkey ed25519-512, hostkey ed25519-512 userkey ed25519-512, hostkey ed25519-512 userkey ed25519-sk, hostkey ed25519-sk userkey ed25519-sk, hostkey ed25519-sk userkey ed25519-sk, hostkey ed25519-sk userkey rsa-2048, hostkey rsa-2048 userkey rsa-2048, hostkey rsa-2048 userkey rsa-2048, hostkey rsa-2048 userkey rsa-3072, hostkey rsa-3072 userkey rsa-3072, hostkey rsa-3072 userkey rsa-3072, hostkey rsa-3072 userkey dsa-1024, hostkey dsa-1024 userkey dsa-1024, hostkey dsa-1024 userkey dsa-1024, hostkey dsa-1024 userkey ecdsa-256, hostkey ecdsa-256 userkey ecdsa-256, hostkey ecdsa-256 userkey ecdsa-256, hostkey ecdsa-256 userkey ecdsa-384, hostkey ecdsa-384 userkey ecdsa-384, hostkey ecdsa-384 userkey ecdsa-384, hostkey ecdsa-384 userkey ecdsa-521, hostkey ecdsa-521 userkey ecdsa-521, hostkey ecdsa-521 userkey ecdsa-521, hostkey ecdsa-521 userkey ecdsa-sk, hostkey ecdsa-sk userkey ecdsa-sk, hostkey ecdsa-sk userkey ecdsa-sk, hostkey ecdsa-sk PASS: login with different key types run test kextype.sh ... kex diffie-hellman-group1-sha1 kex diffie-hellman-group14-sha1 kex diffie-hellman-group14-sha256 kex diffie-hellman-group16-sha512 kex diffie-hellman-group18-sha512 kex diffie-hellman-group-exchange-sha1 kex diffie-hellman-group-exchange-sha256 kex ecdh-sha2-nistp256 kex ecdh-sha2-nistp384 kex ecdh-sha2-nistp521 kex curve25519-sha256 kex curve25519-sha256@libssh.org kex sntrup761x25519-sha512@openssh.com PASS: login with different key exchange algorithms run test cert-hostkey.sh ... Revoking from /usr/lib/openssh/ptest/regress/host_ca_key.pub Revoking from /usr/lib/openssh/ptest/regress/host_ca_key2.pub certified host keys: sign host ed25519 cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_ed25519.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_ed25519-cert.pub certified host keys: sign host sk-ssh-ed25519@openssh.com cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub certified host keys: sign host rsa cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_rsa.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_rsa-cert.pub certified host keys: sign host dsa cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_dsa.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_dsa-cert.pub certified host keys: sign host ecdsa-sha2-nistp256 cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_ecdsa-sha2-nistp256.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub certified host keys: sign host ecdsa-sha2-nistp384 cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_ecdsa-sha2-nistp384.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub certified host keys: sign host ecdsa-sha2-nistp521 cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_ecdsa-sha2-nistp521.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub certified host keys: sign host rsa-sha2-256 cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_rsa-sha2-256.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_rsa-sha2-256-cert.pub certified host keys: sign host rsa-sha2-512 cert Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_rsa-sha2-512.pub Revoking from /usr/lib/openssh/ptest/regress/cert_host_key_rsa-sha2-512-cert.pub certified host keys: host ed25519 cert connect certified host keys: ed25519 basic connect expect success yes certified host keys: ed25519 empty KRL expect success yes certified host keys: ed25519 KRL w/ plain key revoked expect success no certified host keys: ed25519 KRL w/ cert revoked expect success no certified host keys: ed25519 KRL w/ CA revoked expect success no certified host keys: ed25519 empty plaintext revocation expect success yes certified host keys: ed25519 plain key plaintext revocation expect success no certified host keys: ed25519 cert plaintext revocation expect success no certified host keys: ed25519 CA plaintext revocation expect success no certified host keys: host sk-ssh-ed25519@openssh.com cert connect certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no certified host keys: host rsa cert connect certified host keys: rsa basic connect expect success yes certified host keys: rsa empty KRL expect success yes certified host keys: rsa KRL w/ plain key revoked expect success no certified host keys: rsa KRL w/ cert revoked expect success no certified host keys: rsa KRL w/ CA revoked expect success no certified host keys: rsa empty plaintext revocation expect success yes certified host keys: rsa plain key plaintext revocation expect success no certified host keys: rsa cert plaintext revocation expect success no certified host keys: rsa CA plaintext revocation expect success no certified host keys: host dsa cert connect certified host keys: dsa basic connect expect success yes certified host keys: dsa empty KRL expect success yes certified host keys: dsa KRL w/ plain key revoked expect success no certified host keys: dsa KRL w/ cert revoked expect success no certified host keys: dsa KRL w/ CA revoked expect success no certified host keys: dsa empty plaintext revocation expect success yes certified host keys: dsa plain key plaintext revocation expect success no certified host keys: dsa cert plaintext revocation expect success no certified host keys: dsa CA plaintext revocation expect success no certified host keys: host ecdsa-sha2-nistp256 cert connect certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no certified host keys: host ecdsa-sha2-nistp384 cert connect certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no certified host keys: host ecdsa-sha2-nistp521 cert connect certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no certified host keys: host rsa-sha2-256 cert connect certified host keys: rsa-sha2-256 basic connect expect success yes certified host keys: rsa-sha2-256 empty KRL expect success yes certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no certified host keys: rsa-sha2-256 cert plaintext revocation expect success no certified host keys: rsa-sha2-256 CA plaintext revocation expect success no certified host keys: host rsa-sha2-512 cert connect certified host keys: rsa-sha2-512 basic connect expect success yes certified host keys: rsa-sha2-512 empty KRL expect success yes certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no certified host keys: rsa-sha2-512 cert plaintext revocation expect success no certified host keys: rsa-sha2-512 CA plaintext revocation expect success no certified host keys: host ed25519 revoked cert certified host keys: host sk-ssh-ed25519@openssh.com revoked cert certified host keys: host rsa revoked cert certified host keys: host dsa revoked cert certified host keys: host ecdsa-sha2-nistp256 revoked cert certified host keys: host ecdsa-sha2-nistp384 revoked cert certified host keys: host ecdsa-sha2-nistp521 revoked cert certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert certified host keys: host rsa-sha2-256 revoked cert certified host keys: host rsa-sha2-512 revoked cert certified host keys: host ed25519 revoked cert certified host keys: host sk-ssh-ed25519@openssh.com revoked cert certified host keys: host rsa revoked cert certified host keys: host dsa revoked cert certified host keys: host ecdsa-sha2-nistp256 revoked cert certified host keys: host ecdsa-sha2-nistp384 revoked cert certified host keys: host ecdsa-sha2-nistp521 revoked cert certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert certified host keys: host rsa-sha2-256 revoked cert certified host keys: host rsa-sha2-512 revoked cert certified host keys: host ed25519 cert downgrade to raw key certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key certified host keys: host rsa cert downgrade to raw key certified host keys: host dsa cert downgrade to raw key certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key certified host keys: host rsa-sha2-256 cert downgrade to raw key certified host keys: host rsa-sha2-512 cert downgrade to raw key certified host keys: host ed25519 connect wrong cert certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert certified host keys: host rsa connect wrong cert certified host keys: host dsa connect wrong cert certified host keys: host ecdsa-sha2-nistp256 connect wrong cert certified host keys: host ecdsa-sha2-nistp384 connect wrong cert certified host keys: host ecdsa-sha2-nistp521 connect wrong cert certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert certified host keys: host rsa-sha2-256 connect wrong cert certified host keys: host rsa-sha2-512 connect wrong cert PASS: certified host keys run test cert-userkey.sh ... certified user keys: sign user ed25519 cert certified user keys: sign user sk-ssh-ed25519@openssh.com cert certified user keys: sign user rsa cert certified user keys: sign user dsa cert certified user keys: sign user ecdsa-sha2-nistp256 cert certified user keys: sign user ecdsa-sha2-nistp384 cert certified user keys: sign user ecdsa-sha2-nistp521 cert certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert certified user keys: sign user rsa-sha2-256 cert certified user keys: sign user rsa-sha2-512 cert certified user keys: ed25519 missing authorized_principals certified user keys: ed25519 empty authorized_principals certified user keys: ed25519 wrong authorized_principals certified user keys: ed25519 correct authorized_principals certified user keys: ed25519 authorized_principals bad key opt certified user keys: ed25519 authorized_principals command=false certified user keys: ed25519 authorized_principals command=true certified user keys: ed25519 wrong principals key option certified user keys: ed25519 correct principals key option certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option certified user keys: sk-ssh-ed25519@openssh.com correct principals key option certified user keys: rsa missing authorized_principals certified user keys: rsa empty authorized_principals certified user keys: rsa wrong authorized_principals certified user keys: rsa correct authorized_principals certified user keys: rsa authorized_principals bad key opt certified user keys: rsa authorized_principals command=false certified user keys: rsa authorized_principals command=true certified user keys: rsa wrong principals key option certified user keys: rsa correct principals key option certified user keys: dsa missing authorized_principals certified user keys: dsa empty authorized_principals certified user keys: dsa wrong authorized_principals certified user keys: dsa correct authorized_principals certified user keys: dsa authorized_principals bad key opt certified user keys: dsa authorized_principals command=false certified user keys: dsa authorized_principals command=true certified user keys: dsa wrong principals key option certified user keys: dsa correct principals key option certified user keys: ecdsa-sha2-nistp256 missing authorized_principals certified user keys: ecdsa-sha2-nistp256 empty authorized_principals certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals certified user keys: ecdsa-sha2-nistp256 correct authorized_principals certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true certified user keys: ecdsa-sha2-nistp256 wrong principals key option certified user keys: ecdsa-sha2-nistp256 correct principals key option certified user keys: ecdsa-sha2-nistp384 missing authorized_principals certified user keys: ecdsa-sha2-nistp384 empty authorized_principals certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals certified user keys: ecdsa-sha2-nistp384 correct authorized_principals certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true certified user keys: ecdsa-sha2-nistp384 wrong principals key option certified user keys: ecdsa-sha2-nistp384 correct principals key option certified user keys: ecdsa-sha2-nistp521 missing authorized_principals certified user keys: ecdsa-sha2-nistp521 empty authorized_principals certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals certified user keys: ecdsa-sha2-nistp521 correct authorized_principals certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true certified user keys: ecdsa-sha2-nistp521 wrong principals key option certified user keys: ecdsa-sha2-nistp521 correct principals key option certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option certified user keys: rsa-sha2-256 missing authorized_principals certified user keys: rsa-sha2-256 empty authorized_principals certified user keys: rsa-sha2-256 wrong authorized_principals certified user keys: rsa-sha2-256 correct authorized_principals certified user keys: rsa-sha2-256 authorized_principals bad key opt certified user keys: rsa-sha2-256 authorized_principals command=false certified user keys: rsa-sha2-256 authorized_principals command=true certified user keys: rsa-sha2-256 wrong principals key option certified user keys: rsa-sha2-256 correct principals key option certified user keys: rsa-sha2-512 missing authorized_principals certified user keys: rsa-sha2-512 empty authorized_principals certified user keys: rsa-sha2-512 wrong authorized_principals certified user keys: rsa-sha2-512 correct authorized_principals certified user keys: rsa-sha2-512 authorized_principals bad key opt certified user keys: rsa-sha2-512 authorized_principals command=false certified user keys: rsa-sha2-512 authorized_principals command=true certified user keys: rsa-sha2-512 wrong principals key option certified user keys: rsa-sha2-512 correct principals key option certified user keys: ed25519 authorized_keys connect certified user keys: ed25519 authorized_keys revoked key certified user keys: ed25519 authorized_keys revoked via KRL certified user keys: ed25519 authorized_keys empty KRL certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL certified user keys: rsa authorized_keys connect certified user keys: rsa authorized_keys revoked key certified user keys: rsa authorized_keys revoked via KRL certified user keys: rsa authorized_keys empty KRL certified user keys: dsa authorized_keys connect certified user keys: dsa authorized_keys revoked key certified user keys: dsa authorized_keys revoked via KRL certified user keys: dsa authorized_keys empty KRL certified user keys: ecdsa-sha2-nistp256 authorized_keys connect certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL certified user keys: ecdsa-sha2-nistp384 authorized_keys connect certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL certified user keys: ecdsa-sha2-nistp521 authorized_keys connect certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL certified user keys: rsa-sha2-256 authorized_keys connect certified user keys: rsa-sha2-256 authorized_keys revoked key certified user keys: rsa-sha2-256 authorized_keys revoked via KRL certified user keys: rsa-sha2-256 authorized_keys empty KRL certified user keys: rsa-sha2-512 authorized_keys connect certified user keys: rsa-sha2-512 authorized_keys revoked key certified user keys: rsa-sha2-512 authorized_keys revoked via KRL certified user keys: rsa-sha2-512 authorized_keys empty KRL certified user keys: rsa-sha2-512 authorized_keys revoked CA key certified user keys: authorized_keys CA does not authenticate certified user keys: ensure CA key does not authenticate user certified user keys: ed25519 TrustedUserCAKeys connect certified user keys: ed25519 TrustedUserCAKeys revoked key certified user keys: ed25519 TrustedUserCAKeys revoked via KRL certified user keys: ed25519 TrustedUserCAKeys empty KRL certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL certified user keys: rsa TrustedUserCAKeys connect certified user keys: rsa TrustedUserCAKeys revoked key certified user keys: rsa TrustedUserCAKeys revoked via KRL certified user keys: rsa TrustedUserCAKeys empty KRL certified user keys: dsa TrustedUserCAKeys connect certified user keys: dsa TrustedUserCAKeys revoked key certified user keys: dsa TrustedUserCAKeys revoked via KRL certified user keys: dsa TrustedUserCAKeys empty KRL certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL certified user keys: rsa-sha2-256 TrustedUserCAKeys connect certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL certified user keys: rsa-sha2-512 TrustedUserCAKeys connect certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key certified user keys: TrustedUserCAKeys CA does not authenticate certified user keys: ensure CA key does not authenticate user certified user keys: correct principal auth authorized_keys expect success rsa certified user keys: correct principal auth authorized_keys expect success ed25519 certified user keys: correct principal auth TrustedUserCAKeys expect success rsa certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 certified user keys: host-certificate auth authorized_keys expect failure rsa certified user keys: host-certificate auth authorized_keys expect failure ed25519 certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 certified user keys: wrong principals auth authorized_keys expect failure rsa certified user keys: wrong principals auth authorized_keys expect failure ed25519 certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 certified user keys: cert not yet valid auth authorized_keys expect failure rsa certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 certified user keys: cert expired auth authorized_keys expect failure rsa certified user keys: cert expired auth authorized_keys expect failure ed25519 certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 certified user keys: cert valid interval auth authorized_keys expect success rsa certified user keys: cert valid interval auth authorized_keys expect success ed25519 certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 certified user keys: wrong source-address auth authorized_keys expect failure rsa certified user keys: wrong source-address auth authorized_keys expect failure ed25519 certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 certified user keys: force-command auth authorized_keys expect failure rsa certified user keys: force-command auth authorized_keys expect failure ed25519 certified user keys: force-command auth TrustedUserCAKeys expect failure rsa certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 certified user keys: empty principals auth authorized_keys expect success rsa certified user keys: empty principals auth authorized_keys expect success ed25519 certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 certified user keys: principals key option principals auth authorized_keys expect success rsa certified user keys: principals key option principals auth authorized_keys expect success ed25519 certified user keys: principals key option no principals auth authorized_keys expect failure rsa certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 certified user keys: force-command match true auth authorized_keys expect success rsa certified user keys: force-command match true auth authorized_keys expect success ed25519 certified user keys: force-command match true auth authorized_keys expect failure rsa certified user keys: force-command match true auth authorized_keys expect failure ed25519 certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 certified user keys: user ed25519 connect wrong cert certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert certified user keys: user rsa connect wrong cert certified user keys: user dsa connect wrong cert certified user keys: user ecdsa-sha2-nistp256 connect wrong cert certified user keys: user ecdsa-sha2-nistp384 connect wrong cert certified user keys: user ecdsa-sha2-nistp521 connect wrong cert certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert certified user keys: user rsa-sha2-256 connect wrong cert certified user keys: user rsa-sha2-512 connect wrong cert PASS: certified user keys run test host-expand.sh ... PASS: expand %h and %n run test keys-command.sh ... AuthorizedKeysCommand with arguments AuthorizedKeysCommand without arguments PASS: authorized keys from command run test forward-control.sh ... check_lfwd done (expecting Y): default configuration check_rfwd done (expecting Y): default configuration check_lfwd done (expecting Y): AllowTcpForwarding=yes check_rfwd done (expecting Y): AllowTcpForwarding=yes check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding check_lfwd done (expecting Y): AllowTcpForwarding=local check_rfwd done (expecting N): AllowTcpForwarding=local check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding check_lfwd done (expecting N): AllowTcpForwarding=local, restrict check_rfwd done (expecting N): AllowTcpForwarding=local, restrict check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding check_lfwd done (expecting N): AllowTcpForwarding=remote check_rfwd done (expecting Y): AllowTcpForwarding=remote check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding check_lfwd done (expecting N): AllowTcpForwarding=no check_rfwd done (expecting N): AllowTcpForwarding=no check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding check_lfwd done (expecting N): AllowTcpForwarding=no, restrict check_rfwd done (expecting N): AllowTcpForwarding=no, restrict check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen PASS: sshd control of local and remote forwarding run test integrity.sh ... test integrity: hmac-sha1 @2900 test integrity: hmac-sha1 @2901 test integrity: hmac-sha1 @2902 test integrity: hmac-sha1 @2903 test integrity: hmac-sha1 @2904 test integrity: hmac-sha1 @2905 test integrity: hmac-sha1 @2906 test integrity: hmac-sha1 @2907 test integrity: hmac-sha1 @2908 test integrity: hmac-sha1 @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-sha1-96 @2900 test integrity: hmac-sha1-96 @2901 test integrity: hmac-sha1-96 @2902 test integrity: hmac-sha1-96 @2903 test integrity: hmac-sha1-96 @2904 test integrity: hmac-sha1-96 @2905 test integrity: hmac-sha1-96 @2906 test integrity: hmac-sha1-96 @2907 test integrity: hmac-sha1-96 @2908 test integrity: hmac-sha1-96 @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-sha2-256 @2900 test integrity: hmac-sha2-256 @2901 test integrity: hmac-sha2-256 @2902 test integrity: hmac-sha2-256 @2903 test integrity: hmac-sha2-256 @2904 test integrity: hmac-sha2-256 @2905 test integrity: hmac-sha2-256 @2906 test integrity: hmac-sha2-256 @2907 test integrity: hmac-sha2-256 @2908 test integrity: hmac-sha2-256 @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-sha2-512 @2900 test integrity: hmac-sha2-512 @2901 test integrity: hmac-sha2-512 @2902 test integrity: hmac-sha2-512 @2903 test integrity: hmac-sha2-512 @2904 test integrity: hmac-sha2-512 @2905 test integrity: hmac-sha2-512 @2906 test integrity: hmac-sha2-512 @2907 test integrity: hmac-sha2-512 @2908 test integrity: hmac-sha2-512 @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-md5 @2900 test integrity: hmac-md5 @2901 test integrity: hmac-md5 @2902 test integrity: hmac-md5 @2903 test integrity: hmac-md5 @2904 test integrity: hmac-md5 @2905 test integrity: hmac-md5 @2906 test integrity: hmac-md5 @2907 test integrity: hmac-md5 @2908 test integrity: hmac-md5 @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-md5-96 @2900 test integrity: hmac-md5-96 @2901 test integrity: hmac-md5-96 @2902 test integrity: hmac-md5-96 @2903 test integrity: hmac-md5-96 @2904 test integrity: hmac-md5-96 @2905 test integrity: hmac-md5-96 @2906 test integrity: hmac-md5-96 @2907 test integrity: hmac-md5-96 @2908 test integrity: hmac-md5-96 @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: umac-64@openssh.com @2900 test integrity: umac-64@openssh.com @2901 test integrity: umac-64@openssh.com @2902 test integrity: umac-64@openssh.com @2903 test integrity: umac-64@openssh.com @2904 test integrity: umac-64@openssh.com @2905 test integrity: umac-64@openssh.com @2906 test integrity: umac-64@openssh.com @2907 test integrity: umac-64@openssh.com @2908 test integrity: umac-64@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: umac-128@openssh.com @2900 test integrity: umac-128@openssh.com @2901 test integrity: umac-128@openssh.com @2902 test integrity: umac-128@openssh.com @2903 test integrity: umac-128@openssh.com @2904 test integrity: umac-128@openssh.com @2905 test integrity: umac-128@openssh.com @2906 test integrity: umac-128@openssh.com @2907 test integrity: umac-128@openssh.com @2908 test integrity: umac-128@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-sha1-etm@openssh.com @2900 test integrity: hmac-sha1-etm@openssh.com @2901 test integrity: hmac-sha1-etm@openssh.com @2902 test integrity: hmac-sha1-etm@openssh.com @2903 test integrity: hmac-sha1-etm@openssh.com @2904 test integrity: hmac-sha1-etm@openssh.com @2905 test integrity: hmac-sha1-etm@openssh.com @2906 test integrity: hmac-sha1-etm@openssh.com @2907 test integrity: hmac-sha1-etm@openssh.com @2908 test integrity: hmac-sha1-etm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-sha1-96-etm@openssh.com @2900 test integrity: hmac-sha1-96-etm@openssh.com @2901 test integrity: hmac-sha1-96-etm@openssh.com @2902 test integrity: hmac-sha1-96-etm@openssh.com @2903 test integrity: hmac-sha1-96-etm@openssh.com @2904 test integrity: hmac-sha1-96-etm@openssh.com @2905 test integrity: hmac-sha1-96-etm@openssh.com @2906 test integrity: hmac-sha1-96-etm@openssh.com @2907 test integrity: hmac-sha1-96-etm@openssh.com @2908 test integrity: hmac-sha1-96-etm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-sha2-256-etm@openssh.com @2900 test integrity: hmac-sha2-256-etm@openssh.com @2901 test integrity: hmac-sha2-256-etm@openssh.com @2902 test integrity: hmac-sha2-256-etm@openssh.com @2903 test integrity: hmac-sha2-256-etm@openssh.com @2904 test integrity: hmac-sha2-256-etm@openssh.com @2905 test integrity: hmac-sha2-256-etm@openssh.com @2906 test integrity: hmac-sha2-256-etm@openssh.com @2907 test integrity: hmac-sha2-256-etm@openssh.com @2908 test integrity: hmac-sha2-256-etm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-sha2-512-etm@openssh.com @2900 test integrity: hmac-sha2-512-etm@openssh.com @2901 test integrity: hmac-sha2-512-etm@openssh.com @2902 test integrity: hmac-sha2-512-etm@openssh.com @2903 test integrity: hmac-sha2-512-etm@openssh.com @2904 test integrity: hmac-sha2-512-etm@openssh.com @2905 test integrity: hmac-sha2-512-etm@openssh.com @2906 test integrity: hmac-sha2-512-etm@openssh.com @2907 test integrity: hmac-sha2-512-etm@openssh.com @2908 test integrity: hmac-sha2-512-etm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-md5-etm@openssh.com @2900 test integrity: hmac-md5-etm@openssh.com @2901 test integrity: hmac-md5-etm@openssh.com @2902 test integrity: hmac-md5-etm@openssh.com @2903 test integrity: hmac-md5-etm@openssh.com @2904 test integrity: hmac-md5-etm@openssh.com @2905 test integrity: hmac-md5-etm@openssh.com @2906 test integrity: hmac-md5-etm@openssh.com @2907 test integrity: hmac-md5-etm@openssh.com @2908 test integrity: hmac-md5-etm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: hmac-md5-96-etm@openssh.com @2900 test integrity: hmac-md5-96-etm@openssh.com @2901 test integrity: hmac-md5-96-etm@openssh.com @2902 test integrity: hmac-md5-96-etm@openssh.com @2903 test integrity: hmac-md5-96-etm@openssh.com @2904 test integrity: hmac-md5-96-etm@openssh.com @2905 test integrity: hmac-md5-96-etm@openssh.com @2906 test integrity: hmac-md5-96-etm@openssh.com @2907 test integrity: hmac-md5-96-etm@openssh.com @2908 test integrity: hmac-md5-96-etm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: umac-64-etm@openssh.com @2900 test integrity: umac-64-etm@openssh.com @2901 test integrity: umac-64-etm@openssh.com @2902 test integrity: umac-64-etm@openssh.com @2903 test integrity: umac-64-etm@openssh.com @2904 test integrity: umac-64-etm@openssh.com @2905 test integrity: umac-64-etm@openssh.com @2906 test integrity: umac-64-etm@openssh.com @2907 test integrity: umac-64-etm@openssh.com @2908 test integrity: umac-64-etm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: umac-128-etm@openssh.com @2900 test integrity: umac-128-etm@openssh.com @2901 test integrity: umac-128-etm@openssh.com @2902 test integrity: umac-128-etm@openssh.com @2903 test integrity: umac-128-etm@openssh.com @2904 test integrity: umac-128-etm@openssh.com @2905 test integrity: umac-128-etm@openssh.com @2906 test integrity: umac-128-etm@openssh.com @2907 test integrity: umac-128-etm@openssh.com @2908 test integrity: umac-128-etm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: aes128-gcm@openssh.com @2900 test integrity: aes128-gcm@openssh.com @2901 test integrity: aes128-gcm@openssh.com @2902 test integrity: aes128-gcm@openssh.com @2903 test integrity: aes128-gcm@openssh.com @2904 test integrity: aes128-gcm@openssh.com @2905 test integrity: aes128-gcm@openssh.com @2906 test integrity: aes128-gcm@openssh.com @2907 test integrity: aes128-gcm@openssh.com @2908 test integrity: aes128-gcm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: aes256-gcm@openssh.com @2900 test integrity: aes256-gcm@openssh.com @2901 test integrity: aes256-gcm@openssh.com @2902 test integrity: aes256-gcm@openssh.com @2903 test integrity: aes256-gcm@openssh.com @2904 test integrity: aes256-gcm@openssh.com @2905 test integrity: aes256-gcm@openssh.com @2906 test integrity: aes256-gcm@openssh.com @2907 test integrity: aes256-gcm@openssh.com @2908 test integrity: aes256-gcm@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 test integrity: chacha20-poly1305@openssh.com @2900 test integrity: chacha20-poly1305@openssh.com @2901 test integrity: chacha20-poly1305@openssh.com @2902 test integrity: chacha20-poly1305@openssh.com @2903 test integrity: chacha20-poly1305@openssh.com @2904 test integrity: chacha20-poly1305@openssh.com @2905 test integrity: chacha20-poly1305@openssh.com @2906 test integrity: chacha20-poly1305@openssh.com @2907 test integrity: chacha20-poly1305@openssh.com @2908 test integrity: chacha20-poly1305@openssh.com @2909 test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 PASS: integrity run test krl.sh ... key revocation lists: generating test keys key revocation lists: generating KRLs key revocation lists: checking revocations for revoked keys key revocation lists: checking revocations for unrevoked keys key revocation lists: checking revocations for revoked certs key revocation lists: checking revocations for unrevoked certs key revocation lists: testing KRL update key revocation lists: checking revocations for revoked keys key revocation lists: checking revocations for unrevoked keys key revocation lists: checking revocations for revoked certs key revocation lists: checking revocations for unrevoked certs PASS: key revocation lists run test multipubkey.sh ... PASS: multiple pubkey run test limit-keytype.sh ... allow rsa,ed25519 allow ed25519 allow cert only match w/ no match match w/ matching PASS: restrict pubkey type run test hostkey-agent.sh ... key type ssh-ed25519 key type sk-ssh-ed25519@openssh.com key type ssh-rsa key type ssh-dss key type ecdsa-sha2-nistp256 key type ecdsa-sha2-nistp384 key type ecdsa-sha2-nistp521 key type sk-ecdsa-sha2-nistp256@openssh.com cert type ssh-ed25519-cert-v01@openssh.com cert type sk-ssh-ed25519-cert-v01@openssh.com cert type ssh-rsa-cert-v01@openssh.com cert type rsa-sha2-256-cert-v01@openssh.com cert type rsa-sha2-512-cert-v01@openssh.com cert type ssh-dss-cert-v01@openssh.com cert type ecdsa-sha2-nistp256-cert-v01@openssh.com cert type ecdsa-sha2-nistp384-cert-v01@openssh.com cert type ecdsa-sha2-nistp521-cert-v01@openssh.com cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com PASS: hostkey agent run test hostkey-rotate.sh ... learn hostkey with StrictHostKeyChecking=no learn additional hostkeys learn additional hostkeys, type=ssh-ed25519 learn additional hostkeys, type=sk-ssh-ed25519@openssh.com learn additional hostkeys, type=ssh-rsa learn additional hostkeys, type=ssh-dss learn additional hostkeys, type=ecdsa-sha2-nistp256 learn additional hostkeys, type=ecdsa-sha2-nistp384 learn additional hostkeys, type=ecdsa-sha2-nistp521 learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com learn changed non-primary hostkey type=ssh-rsa learn new primary hostkey rotate primary hostkey check rotate primary hostkey PASS: hostkey rotate run test principals-command.sh ... authorized principals command: empty authorized_principals authorized principals command: wrong authorized_principals authorized principals command: correct authorized_principals authorized principals command: authorized_principals bad key opt authorized principals command: authorized_principals command=false authorized principals command: authorized_principals command=true authorized principals command: wrong principals key option authorized principals command: correct principals key option PASS: authorized principals command run test cert-file.sh ... identity cert with no plain public file CertificateFile with no plain public file plain keys untrusted cert good cert, bad key single trusted multiple trusted PASS: ssh with certificates run test cfginclude.sh ... PASS: config include run test servcfginclude.sh ... PASS: server config include run test allow-deny-users.sh ... PASS: AllowUsers/DenyUsers run test authinfo.sh ... ExposeAuthInfo=no ExposeAuthInfo=yes PASS: authinfo run test sshsig.sh ... sshsig: make certificates sshsig: check signature for ssh-ed25519 sshsig: check signature for sk-ssh-ed25519@openssh.com sshsig: check signature for ssh-rsa sshsig: check signature for ssh-dss sshsig: check signature for ecdsa-sha2-nistp256 sshsig: check signature for ecdsa-sha2-nistp384 sshsig: check signature for ecdsa-sha2-nistp521 sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com sshsig: check signature for ssh-ed25519-cert.pub sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub sshsig: check signature for ssh-rsa-cert.pub sshsig: check signature for ssh-dss-cert.pub sshsig: check signature for ecdsa-sha2-nistp256-cert.pub sshsig: check signature for ecdsa-sha2-nistp384-cert.pub sshsig: check signature for ecdsa-sha2-nistp521-cert.pub sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub sshsig: match principals sshsig: nomatch principals PASS: sshsig run test knownhosts.sh ... PASS: known hosts run test knownhosts-command.sh ... simple connection no keys bad exit status keytype ssh-ed25519 keytype sk-ssh-ed25519@openssh.com keytype ssh-rsa keytype ecdsa-sha2-nistp256 keytype ecdsa-sha2-nistp384 keytype ecdsa-sha2-nistp521 keytype sk-ecdsa-sha2-nistp256@openssh.com PASS: known hosts command run test agent-restrict.sh ... generate keys prepare client config prepare known_hosts prepare server configs authentication w/o agent start agent authentication with agent (no restrict) unrestricted keylist authentication with agent (basic restrict) authentication with agent incorrect key (basic restrict) keylist (basic restrict) username username wildcard username incorrect agent restriction honours certificate principal multihop without agent multihop agent unrestricted multihop restricted multihop username multihop wildcard username multihop wrong username multihop cycle no agent multihop cycle agent unrestricted multihop cycle restricted deny multihop cycle restricted allow PASS: agent restrictions run test hostbased.sh ... SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. set -e ; if test -z "1" ; then \ V="" ; \ test "x" = "x" || \ V=/usr/lib/openssh/ptest/regress/valgrind-unit.sh ; \ $V /usr/lib/openssh/ptest/regress/unittests/sshbuf/test_sshbuf ; \ $V /usr/lib/openssh/ptest/regress/unittests/sshkey/test_sshkey \ -d /usr/lib/openssh/ptest/regress/unittests/sshkey/testdata ; \ $V /usr/lib/openssh/ptest/regress/unittests/sshsig/test_sshsig \ -d /usr/lib/openssh/ptest/regress/unittests/sshsig/testdata ; \ $V /usr/lib/openssh/ptest/regress/unittests/authopt/test_authopt \ -d /usr/lib/openssh/ptest/regress/unittests/authopt/testdata ; \ $V /usr/lib/openssh/ptest/regress/unittests/bitmap/test_bitmap ; \ $V /usr/lib/openssh/ptest/regress/unittests/conversion/test_conversion ; \ $V /usr/lib/openssh/ptest/regress/unittests/kex/test_kex ; \ $V /usr/lib/openssh/ptest/regress/unittests/hostkeys/test_hostkeys \ -d /usr/lib/openssh/ptest/regress/unittests/hostkeys/testdata ; \ $V /usr/lib/openssh/ptest/regress/unittests/match/test_match ; \ $V /usr/lib/openssh/ptest/regress/unittests/misc/test_misc ; \ if test "x" = "xyes" ; then \ $V /usr/lib/openssh/ptest/regress/unittests/utf8/test_utf8 ; \ fi \ fi PASS: ptrace agent DURATION: 1235