Call for testing: OpenSSH 8.0

Niles Rogoff nilesrogoff at gmail.com
Sat Mar 30 02:11:25 AEDT 2019


Arch Linux on Bedrock Linux 0.7.1 Poki on my KVM VPS is failing with the
following message:

key option expiry-time valid
failed key options
make[1]: *** [Makefile:205: t-exec] Error 1
make[1]: Leaving directory '/home/niles/openssh-portable/regress'
make: *** [Makefile:591: tests] Error 2

The VPS has gcc 8.2.1 20181127. I'm not sure what the problem is, as the
tests run on my laptop which is also running arch on bedrock. Both have
the same behavior even when arch and bedrock are the only two strata
enabled.

I have attached the full log of "autoreconf -iv; ./configure; make
tests" in the openssh-portable folder. I cloned from master, in case
that's the problem.

-- 
Niles Rogoff
https://niles.xyz
https://linkedin.com/in/nilesrogoff
Key: B78B 908F 2343 0F80

-------------- next part --------------
checking for cc... cc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether cc accepts -g... yes
checking for cc option to accept ISO C89... none needed
checking build system type... x86_64-pc-linux-gnu
checking host system type... x86_64-pc-linux-gnu
checking how to run the C preprocessor... cc -E
checking for grep that handles long lines and -e... /usr/sbin/grep
checking for egrep... /usr/sbin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking whether byte ordering is bigendian... no
checking for gawk... gawk
checking how to run the C preprocessor... cc -E
checking for ranlib... ranlib
checking for a BSD-compatible install... /usr/bin/install -c
checking for egrep... (cached) /usr/sbin/grep -E
checking for a thread-safe mkdir -p... /usr/sbin/mkdir -p
checking for ar... ar
checking for cat... /usr/sbin/cat
checking for kill... /usr/sbin/kill
checking for sed... /usr/sbin/sed
checking for ent... no
checking for bash... /usr/sbin/bash
checking for ksh... (cached) /usr/sbin/bash
checking for sh... (cached) /usr/sbin/bash
checking for sh... /usr/sbin/sh
checking for groff... /usr/sbin/groff
checking for nroff... /usr/sbin/nroff
checking for mandoc... no
checking for groupadd... /usr/sbin/groupadd
checking for useradd... /usr/sbin/useradd
checking for pkgmk... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... no
checking for passwd... /usr/sbin/passwd
checking for inline... inline
checking whether LLONG_MAX is declared... yes
checking whether SYSTR_POLICY_KILL is declared... no
checking whether RLIMIT_NPROC is declared... yes
checking whether PR_SET_NO_NEW_PRIVS is declared... yes
checking whether OpenSSL will be used for cryptography... yes
checking if cc supports -Werror... yes
checking if cc supports compile flag -pipe... yes
checking if cc supports compile flag -Qunused-arguments... no
checking if cc supports compile flag -Wunknown-warning-option... no
checking if cc supports compile flag -Wall... yes
checking if cc supports compile flag -Wpointer-arith... yes
checking if cc supports compile flag -Wuninitialized... yes
checking if cc supports compile flag -Wsign-compare... yes
checking if cc supports compile flag -Wformat-security... yes
checking if cc supports compile flag -Wsizeof-pointer-memaccess... yes
checking if cc supports compile flag -Wpointer-sign... yes
checking if cc supports compile flag -Wunused-result... yes
checking if cc supports compile flag -fno-strict-aliasing... yes
checking if cc supports compile flag -mretpoline... no
checking if cc supports link flag -Wl,-z,retpolineplt... no
checking if cc supports compile flag -D_FORTIFY_SOURCE=2... yes
checking if cc supports link flag -Wl,-z,relro... yes
checking if cc supports link flag -Wl,-z,now... yes
checking if cc supports link flag -Wl,-z,noexecstack... yes
checking if cc supports compile flag -ftrapv and linking succeeds... yes
checking gcc version... 8.2.1
checking if cc accepts -fno-builtin-memset... yes
checking if cc supports -fstack-protector-strong... yes
checking if -fstack-protector-strong works... yes
checking if compiler allows __attribute__ on return types... yes
checking if compiler allows __attribute__ prototype args... yes
checking blf.h usability... no
checking blf.h presence... no
checking for blf.h... no
checking bstring.h usability... no
checking bstring.h presence... no
checking for bstring.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking crypto/sha2.h usability... no
checking crypto/sha2.h presence... no
checking for crypto/sha2.h... no
checking dirent.h usability... yes
checking dirent.h presence... yes
checking for dirent.h... yes
checking endian.h usability... yes
checking endian.h presence... yes
checking for endian.h... yes
checking elf.h usability... yes
checking elf.h presence... yes
checking for elf.h... yes
checking err.h usability... yes
checking err.h presence... yes
checking for err.h... yes
checking features.h usability... yes
checking features.h presence... yes
checking for features.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking floatingpoint.h usability... no
checking floatingpoint.h presence... no
checking for floatingpoint.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking glob.h usability... yes
checking glob.h presence... yes
checking for glob.h... yes
checking ia.h usability... no
checking ia.h presence... no
checking for ia.h... no
checking iaf.h usability... no
checking iaf.h presence... no
checking for iaf.h... no
checking ifaddrs.h usability... yes
checking ifaddrs.h presence... yes
checking for ifaddrs.h... yes
checking for inttypes.h... (cached) yes
checking langinfo.h usability... yes
checking langinfo.h presence... yes
checking for langinfo.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking login.h usability... no
checking login.h presence... no
checking for login.h... no
checking maillock.h usability... no
checking maillock.h presence... no
checking for maillock.h... no
checking ndir.h usability... no
checking ndir.h presence... no
checking for ndir.h... no
checking net/if_tun.h usability... no
checking net/if_tun.h presence... no
checking for net/if_tun.h... no
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking netgroup.h usability... no
checking netgroup.h presence... no
checking for netgroup.h... no
checking pam/pam_appl.h usability... no
checking pam/pam_appl.h presence... no
checking for pam/pam_appl.h... no
checking paths.h usability... yes
checking paths.h presence... yes
checking for paths.h... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking pty.h usability... yes
checking pty.h presence... yes
checking for pty.h... yes
checking readpassphrase.h usability... no
checking readpassphrase.h presence... no
checking for readpassphrase.h... no
checking rpc/types.h usability... no
checking rpc/types.h presence... no
checking for rpc/types.h... no
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking sha2.h usability... no
checking sha2.h presence... no
checking for sha2.h... no
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for stdint.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sys/bitypes.h usability... yes
checking sys/bitypes.h presence... yes
checking for sys/bitypes.h... yes
checking sys/bsdtty.h usability... no
checking sys/bsdtty.h presence... no
checking for sys/bsdtty.h... no
checking sys/cdefs.h usability... yes
checking sys/cdefs.h presence... yes
checking for sys/cdefs.h... yes
checking sys/dir.h usability... yes
checking sys/dir.h presence... yes
checking for sys/dir.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/mman.h usability... yes
checking sys/mman.h presence... yes
checking for sys/mman.h... yes
checking sys/label.h usability... no
checking sys/label.h presence... no
checking for sys/label.h... no
checking sys/ndir.h usability... no
checking sys/ndir.h presence... no
checking for sys/ndir.h... no
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/prctl.h usability... yes
checking sys/prctl.h presence... yes
checking for sys/prctl.h... yes
checking sys/pstat.h usability... no
checking sys/pstat.h presence... no
checking for sys/pstat.h... no
checking sys/ptrace.h usability... yes
checking sys/ptrace.h presence... yes
checking for sys/ptrace.h... yes
checking sys/random.h usability... yes
checking sys/random.h presence... yes
checking for sys/random.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking for sys/stat.h... (cached) yes
checking sys/stream.h usability... no
checking sys/stream.h presence... no
checking for sys/stream.h... no
checking sys/stropts.h usability... yes
checking sys/stropts.h presence... yes
checking for sys/stropts.h... yes
checking sys/strtio.h usability... no
checking sys/strtio.h presence... no
checking for sys/strtio.h... no
checking sys/statvfs.h usability... yes
checking sys/statvfs.h presence... yes
checking for sys/statvfs.h... yes
checking sys/sysmacros.h usability... yes
checking sys/sysmacros.h presence... yes
checking for sys/sysmacros.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking sys/timers.h usability... no
checking sys/timers.h presence... no
checking for sys/timers.h... no
checking sys/vfs.h usability... yes
checking sys/vfs.h presence... yes
checking for sys/vfs.h... yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking tmpdir.h usability... no
checking tmpdir.h presence... no
checking for tmpdir.h... no
checking ttyent.h usability... yes
checking ttyent.h presence... yes
checking for ttyent.h... yes
checking ucred.h usability... no
checking ucred.h presence... no
checking for ucred.h... no
checking for unistd.h... (cached) yes
checking usersec.h usability... no
checking usersec.h presence... no
checking for usersec.h... no
checking util.h usability... no
checking util.h presence... no
checking for util.h... no
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking utmp.h usability... yes
checking utmp.h presence... yes
checking for utmp.h... yes
checking utmpx.h usability... yes
checking utmpx.h presence... yes
checking for utmpx.h... yes
checking vis.h usability... no
checking vis.h presence... no
checking for vis.h... no
checking wchar.h usability... yes
checking wchar.h presence... yes
checking for wchar.h... yes
checking for sys/audit.h... no
checking for sys/capsicum.h... no
checking for net/route.h... yes
checking for sys/sysctl.h... yes
checking for lastlog.h... yes
checking for sys/ptms.h... no
checking for login_cap.h... no
checking for sys/mount.h... yes
checking for sys/un.h... yes
checking linux/if_tun.h usability... yes
checking linux/if_tun.h presence... yes
checking for linux/if_tun.h... yes
checking for linux/if.h... no
checking for linux/seccomp.h... yes
checking for linux/filter.h... yes
checking for linux/audit.h... yes
checking for seccomp architecture... "AUDIT_ARCH_X86_64"
checking compiler and flags for sanity... yes
checking for setsockopt... yes
checking for dirname... yes
checking libgen.h usability... yes
checking libgen.h presence... yes
checking for libgen.h... yes
checking for getspnam... yes
checking for library containing basename... none required
checking zlib.h usability... yes
checking zlib.h presence... yes
checking for zlib.h... yes
checking for deflate in -lz... yes
checking for possibly buggy zlib... no
checking for strcasecmp... yes
checking for utimes... yes
checking bsd/libutil.h usability... no
checking bsd/libutil.h presence... no
checking for bsd/libutil.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking for library containing fmt_scaled... no
checking for library containing scan_scaled... no
checking for library containing login... -lutil
checking for library containing logout... none required
checking for library containing logwtmp... none required
checking for library containing openpty... none required
checking for library containing updwtmp... none required
checking for fmt_scaled... no
checking for scan_scaled... no
checking for login... yes
checking for logout... yes
checking for openpty... yes
checking for updwtmp... yes
checking for logwtmp... yes
checking for library containing inet_ntop... none required
checking for library containing gethostbyname... none required
checking for strftime... yes
checking for stdlib.h... (cached) yes
checking for GNU libc compatible malloc... yes
checking for stdlib.h... (cached) yes
checking for GNU libc compatible realloc... yes
checking if calloc(0, N) returns non-null... yes
checking for GLOB_ALTDIRFUNC support... yes
checking for gl_matchc field in glob_t... no
checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
checking whether GLOB_NOMATCH is declared... yes
checking whether VIS_ALL is declared... no
checking whether struct dirent allocates space for d_name... yes
checking for /proc/pid/fd directory... yes
checking for gcc >= 4.x... yes
checking if cc supports compile flag -fPIE... yes
checking if cc supports link flag -pie... yes
checking whether both -fPIE and -pie are supported... yes
checking for Blowfish_initstate... no
checking for Blowfish_expandstate... no
checking for Blowfish_expand0state... no
checking for Blowfish_stream2word... no
checking for asprintf... yes
checking for b64_ntop... no
checking for __b64_ntop... no
checking for b64_pton... no
checking for __b64_pton... no
checking for bcopy... yes
checking for bcrypt_pbkdf... no
checking for bindresvport_sa... no
checking for blf_enc... no
checking for bzero... yes
checking for cap_rights_limit... no
checking for clock... yes
checking for closefrom... no
checking for dirfd... yes
checking for endgrent... yes
checking for err... yes
checking for errx... yes
checking for explicit_bzero... yes
checking for fchmod... yes
checking for fchmodat... yes
checking for fchown... yes
checking for fchownat... yes
checking for flock... yes
checking for freeaddrinfo... yes
checking for freezero... no
checking for fstatfs... yes
checking for fstatvfs... yes
checking for futimes... yes
checking for getaddrinfo... yes
checking for getcwd... yes
checking for getgrouplist... yes
checking for getline... yes
checking for getnameinfo... yes
checking for getopt... yes
checking for getpagesize... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for getpgid... yes
checking for _getpty... no
checking for getrlimit... yes
checking for getrandom... yes
checking for getsid... yes
checking for getttyent... yes
checking for glob... yes
checking for group_from_gid... no
checking for inet_aton... yes
checking for inet_ntoa... yes
checking for inet_ntop... yes
checking for innetgr... yes
checking for llabs... yes
checking for login_getcapbool... no
checking for md5_crypt... no
checking for memmove... yes
checking for memset_s... no
checking for mkdtemp... yes
checking for ngetaddrinfo... no
checking for nsleep... no
checking for ogetaddrinfo... no
checking for openlog_r... no
checking for pledge... no
checking for poll... yes
checking for prctl... yes
checking for pstat... no
checking for raise... yes
checking for readpassphrase... no
checking for reallocarray... yes
checking for recvmsg... yes
checking for recallocarray... no
checking for rresvport_af... yes
checking for sendmsg... yes
checking for setdtablesize... no
checking for setegid... yes
checking for setenv... yes
checking for seteuid... yes
checking for setgroupent... no
checking for setgroups... yes
checking for setlinebuf... yes
checking for setlogin... no
checking for setpassent... no
checking for setpcred... no
checking for setproctitle... no
checking for setregid... yes
checking for setreuid... yes
checking for setrlimit... yes
checking for setsid... yes
checking for setvbuf... yes
checking for sigaction... yes
checking for sigvec... no
checking for snprintf... yes
checking for socketpair... yes
checking for statfs... yes
checking for statvfs... yes
checking for strcasestr... yes
checking for strdup... yes
checking for strerror... yes
checking for strlcat... no
checking for strlcpy... no
checking for strmode... no
checking for strndup... yes
checking for strnlen... yes
checking for strnvis... no
checking for strptime... yes
checking for strsignal... yes
checking for strtonum... no
checking for strtoll... yes
checking for strtoul... yes
checking for strtoull... yes
checking for swap32... no
checking for sysconf... yes
checking for tcgetpgrp... yes
checking for timingsafe_bcmp... no
checking for truncate... yes
checking for unsetenv... yes
checking for updwtmpx... yes
checking for utimensat... yes
checking for user_from_uid... no
checking for usleep... yes
checking for vasprintf... yes
checking for vsnprintf... yes
checking for waitpid... yes
checking for warn... yes
checking whether bzero is declared... yes
checking for mblen... yes
checking for mbtowc... yes
checking for nl_langinfo... yes
checking for wcwidth... yes
checking for utf8 locale support... yes
checking for library containing dlopen... -ldl
checking whether RTLD_NOW is declared... yes
checking for gai_strerror... yes
checking for library containing nanosleep... none required
checking for library containing clock_gettime... none required
checking whether strsep is declared... yes
checking for strsep... yes
checking whether tcsendbreak is declared... yes
checking whether h_errno is declared... yes
checking whether SHUT_RD is declared... yes
checking whether O_NONBLOCK is declared... yes
checking whether readv is declared... yes
checking whether writev is declared... yes
checking whether MAXSYMLINKS is declared... yes
checking whether offsetof is declared... yes
checking whether howmany is declared... yes
checking whether NFDBITS is declared... yes
checking for fd_mask... yes
checking for setresuid... yes
checking if setresuid seems to work... yes
checking for setresgid... yes
checking if setresgid seems to work... yes
checking for realpath... yes
checking if realpath works with non-existent files... no
checking for working fflush(NULL)... yes
checking for gettimeofday... yes
checking for time... yes
checking for endutent... yes
checking for getutent... yes
checking for getutid... yes
checking for getutline... yes
checking for pututline... yes
checking for setutent... yes
checking for utmpname... yes
checking for endutxent... yes
checking for getutxent... yes
checking for getutxid... yes
checking for getutxline... yes
checking for getutxuser... no
checking for pututxline... yes
checking for setutxdb... no
checking for setutxent... yes
checking for utmpxname... yes
checking for getlastlogxbyname... no
checking for daemon... yes
checking for getpagesize... (cached) yes
checking whether snprintf correctly terminates long strings... yes
checking whether snprintf understands %zu... yes
checking whether vsnprintf returns correct values on overflow... yes
checking whether snprintf can declare const char *fmt... yes
checking whether system supports SO_PEERCRED getsockopt... yes
checking for (overly) strict mkstemp... yes
checking if openpty correctly handles controlling tty... yes
checking whether AI_NUMERICSERV is declared... yes
checking for getpgrp... yes
checking if getpgrp accepts zero args... yes
checking openssl/opensslv.h usability... yes
checking openssl/opensslv.h presence... yes
checking for openssl/opensslv.h... yes
checking OpenSSL header version... 1010102f (OpenSSL 1.1.1b  26 Feb 2019)
checking for OpenSSL_version... yes
checking for OpenSSL_version_num... yes
checking OpenSSL library version... 1010102f (OpenSSL 1.1.1b  26 Feb 2019)
checking whether OpenSSL's headers match the library... yes
checking if programs using OpenSSL functions will link... yes
checking for BN_is_prime_ex... yes
checking for DSA_generate_parameters_ex... yes
checking for EVP_CIPHER_CTX_ctrl... yes
checking for EVP_DigestFinal_ex... yes
checking for EVP_DigestInit_ex... yes
checking for EVP_MD_CTX_cleanup... no
checking for EVP_MD_CTX_copy_ex... yes
checking for EVP_MD_CTX_init... no
checking for HMAC_CTX_init... no
checking for RSA_generate_key_ex... yes
checking for RSA_get_default_method... yes
checking for OpenSSL_add_all_algorithms... no
checking whether OpenSSL_add_all_algorithms is declared... yes
checking for OPENSSL_init_crypto... yes
checking for DH_get0_key... yes
checking for DH_get0_pqg... yes
checking for DH_set0_key... yes
checking for DH_set_length... yes
checking for DH_set0_pqg... yes
checking for DSA_get0_key... yes
checking for DSA_get0_pqg... yes
checking for DSA_set0_key... yes
checking for DSA_set0_pqg... yes
checking for DSA_SIG_get0... yes
checking for DSA_SIG_set0... yes
checking for ECDSA_SIG_get0... yes
checking for ECDSA_SIG_set0... yes
checking for EVP_CIPHER_CTX_iv... yes
checking for EVP_CIPHER_CTX_iv_noconst... yes
checking for EVP_CIPHER_CTX_get_iv... no
checking for EVP_CIPHER_CTX_set_iv... no
checking for RSA_get0_crt_params... yes
checking for RSA_get0_factors... yes
checking for RSA_get0_key... yes
checking for RSA_set0_crt_params... yes
checking for RSA_set0_factors... yes
checking for RSA_set0_key... yes
checking for RSA_meth_free... yes
checking for RSA_meth_dup... yes
checking for RSA_meth_set1_name... yes
checking for RSA_meth_get_finish... yes
checking for RSA_meth_set_priv_enc... yes
checking for RSA_meth_set_priv_dec... yes
checking for RSA_meth_set_finish... yes
checking for EVP_PKEY_get0_RSA... yes
checking for EVP_MD_CTX_new... yes
checking for EVP_MD_CTX_free... yes
checking whether OpenSSL has crippled AES support... no
checking whether OpenSSL has AES CTR via EVP... yes
checking whether OpenSSL has AES GCM via EVP... yes
checking if EVP_DigestUpdate returns an int... yes
checking for crypt in -lcrypt... yes
checking for crypt... yes
checking for DES_crypt... yes
checking for SHA256_Update... yes
checking for EVP_sha256... yes
checking for EVP_ripemd160... yes
checking whether OpenSSL has NID_X9_62_prime256v1... yes
checking whether OpenSSL has NID_secp384r1... yes
checking whether OpenSSL has NID_secp521r1... yes
checking if OpenSSL's NID_secp521r1 is functional... yes
checking for EC_KEY_METHOD_new... yes
checking for arc4random... no
checking for arc4random_buf... no
checking for arc4random_stir... no
checking for arc4random_uniform... no
checking for ia_openinfo in -liaf... no
checking whether OpenSSL's PRNG is internally seeded... yes
checking whether SECCOMP_MODE_FILTER is declared... yes
checking kernel for seccomp_filter support... yes
checking if select works with descriptor rlimit... yes
checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes
checking if setrlimit RLIMIT_FSIZE works... yes
checking for long long... yes
checking for unsigned long long... yes
checking for long double... yes
checking size of short int... 2
checking size of int... 4
checking size of long int... 8
checking size of long long int... 8
checking for u_int type... yes
checking for intXX_t types... yes
checking for int64_t type... yes
checking for u_intXX_t types... yes
checking for u_int64_t types... yes
checking for uintXX_t types in stdint.h... yes
checking for uintXX_t types in inttypes.h... yes
checking for u_char... yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for socklen_t... yes
checking for sig_atomic_t... yes
checking for fsblkcnt_t... yes
checking for fsfilcnt_t... yes
checking for struct statfs.f_flags... yes
checking for in_addr_t... yes
checking for in_port_t... yes
checking for size_t... yes
checking for ssize_t... yes
checking for clock_t... yes
checking for sa_family_t... yes
checking for pid_t... yes
checking for mode_t... yes
checking for struct sockaddr_storage... yes
checking for struct sockaddr_in6... yes
checking for struct in6_addr... yes
checking for struct sockaddr_in6.sin6_scope_id... yes
checking for struct addrinfo... yes
checking for struct timeval... yes
checking for struct timespec... yes
checking for ut_host field in utmp.h... yes
checking for ut_host field in utmpx.h... yes
checking for syslen field in utmpx.h... no
checking for ut_pid field in utmp.h... yes
checking for ut_type field in utmp.h... yes
checking for ut_type field in utmpx.h... yes
checking for ut_tv field in utmp.h... yes
checking for ut_id field in utmp.h... yes
checking for ut_id field in utmpx.h... yes
checking for ut_addr field in utmp.h... yes
checking for ut_addr field in utmpx.h... yes
checking for ut_addr_v6 field in utmp.h... yes
checking for ut_addr_v6 field in utmpx.h... yes
checking for ut_exit field in utmp.h... yes
checking for ut_time field in utmp.h... no
checking for ut_time field in utmpx.h... no
checking for ut_tv field in utmpx.h... yes
checking for struct stat.st_blksize... yes
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtime... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_class... no
checking for struct passwd.pw_change... no
checking for struct passwd.pw_expire... no
checking for struct __res_state.retrans... yes
checking for ss_family field in struct sockaddr_storage... yes
checking for __ss_family field in struct sockaddr_storage... no
checking for msg_accrights field in struct msghdr... no
checking if struct statvfs.f_fsid is integral type... yes
checking for msg_control field in struct msghdr... yes
checking if libc defines __progname... yes
checking whether cc implements __FUNCTION__... yes
checking whether cc implements __func__... yes
checking whether va_copy exists... yes
checking whether __va_copy exists... yes
checking whether getopt has optreset support... no
checking if libc defines sys_errlist... yes
checking if libc defines sys_nerr... yes
checking for library containing getrrsetbyname... no
checking for library containing res_query... no
checking for library containing dn_expand... no
checking if res_query will link... no
checking for res_query in -lresolv... yes
checking for _getshort... yes
checking for _getlong... yes
checking whether _getshort is declared... no
checking whether _getlong is declared... no
checking for HEADER.ad... yes
checking if struct __res_state _res is an extern... yes
checking for xauth... no
checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR
checking for "/dev/ptc"... no
checking for nroff... (cached) /usr/sbin/nroff
checking if the systems has expire shadow information... yes
checking for "/etc/default/login"... no
Adding /usr/local/bin to USER_PATH so scp will work
checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default)
checking if your system defines LASTLOG_FILE... no
checking if your system defines _PATH_LASTLOG... yes
checking if your system defines UTMP_FILE... yes
checking if your system defines WTMP_FILE... yes
checking if your system defines WTMPX_FILE... no
checking for struct lastlog.ll_line... yes
checking for struct utmp.ut_line... yes
checking whether BROKEN_GETADDRINFO is declared... no
configure: creating ./config.status
config.status: creating Makefile
config.status: creating buildpkg.sh
config.status: creating opensshd.init
config.status: creating openssh.xml
config.status: creating openbsd-compat/Makefile
config.status: creating openbsd-compat/regress/Makefile
config.status: creating survey.sh
config.status: creating config.h
config.status: config.h is unchanged

OpenSSH has been configured with the following options:
                     User binaries: /usr/local/bin
                   System binaries: /usr/local/sbin
               Configuration files: /usr/local/etc
                   Askpass program: /usr/local/libexec/ssh-askpass
                      Manual pages: /usr/local/share/man/manX
                          PID file: /var/run
  Privilege separation chroot path: /var/empty
            sshd default user PATH: /usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
                    Manpage format: doc
                       PAM support: no
                   OSF SIA support: no
                 KerberosV support: no
                   SELinux support: no
              MD5 password support: no
                   libedit support: no
                   libldns support: no
  Solaris process contract support: no
           Solaris project support: no
         Solaris privilege support: no
       IP address in $DISPLAY hack: no
           Translate v4 in v6 hack: yes
                  BSD Auth support: no
              Random number source: OpenSSL internal ONLY
             Privsep sandbox style: seccomp_filter

              Host: x86_64-pc-linux-gnu
          Compiler: cc
    Compiler flags: -g -O2 -pipe -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE  
Preprocessor flags:  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE
      Linker flags:  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-strong -pie 
         Libraries: -lcrypto -ldl -lutil -lz  -lcrypt -lresolv

/usr/sbin/mkdir -p `pwd`/regress/unittests/test_helper
/usr/sbin/mkdir -p `pwd`/regress/unittests/sshbuf
/usr/sbin/mkdir -p `pwd`/regress/unittests/sshkey
/usr/sbin/mkdir -p `pwd`/regress/unittests/bitmap
/usr/sbin/mkdir -p `pwd`/regress/unittests/conversion
/usr/sbin/mkdir -p `pwd`/regress/unittests/hostkeys
/usr/sbin/mkdir -p `pwd`/regress/unittests/kex
/usr/sbin/mkdir -p `pwd`/regress/unittests/match
/usr/sbin/mkdir -p `pwd`/regress/unittests/utf8
/usr/sbin/mkdir -p `pwd`/regress/misc/kexfuzz
[ -f `pwd`/regress/Makefile ] || \
    ln -s `cd . && pwd`/regress/Makefile `pwd`/regress/Makefile
(cd openbsd-compat && make)
make[1]: Entering directory '/home/niles/openssh-portable/openbsd-compat'
make[1]: Nothing to be done for 'all'.
make[1]: Leaving directory '/home/niles/openssh-portable/openbsd-compat'
BUILDDIR=`pwd`; \
TEST_SSH_SCP="${BUILDDIR}/scp"; \
TEST_SSH_SSH="${BUILDDIR}/ssh"; \
TEST_SSH_SSHD="${BUILDDIR}/sshd"; \
TEST_SSH_SSHAGENT="${BUILDDIR}/ssh-agent"; \
TEST_SSH_SSHADD="${BUILDDIR}/ssh-add"; \
TEST_SSH_SSHKEYGEN="${BUILDDIR}/ssh-keygen"; \
TEST_SSH_SSHPKCS11HELPER="${BUILDDIR}/ssh-pkcs11-helper"; \
TEST_SSH_SSHKEYSCAN="${BUILDDIR}/ssh-keyscan"; \
TEST_SSH_SFTP="${BUILDDIR}/sftp"; \
TEST_SSH_SFTPSERVER="${BUILDDIR}/sftp-server"; \
TEST_SSH_SSHPKCS11HELPER="${BUILDDIR}/ssh-pkcs11-helper"; \
TEST_SSH_PLINK="plink"; \
TEST_SSH_PUTTYGEN="puttygen"; \
TEST_SSH_CONCH="conch"; \
TEST_SSH_IPV6="yes" ; \
TEST_SSH_UTF8="yes" ; \
TEST_SSH_ECC="yes" ; \
cd ./regress || exit $?; \
make \
	.OBJDIR="${BUILDDIR}/regress" \
	.CURDIR="`pwd`" \
	BUILDDIR="${BUILDDIR}" \
	OBJ="${BUILDDIR}/regress/" \
	PATH="${BUILDDIR}:${PATH}" \
	TEST_ENV=MALLOC_OPTIONS="" \
	TEST_MALLOC_OPTIONS="" \
	TEST_SSH_SCP="${TEST_SSH_SCP}" \
	TEST_SSH_SSH="${TEST_SSH_SSH}" \
	TEST_SSH_SSHD="${TEST_SSH_SSHD}" \
	TEST_SSH_SSHAGENT="${TEST_SSH_SSHAGENT}" \
	TEST_SSH_SSHADD="${TEST_SSH_SSHADD}" \
	TEST_SSH_SSHKEYGEN="${TEST_SSH_SSHKEYGEN}" \
	TEST_SSH_SSHPKCS11HELPER="${TEST_SSH_SSHPKCS11HELPER}" \
	TEST_SSH_SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}" \
	TEST_SSH_SFTP="${TEST_SSH_SFTP}" \
	TEST_SSH_SFTPSERVER="${TEST_SSH_SFTPSERVER}" \
	TEST_SSH_PLINK="${TEST_SSH_PLINK}" \
	TEST_SSH_PUTTYGEN="${TEST_SSH_PUTTYGEN}" \
	TEST_SSH_CONCH="${TEST_SSH_CONCH}" \
	TEST_SSH_IPV6="${TEST_SSH_IPV6}" \
	TEST_SSH_UTF8="${TEST_SSH_UTF8}" \
	TEST_SSH_ECC="${TEST_SSH_ECC}" \
	TEST_SHELL="sh" \
	EXEEXT="" \
	tests && echo all tests passed
make[1]: Entering directory '/home/niles/openssh-portable/regress'
test "x" = "x" || mkdir -p /home/niles/openssh-portable/regress//valgrind-out
set -e ; if test -z "" ; then \
	V="" ; \
	test "x" = "x" || \
	    V=/home/niles/openssh-portable/regress/valgrind-unit.sh ; \
	$V /home/niles/openssh-portable/regress/unittests/sshbuf/test_sshbuf ; \
	$V /home/niles/openssh-portable/regress/unittests/sshkey/test_sshkey \
		-d /home/niles/openssh-portable/regress/unittests/sshkey/testdata ; \
	$V /home/niles/openssh-portable/regress/unittests/bitmap/test_bitmap ; \
	$V /home/niles/openssh-portable/regress/unittests/conversion/test_conversion ; \
	$V /home/niles/openssh-portable/regress/unittests/kex/test_kex ; \
	$V /home/niles/openssh-portable/regress/unittests/hostkeys/test_hostkeys \
		-d /home/niles/openssh-portable/regress/unittests/hostkeys/testdata ; \
	$V /home/niles/openssh-portable/regress/unittests/match/test_match ; \
	if test "xyes" = "xyes"  ; then \
		$V /home/niles/openssh-portable/regress/unittests/utf8/test_utf8 ; \
	fi \
fi
test_sshbuf: ........................................................................................... 92 tests ok
test_sshkey: .......................................................................................... 90 tests ok
test_bitmap: .. 2 tests ok
test_conversion: . 1 tests ok
test_kex: ................................................................................................................................................................................................................................................................................................................................................................ 352 tests ok
test_hostkeys: .................. 18 tests ok
test_match: ...... 6 tests ok
test_utf8: .................................. 34 tests ok
/home/niles/openssh-portable/ssh-keygen -if /home/niles/openssh-portable/regress/rsa_ssh2.prv | diff - /home/niles/openssh-portable/regress/rsa_openssh.prv
tr '\n' '\r' </home/niles/openssh-portable/regress/rsa_ssh2.prv > /home/niles/openssh-portable/regress/rsa_ssh2_cr.prv
/home/niles/openssh-portable/ssh-keygen -if /home/niles/openssh-portable/regress/rsa_ssh2_cr.prv | diff - /home/niles/openssh-portable/regress/rsa_openssh.prv
awk '{print $0 "\r"}' /home/niles/openssh-portable/regress/rsa_ssh2.prv > /home/niles/openssh-portable/regress/rsa_ssh2_crnl.prv
/home/niles/openssh-portable/ssh-keygen -if /home/niles/openssh-portable/regress/rsa_ssh2_crnl.prv | diff - /home/niles/openssh-portable/regress/rsa_openssh.prv
cat /home/niles/openssh-portable/regress/rsa_openssh.prv > /home/niles/openssh-portable/regress//t2.out
chmod 600 /home/niles/openssh-portable/regress//t2.out
/home/niles/openssh-portable/ssh-keygen -yf /home/niles/openssh-portable/regress//t2.out | diff - /home/niles/openssh-portable/regress/rsa_openssh.pub
/home/niles/openssh-portable/ssh-keygen -ef /home/niles/openssh-portable/regress/rsa_openssh.pub >/home/niles/openssh-portable/regress//t3.out
/home/niles/openssh-portable/ssh-keygen -if /home/niles/openssh-portable/regress//t3.out | diff - /home/niles/openssh-portable/regress/rsa_openssh.pub
/home/niles/openssh-portable/ssh-keygen -E md5 -lf /home/niles/openssh-portable/regress/rsa_openssh.pub |\
	awk '{print $2}' | diff - /home/niles/openssh-portable/regress/t4.ok
/home/niles/openssh-portable/ssh-keygen -Bf /home/niles/openssh-portable/regress/rsa_openssh.pub |\
	awk '{print $2}' | diff - /home/niles/openssh-portable/regress/t5.ok
/home/niles/openssh-portable/ssh-keygen -if /home/niles/openssh-portable/regress/dsa_ssh2.prv > /home/niles/openssh-portable/regress//t6.out1
/home/niles/openssh-portable/ssh-keygen -if /home/niles/openssh-portable/regress/dsa_ssh2.pub > /home/niles/openssh-portable/regress//t6.out2
chmod 600 /home/niles/openssh-portable/regress//t6.out1
/home/niles/openssh-portable/ssh-keygen -yf /home/niles/openssh-portable/regress//t6.out1 | diff - /home/niles/openssh-portable/regress//t6.out2
/home/niles/openssh-portable/ssh-keygen -lf /home/niles/openssh-portable/regress//t7.out > /dev/null
/home/niles/openssh-portable/ssh-keygen -Bf /home/niles/openssh-portable/regress//t7.out > /dev/null
/home/niles/openssh-portable/ssh-keygen -lf /home/niles/openssh-portable/regress//t8.out > /dev/null
/home/niles/openssh-portable/ssh-keygen -Bf /home/niles/openssh-portable/regress//t8.out > /dev/null
test "yes" != yes || \
/home/niles/openssh-portable/ssh-keygen -lf /home/niles/openssh-portable/regress//t9.out > /dev/null
test "yes" != yes || \
/home/niles/openssh-portable/ssh-keygen -Bf /home/niles/openssh-portable/regress//t9.out > /dev/null
/home/niles/openssh-portable/ssh-keygen -lf /home/niles/openssh-portable/regress//t10.out > /dev/null
/home/niles/openssh-portable/ssh-keygen -Bf /home/niles/openssh-portable/regress//t10.out > /dev/null
/home/niles/openssh-portable/ssh-keygen -E sha256 -lf /home/niles/openssh-portable/regress/rsa_openssh.pub |\
	awk '{print $2}' | diff - /home/niles/openssh-portable/regress/t11.ok
/home/niles/openssh-portable/ssh-keygen -lf /home/niles/openssh-portable/regress//t12.out.pub | grep test-comment-1234 >/dev/null
ok simple connect
plain username comp=no
plain username comp=yes
username with style
ok proxy connect
ok proxy connect with privsep
uri connect: no trailing slash
uri connect: trailing slash
uri connect: with path name
ok uri connect
ok sshd version with different protocol combinations
ok protocol version mismatch
test remote exit status: status 0
test remote exit status: status 1
test remote exit status: status 4
test remote exit status: status 5
test remote exit status: status 44
ok remote exit status
test environment passing: pass env, don't accept
test environment passing: don't pass env, accept
test environment passing: pass single env, accept single env
test environment passing: pass multiple env, accept multiple env
ok environment passing
ok transfer data
test banner: missing banner file
test banner: size 0
test banner: size 10
test banner: size 100
test banner: size 1000
test banner: size 10000
test banner: size 100000
test banner: suppress banner (-q)
ok banner
client rekey KexAlgorithms=diffie-hellman-group1-sha1
client rekey KexAlgorithms=diffie-hellman-group14-sha1
client rekey KexAlgorithms=diffie-hellman-group14-sha256
client rekey KexAlgorithms=diffie-hellman-group16-sha512
client rekey KexAlgorithms=diffie-hellman-group18-sha512
client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1
client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256
client rekey KexAlgorithms=ecdh-sha2-nistp256
client rekey KexAlgorithms=ecdh-sha2-nistp384
client rekey KexAlgorithms=ecdh-sha2-nistp521
client rekey KexAlgorithms=curve25519-sha256
client rekey KexAlgorithms=curve25519-sha256 at libssh.org
client rekey KexAlgorithms=sntrup4591761x25519-sha512 at tinyssh.org
client rekey Ciphers=3des-cbc
client rekey Ciphers=aes128-cbc
client rekey Ciphers=aes192-cbc
client rekey Ciphers=aes256-cbc
client rekey Ciphers=rijndael-cbc at lysator.liu.se
client rekey Ciphers=aes128-ctr
client rekey Ciphers=aes192-ctr
client rekey Ciphers=aes256-ctr
client rekey Ciphers=aes128-gcm at openssh.com
client rekey Ciphers=aes256-gcm at openssh.com
client rekey Ciphers=chacha20-poly1305 at openssh.com
client rekey MACs=hmac-sha1
client rekey MACs=hmac-sha1-96
client rekey MACs=hmac-sha2-256
client rekey MACs=hmac-sha2-512
client rekey MACs=hmac-md5
client rekey MACs=hmac-md5-96
client rekey MACs=umac-64 at openssh.com
client rekey MACs=umac-128 at openssh.com
client rekey MACs=hmac-sha1-etm at openssh.com
client rekey MACs=hmac-sha1-96-etm at openssh.com
client rekey MACs=hmac-sha2-256-etm at openssh.com
client rekey MACs=hmac-sha2-512-etm at openssh.com
client rekey MACs=hmac-md5-etm at openssh.com
client rekey MACs=hmac-md5-96-etm at openssh.com
client rekey MACs=umac-64-etm at openssh.com
client rekey MACs=umac-128-etm at openssh.com
client rekey aes128-gcm at openssh.com diffie-hellman-group1-sha1
client rekey aes128-gcm at openssh.com diffie-hellman-group14-sha1
client rekey aes128-gcm at openssh.com diffie-hellman-group14-sha256
client rekey aes128-gcm at openssh.com diffie-hellman-group16-sha512
client rekey aes128-gcm at openssh.com diffie-hellman-group18-sha512
client rekey aes128-gcm at openssh.com diffie-hellman-group-exchange-sha1
client rekey aes128-gcm at openssh.com diffie-hellman-group-exchange-sha256
client rekey aes128-gcm at openssh.com ecdh-sha2-nistp256
client rekey aes128-gcm at openssh.com ecdh-sha2-nistp384
client rekey aes128-gcm at openssh.com ecdh-sha2-nistp521
client rekey aes128-gcm at openssh.com curve25519-sha256
client rekey aes128-gcm at openssh.com curve25519-sha256 at libssh.org
client rekey aes128-gcm at openssh.com sntrup4591761x25519-sha512 at tinyssh.org
client rekey aes256-gcm at openssh.com diffie-hellman-group1-sha1
client rekey aes256-gcm at openssh.com diffie-hellman-group14-sha1
client rekey aes256-gcm at openssh.com diffie-hellman-group14-sha256
client rekey aes256-gcm at openssh.com diffie-hellman-group16-sha512
client rekey aes256-gcm at openssh.com diffie-hellman-group18-sha512
client rekey aes256-gcm at openssh.com diffie-hellman-group-exchange-sha1
client rekey aes256-gcm at openssh.com diffie-hellman-group-exchange-sha256
client rekey aes256-gcm at openssh.com ecdh-sha2-nistp256
client rekey aes256-gcm at openssh.com ecdh-sha2-nistp384
client rekey aes256-gcm at openssh.com ecdh-sha2-nistp521
client rekey aes256-gcm at openssh.com curve25519-sha256
client rekey aes256-gcm at openssh.com curve25519-sha256 at libssh.org
client rekey aes256-gcm at openssh.com sntrup4591761x25519-sha512 at tinyssh.org
client rekey chacha20-poly1305 at openssh.com diffie-hellman-group1-sha1
client rekey chacha20-poly1305 at openssh.com diffie-hellman-group14-sha1
client rekey chacha20-poly1305 at openssh.com diffie-hellman-group14-sha256
client rekey chacha20-poly1305 at openssh.com diffie-hellman-group16-sha512
client rekey chacha20-poly1305 at openssh.com diffie-hellman-group18-sha512
client rekey chacha20-poly1305 at openssh.com diffie-hellman-group-exchange-sha1
client rekey chacha20-poly1305 at openssh.com diffie-hellman-group-exchange-sha256
client rekey chacha20-poly1305 at openssh.com ecdh-sha2-nistp256
client rekey chacha20-poly1305 at openssh.com ecdh-sha2-nistp384
client rekey chacha20-poly1305 at openssh.com ecdh-sha2-nistp521
client rekey chacha20-poly1305 at openssh.com curve25519-sha256
client rekey chacha20-poly1305 at openssh.com curve25519-sha256 at libssh.org
client rekey chacha20-poly1305 at openssh.com sntrup4591761x25519-sha512 at tinyssh.org
client rekeylimit 16
client rekeylimit 1k
client rekeylimit 128k
client rekeylimit 256k
client rekeylimit default 5
client rekeylimit default 10
client rekeylimit default 5 no data
client rekeylimit default 10 no data
server rekeylimit 16
server rekeylimit 1k
server rekeylimit 128k
server rekeylimit 256k
server rekeylimit default 5 no data
server rekeylimit default 10 no data
rekeylimit parsing
ok rekey
test stderr data transfer: ()
test stderr data transfer: (-n)
ok stderr data transfer
ok stderr data after eof
ok broken pipe test
test try ciphers: cipher 3des-cbc mac hmac-sha1
test try ciphers: cipher 3des-cbc mac hmac-sha1-96
test try ciphers: cipher 3des-cbc mac hmac-sha2-256
test try ciphers: cipher 3des-cbc mac hmac-sha2-512
test try ciphers: cipher 3des-cbc mac hmac-md5
test try ciphers: cipher 3des-cbc mac hmac-md5-96
test try ciphers: cipher 3des-cbc mac umac-64 at openssh.com
test try ciphers: cipher 3des-cbc mac umac-128 at openssh.com
test try ciphers: cipher 3des-cbc mac hmac-sha1-etm at openssh.com
test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm at openssh.com
test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm at openssh.com
test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm at openssh.com
test try ciphers: cipher 3des-cbc mac hmac-md5-etm at openssh.com
test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm at openssh.com
test try ciphers: cipher 3des-cbc mac umac-64-etm at openssh.com
test try ciphers: cipher 3des-cbc mac umac-128-etm at openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha1
test try ciphers: cipher aes128-cbc mac hmac-sha1-96
test try ciphers: cipher aes128-cbc mac hmac-sha2-256
test try ciphers: cipher aes128-cbc mac hmac-sha2-512
test try ciphers: cipher aes128-cbc mac hmac-md5
test try ciphers: cipher aes128-cbc mac hmac-md5-96
test try ciphers: cipher aes128-cbc mac umac-64 at openssh.com
test try ciphers: cipher aes128-cbc mac umac-128 at openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha1-etm at openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm at openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm at openssh.com
test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm at openssh.com
test try ciphers: cipher aes128-cbc mac hmac-md5-etm at openssh.com
test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm at openssh.com
test try ciphers: cipher aes128-cbc mac umac-64-etm at openssh.com
test try ciphers: cipher aes128-cbc mac umac-128-etm at openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha1
test try ciphers: cipher aes192-cbc mac hmac-sha1-96
test try ciphers: cipher aes192-cbc mac hmac-sha2-256
test try ciphers: cipher aes192-cbc mac hmac-sha2-512
test try ciphers: cipher aes192-cbc mac hmac-md5
test try ciphers: cipher aes192-cbc mac hmac-md5-96
test try ciphers: cipher aes192-cbc mac umac-64 at openssh.com
test try ciphers: cipher aes192-cbc mac umac-128 at openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha1-etm at openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm at openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm at openssh.com
test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm at openssh.com
test try ciphers: cipher aes192-cbc mac hmac-md5-etm at openssh.com
test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm at openssh.com
test try ciphers: cipher aes192-cbc mac umac-64-etm at openssh.com
test try ciphers: cipher aes192-cbc mac umac-128-etm at openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha1
test try ciphers: cipher aes256-cbc mac hmac-sha1-96
test try ciphers: cipher aes256-cbc mac hmac-sha2-256
test try ciphers: cipher aes256-cbc mac hmac-sha2-512
test try ciphers: cipher aes256-cbc mac hmac-md5
test try ciphers: cipher aes256-cbc mac hmac-md5-96
test try ciphers: cipher aes256-cbc mac umac-64 at openssh.com
test try ciphers: cipher aes256-cbc mac umac-128 at openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha1-etm at openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm at openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm at openssh.com
test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm at openssh.com
test try ciphers: cipher aes256-cbc mac hmac-md5-etm at openssh.com
test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm at openssh.com
test try ciphers: cipher aes256-cbc mac umac-64-etm at openssh.com
test try ciphers: cipher aes256-cbc mac umac-128-etm at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-sha1
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-sha1-96
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-sha2-256
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-sha2-512
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-md5
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-md5-96
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac umac-64 at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac umac-128 at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-sha1-etm at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-sha1-96-etm at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-sha2-256-etm at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-sha2-512-etm at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-md5-etm at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac hmac-md5-96-etm at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac umac-64-etm at openssh.com
test try ciphers: cipher rijndael-cbc at lysator.liu.se mac umac-128-etm at openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha1
test try ciphers: cipher aes128-ctr mac hmac-sha1-96
test try ciphers: cipher aes128-ctr mac hmac-sha2-256
test try ciphers: cipher aes128-ctr mac hmac-sha2-512
test try ciphers: cipher aes128-ctr mac hmac-md5
test try ciphers: cipher aes128-ctr mac hmac-md5-96
test try ciphers: cipher aes128-ctr mac umac-64 at openssh.com
test try ciphers: cipher aes128-ctr mac umac-128 at openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha1-etm at openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm at openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm at openssh.com
test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm at openssh.com
test try ciphers: cipher aes128-ctr mac hmac-md5-etm at openssh.com
test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm at openssh.com
test try ciphers: cipher aes128-ctr mac umac-64-etm at openssh.com
test try ciphers: cipher aes128-ctr mac umac-128-etm at openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha1
test try ciphers: cipher aes192-ctr mac hmac-sha1-96
test try ciphers: cipher aes192-ctr mac hmac-sha2-256
test try ciphers: cipher aes192-ctr mac hmac-sha2-512
test try ciphers: cipher aes192-ctr mac hmac-md5
test try ciphers: cipher aes192-ctr mac hmac-md5-96
test try ciphers: cipher aes192-ctr mac umac-64 at openssh.com
test try ciphers: cipher aes192-ctr mac umac-128 at openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha1-etm at openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm at openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm at openssh.com
test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm at openssh.com
test try ciphers: cipher aes192-ctr mac hmac-md5-etm at openssh.com
test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm at openssh.com
test try ciphers: cipher aes192-ctr mac umac-64-etm at openssh.com
test try ciphers: cipher aes192-ctr mac umac-128-etm at openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha1
test try ciphers: cipher aes256-ctr mac hmac-sha1-96
test try ciphers: cipher aes256-ctr mac hmac-sha2-256
test try ciphers: cipher aes256-ctr mac hmac-sha2-512
test try ciphers: cipher aes256-ctr mac hmac-md5
test try ciphers: cipher aes256-ctr mac hmac-md5-96
test try ciphers: cipher aes256-ctr mac umac-64 at openssh.com
test try ciphers: cipher aes256-ctr mac umac-128 at openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha1-etm at openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm at openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm at openssh.com
test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm at openssh.com
test try ciphers: cipher aes256-ctr mac hmac-md5-etm at openssh.com
test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm at openssh.com
test try ciphers: cipher aes256-ctr mac umac-64-etm at openssh.com
test try ciphers: cipher aes256-ctr mac umac-128-etm at openssh.com
test try ciphers: cipher aes128-gcm at openssh.com mac hmac-sha1
test try ciphers: cipher aes256-gcm at openssh.com mac hmac-sha1
test try ciphers: cipher chacha20-poly1305 at openssh.com mac hmac-sha1
ok try ciphers
ok yes pipe head
ok connect after login grace timeout
ok simple agent test
need SUDO to switch to uid nobody
SKIPPED
ok agent timeout test
skipped (gdb not found)
ok keyscan
ok change passphrase for key
ok convert keys
ok keygen moduli
key option command="echo bar"
key option no-pty,command="echo bar"
key option pty default
key option failed default
key option pty no-pty
key option pty restrict
key option pty restrict,pty
key option failed restrict,pty
key option environment
key option from="127.0.0.1"
key option from="127.0.0.0/8"
key option expiry-time default
key option expiry-time invalid
key option expiry-time expired
key option expiry-time valid
failed key options
make[1]: Leaving directory '/home/niles/openssh-portable/regress'


More information about the openssh-unix-dev mailing list