[Python-modules-team] Bug#973195: python-asyncssh: FTBFS: dh_auto_test: error: pybuild --test -i python{version} -p "3.9 3.8" --system=custom "--test-args={interpreter} -m unittest discover -v" returned exit code 13

Lucas Nussbaum lucas at debian.org
Tue Oct 27 17:19:56 GMT 2020


Source: python-asyncssh
Version: 2.2.1-1
Severity: serious
Justification: FTBFS on amd64
Tags: bullseye sid ftbfs
Usertags: ftbfs-20201027 ftbfs-bullseye

Hi,

During a rebuild of all packages in sid, your package failed to build
on amd64.

Relevant part (hopefully):
> make[1]: Entering directory '/<<PKGBUILDDIR>>'
> env RES_OPTIONS=attempts:0 localehelper LANG=en_US.UTF-8 \
> 	dh_auto_test -- --system=custom --test-args='{interpreter} -m unittest discover -v'
> I: pybuild base:217: python3.9 -m unittest discover -v
> test_add_keys_failure (tests.test_agent._TestAgent)
> Test getting keys from the agent ... ok
> test_add_remove_keys (tests.test_agent._TestAgent)
> Test adding and removing keys ... ok
> test_add_remove_smartcard_keys (tests.test_agent._TestAgent)
> Test adding and removing smart card keys ... ok
> test_add_sk_keys (tests.test_agent._TestAgent)
> Test adding U2F security keys ... skipped 'security key support not available'
> test_confirm (tests.test_agent._TestAgent)
> Test confirmation of key ... ERROR
> test_connection (tests.test_agent._TestAgent)
> Test opening a connection to the agent ... ok
> test_connection_failed (tests.test_agent._TestAgent)
> Test failure in opening a connection to the agent ... ok
> test_double_close (tests.test_agent._TestAgent)
> Test calling close more than once on the agent ... ok
> test_errors (tests.test_agent._TestAgent)
> Test getting error responses from SSH agent ... ok
> test_get_keys (tests.test_agent._TestAgent)
> Test getting keys from the agent ... ok
> test_get_sk_keys (tests.test_agent._TestAgent)
> Test getting U2F security keys ... skipped 'security key support not available'
> test_lock (tests.test_agent._TestAgent)
> Test lock and unlock ... ok
> test_no_auth_sock (tests.test_agent._TestAgent)
> Test failure when no auth sock is set ... ok
> test_query_extensions (tests.test_agent._TestAgent)
> Test query of supported extensions ... ok
> test_reconnect (tests.test_agent._TestAgent)
> Test reconnecting to the agent after closing it ... ok
> test_set_certificate (tests.test_agent._TestAgent)
> Test setting certificate on an existing keypair ... ok
> test_sign (tests.test_agent._TestAgent)
> Test signing a block of data using the agent ... ok
> test_unknown_key (tests.test_agent._TestAgent)
> Test failure when signing with an unknown key ... ok
> test_asn1 (tests.test_asn1._TestASN1)
> Unit test ASN.1 module ... ok
> test_client_auth_methods (tests.test_auth._TestAuth)
> Test client auth methods ... ok
> test_gss_auth (tests.test_auth._TestAuth)
> Unit test GSS authentication ... skipped 'GSS not available'
> test_hostbased_auth (tests.test_auth._TestAuth)
> Unit test host-based authentication ... ok
> test_kbdint_auth (tests.test_auth._TestAuth)
> Unit test keyboard-interactive authentication ... ok
> test_null_auth (tests.test_auth._TestAuth)
> Unit test null authentication ... ok
> test_password_auth (tests.test_auth._TestAuth)
> Unit test password authentication ... ok
> test_publickey_auth (tests.test_auth._TestAuth)
> Unit test public key authentication ... ok
> test_server_auth_methods (tests.test_auth._TestAuth)
> Test server auth methods ... ok
> test_cert_authority_with_subject (tests.test_auth_keys._TestAuthorizedKeys)
> Test error when cert-authority is used with subject ... skipped 'X.509 not available'
> test_errors (tests.test_auth_keys._TestAuthorizedKeys)
> Test various authorized key parsing errors ... ok
> test_file (tests.test_auth_keys._TestAuthorizedKeys)
> Test reading authorized keys from file ... ok
> test_matches (tests.test_auth_keys._TestAuthorizedKeys)
> Test authorized keys matching ... skipped 'network access is required for those tests'
> test_non_root_ca (tests.test_auth_keys._TestAuthorizedKeys)
> Test error on non-root X.509 CA ... skipped 'X.509 not available'
> test_options (tests.test_auth_keys._TestAuthorizedKeys)
> Test authorized keys returned option values ... ok
> test_subject_match (tests.test_auth_keys._TestAuthorizedKeys)
> Test match on X.509 subject name ... skipped 'X.509 not available'
> test_subject_option_match (tests.test_auth_keys._TestAuthorizedKeys)
> Test match on X.509 subject in options ... skipped 'X.509 not available'
> test_subject_option_mismatch (tests.test_auth_keys._TestAuthorizedKeys)
> Test failed match on X.509 subject in options ... skipped 'X.509 not available'
> test_agent_forwarding (tests.test_channel._TestChannel)
> Test SSH agent forwarding ... ok
> test_agent_forwarding_failure (tests.test_channel._TestChannel)
> Test failure of SSH agent forwarding ... ok
> test_agent_forwarding_not_offered (tests.test_channel._TestChannel)
> Test SSH agent forwarding not offered by client ... ok
> test_agent_forwarding_rejected (tests.test_channel._TestChannel)
> Test rejection of SSH agent forwarding by client ... ok
> test_agent_forwarding_sock (tests.test_channel._TestChannel)
> Test SSH agent forwarding via UNIX domain socket ... ok
> test_agent_forwarding_sock_failure (tests.test_channel._TestChannel)
> Test failure to create SSH agent forwarding socket ... ok
> test_already_open (tests.test_channel._TestChannel)
> Test connect on an already open channel ... ok
> test_break (tests.test_channel._TestChannel)
> Test sending a break ... ok
> test_close_during_startup (tests.test_channel._TestChannel)
> Test channel close during startup ... ok
> test_close_while_read_paused (tests.test_channel._TestChannel)
> Test closing a remotely closed channel while reading is paused ... ok
> test_conn_close_during_open (tests.test_channel._TestChannel)
> Test connection close during channel open ... ok
> test_conn_close_during_startup (tests.test_channel._TestChannel)
> Test connection close during channel startup ... ok
> test_data_after_close (tests.test_channel._TestChannel)
> Test receiving data after close ... ok
> test_data_after_eof (tests.test_channel._TestChannel)
> Test receiving data after EOF ... ok
> test_data_past_window (tests.test_channel._TestChannel)
> Test receiving a data packet past the advertised window ... ok
> test_delayed_channel_request (tests.test_channel._TestChannel)
> Test queuing channel requests with delayed response ... ok
> test_double_close (tests.test_channel._TestChannel)
> Test receiving two close messages ... ok
> test_double_eof (tests.test_channel._TestChannel)
> Test receiving two EOF messages ... ok
> test_empty_data (tests.test_channel._TestChannel)
> Test receiving empty data packet ... ok
> test_empty_write (tests.test_channel._TestChannel)
> Test writing an empty block of data ... ok
> test_env (tests.test_channel._TestChannel)
> Test sending environment ... ok
> test_exec (tests.test_channel._TestChannel)
> Test execution of a remote command ... ok
> test_exec_failure (tests.test_channel._TestChannel)
> Test failure to execute a remote command ... ok
> test_exit_signal (tests.test_channel._TestChannel)
> Test receiving exit signal ... ok
> test_exit_signal_after_close (tests.test_channel._TestChannel)
> Test delivery of exit signal after remote close ... ok
> test_exit_status (tests.test_channel._TestChannel)
> Test receiving exit status ... ok
> test_exit_status_after_close (tests.test_channel._TestChannel)
> Test delivery of exit status after remote close ... ok
> test_extended_data_after_eof (tests.test_channel._TestChannel)
> Test receiving extended data after EOF ... ok
> test_forced_exec (tests.test_channel._TestChannel)
> Test execution of a forced remote command ... ok
> test_full_terminal_size_change (tests.test_channel._TestChannel)
> Test sending full terminal size change ... ok
> test_inbound_conn_close_while_read_paused (tests.test_channel._TestChannel)
> Test inbound connection close while reading is paused ... ok
> test_invalid_channel_request (tests.test_channel._TestChannel)
> Test sending non-ASCII channel request ... ok
> test_invalid_channel_response (tests.test_channel._TestChannel)
> Test receiving response for non-existent channel request ... /usr/lib/python3.9/asyncio/events.py:105: ResourceWarning: unclosed <socket.socket fd=7, family=AddressFamily.AF_UNIX, type=SocketKind.SOCK_STREAM, proto=0, laddr=mock_agent>
>   super().__init__(callback, args, loop, context)
> ResourceWarning: Enable tracemalloc to get the object allocation traceback
> ok
> test_invalid_datatype (tests.test_channel._TestChannel)
> Test receiving data with invalid data type ... ok
> test_invalid_env (tests.test_channel._TestChannel)
> Test sending invalid environment ... ok
> test_invalid_exec (tests.test_channel._TestChannel)
> Test execution of an invalid remote command ... ok
> test_invalid_exit_lang (tests.test_channel._TestChannel)
> Test delivery of invalid exit signal language ... ok
> test_invalid_exit_signal (tests.test_channel._TestChannel)
> Test delivery of invalid exit signal ... ok
> test_invalid_open_confirmation (tests.test_channel._TestChannel)
> Test receiving an open confirmation on already open channel ... ok
> test_invalid_open_failure (tests.test_channel._TestChannel)
> Test receiving an open failure on already open channel ... ok
> test_invalid_signal (tests.test_channel._TestChannel)
> Test sending an invalid signal ... ok
> test_invalid_subsystem (tests.test_channel._TestChannel)
> Test starting an invalid subsystem ... ok
> test_invalid_tcpip_listener (tests.test_channel._TestChannel)
> Test receiving connection on invalid TCP/IP listener path ... ok
> test_invalid_term_type (tests.test_channel._TestChannel)
> Test requesting an invalid terminal type ... ok
> test_invalid_terminal_modes (tests.test_channel._TestChannel)
> Test sending invalid terminal modes ... ok
> test_invalid_terminal_size (tests.test_channel._TestChannel)
> Test sending invalid terminal size ... ok
> test_invalid_unix_listener (tests.test_channel._TestChannel)
> Test receiving connection on invalid UNIX listener path ... ok
> test_invalid_write_extended (tests.test_channel._TestChannel)
> Test writing using an invalid extended data type ... ok
> test_keepalive (tests.test_channel._TestChannel)
> Test keepalive channel requests ... ok
> test_kill (tests.test_channel._TestChannel)
> Test sending a kill signal ... ok
> test_late_auth_banner (tests.test_channel._TestChannel)
> Test server sending authentication banner after auth completes ... ok
> test_numeric_signal (tests.test_channel._TestChannel)
> Test sending a signal using a numeric value ... ok
> test_outbound_conn_close_while_read_paused (tests.test_channel._TestChannel)
> Test outbound connection close while reading is paused ... ok
> test_partial_unicode (tests.test_channel._TestChannel)
> Test receiving Unicode data spread across two packets ... ok
> test_partial_unicode_at_eof (tests.test_channel._TestChannel)
> Test receiving partial Unicode data and then EOF ... ok
> test_pty_disallowed_by_cert (tests.test_channel._TestChannel)
> Test rejection of pty request by certificate ... ok
> test_pty_disallowed_by_session (tests.test_channel._TestChannel)
> Test rejection of pty request by session ... ok
> test_rejected_session (tests.test_channel._TestChannel)
> Test receiving inbound session request ... ok
> test_rejected_tcpip_direct (tests.test_channel._TestChannel)
> Test receiving inbound direct TCP/IP connection ... ok
> test_rejected_unix_direct (tests.test_channel._TestChannel)
> Test receiving inbound direct UNIX connection ... ok
> test_request_after_close (tests.test_channel._TestChannel)
> Test receiving a channel request after a close ... ok
> test_shell (tests.test_channel._TestChannel)
> Test starting a shell ... ok
> test_shell_failure (tests.test_channel._TestChannel)
> Test failure to start a shell ... ok
> test_shell_internal_error (tests.test_channel._TestChannel)
> Test internal error in callback to start a shell ... ok
> test_shell_large_block (tests.test_channel._TestChannel)
> Test starting a shell and sending a large block of data ... ok
> test_signal (tests.test_channel._TestChannel)
> Test sending a signal ... ok
> test_subsystem (tests.test_channel._TestChannel)
> Test starting a subsystem ... ok
> test_subsystem_failure (tests.test_channel._TestChannel)
> Test failure to start a subsystem ... ok
> test_term_modes_incomplete (tests.test_channel._TestChannel)
> Test sending terminal modes with incomplete value ... ok
> test_term_modes_missing_end (tests.test_channel._TestChannel)
> Test sending terminal modes without PTY_OP_END ... ok
> test_terminal_full_size (tests.test_channel._TestChannel)
> Test sending terminal information with full size ... ok
> test_terminal_info (tests.test_channel._TestChannel)
> Test sending terminal information ... ok
> test_terminal_size_change (tests.test_channel._TestChannel)
> Test sending terminal size change ... ok
> test_terminate (tests.test_channel._TestChannel)
> Test sending a terminate signal ... ok
> test_unexpected_userauth_request (tests.test_channel._TestChannel)
> Test userauth request sent to client ... ok
> test_unicode_error (tests.test_channel._TestChannel)
> Test receiving bad Unicode data ... ok
> test_unknown_action (tests.test_channel._TestChannel)
> Test unknown action ... ok
> test_unknown_channel_request (tests.test_channel._TestChannel)
> Test sending unknown channel request ... ok
> test_unknown_exit_signal (tests.test_channel._TestChannel)
> Test receiving unknown exit signal ... ok
> test_unknown_signal (tests.test_channel._TestChannel)
> Test sending a signal with an unknown numeric value ... ok
> test_unknown_tcpip_listener (tests.test_channel._TestChannel)
> Test receiving connection on unknown TCP/IP listener ... ok
> test_unknown_unix_listener (tests.test_channel._TestChannel)
> Test receiving connection on unknown UNIX listener ... ok
> test_unneeded_resume_reading (tests.test_channel._TestChannel)
> Test resume reading when not paused ... ok
> test_window_adjust_after_eof (tests.test_channel._TestChannel)
> Test receiving window adjust after EOF ... ok
> test_write_buffer (tests.test_channel._TestChannel)
> Test setting write buffer limits ... ok
> test_xon_xoff_disable (tests.test_channel._TestChannel)
> Test disabling XON/XOFF flow control ... ok
> test_xon_xoff_enable (tests.test_channel._TestChannel)
> Test enabling XON/XOFF flow control ... ok
> test_compression_algs (tests.test_compression.TestCompression)
> Unit test compression algorithms ... ok
> test_banner_before_version (tests.test_connection._TestConnection)
> Test banner lines before SSH server version ... ok
> test_banner_line_too_long (tests.test_connection._TestConnection)
> Test excessively long banner line ... ok
> test_client_keepalive (tests.test_connection._TestConnection)
> Test sending keepalive from client ... ok
> test_client_keepalive_failure (tests.test_connection._TestConnection)
> Test client keepalive failure ... ok
> test_client_set_keepalive_count_max (tests.test_connection._TestConnection)
> Test sending keepalive count max with set_keepalive ... ok
> test_client_set_keepalive_interval (tests.test_connection._TestConnection)
> Test sending keepalive interval with set_keepalive ... ok
> test_compression_algs (tests.test_connection._TestConnection)
> Test connecting with different compression algorithms ... ok
> test_connect (tests.test_connection._TestConnection)
> Test connecting with async context manager ... ok
> test_connect_failure (tests.test_connection._TestConnection)
> Test failure connecting ... ok
> test_connect_failure_without_agent (tests.test_connection._TestConnection)
> Test failure connecting with SSH agent disabled ... ok
> test_connect_invalid_option_name (tests.test_connection._TestConnection)
> Test connecting using incorrect option name ... ok
> test_connect_invalid_options_type (tests.test_connection._TestConnection)
> Test connecting using options using incorrect type of options ... ok
> test_debug (tests.test_connection._TestConnection)
> Test sending debug message ... ok
> test_disconnect (tests.test_connection._TestConnection)
> Test sending disconnect message ... ok
> test_duplicate_type_server_host_keys (tests.test_connection._TestConnection)
> Test starting a server with duplicate host key types ... ok
> test_empty_encryption_algs (tests.test_connection._TestConnection)
> Test connecting with an empty list of encryption algorithms ... ok
> test_empty_kex_algs (tests.test_connection._TestConnection)
> Test connecting with an empty list of key exchange algorithms ... ok
> test_empty_known_hosts (tests.test_connection._TestConnection)
> Test empty known hosts list ... ok
> test_empty_mac_algs (tests.test_connection._TestConnection)
> Test connecting with an empty list of MAC algorithms ... ok
> test_encryption_algs (tests.test_connection._TestConnection)
> Test connecting with different encryption algorithms ... ok
> test_extra_userauth_request (tests.test_connection._TestConnection)
> Test userauth request after auth is complete ... ok
> test_gcm_verify_error (tests.test_connection._TestConnection)
> Test GCM tag validation failure ... ok
> test_get_server_host_key (tests.test_connection._TestConnection)
> Test retrieving a server host key ... ok
> test_get_server_host_key_connect_failure (tests.test_connection._TestConnection)
> Test failure connecting when retrieving a server host key ... ok
> test_get_server_host_key_tunnel (tests.test_connection._TestConnection)
> Test retrieving a server host key while tunneling over SSH ... ok
> test_import_known_hosts (tests.test_connection._TestConnection)
> Test connecting with known hosts object from import_known_hosts ... ok
> test_internal_error (tests.test_connection._TestConnection)
> Test internal error in client callback ... ok
> test_invalid_channel_open (tests.test_connection._TestConnection)
> Test invalid channel open request ... ok
> test_invalid_channel_open_confirmation_number (tests.test_connection._TestConnection)
> Test invalid channel number in open confirmation ... ok
> test_invalid_channel_open_failure_language (tests.test_connection._TestConnection)
> Test invalid language in channel open failure ... ok
> test_invalid_channel_open_failure_number (tests.test_connection._TestConnection)
> Test invalid channel number in open failure ... ok
> test_invalid_channel_open_failure_reason (tests.test_connection._TestConnection)
> Test invalid reason in channel open failure ... ok
> test_invalid_cmp_alg (tests.test_connection._TestConnection)
> Test connecting with invalid compression algorithm ... ok
> test_invalid_data_channel_number (tests.test_connection._TestConnection)
> Test invalid channel number in channel data message ... ok
> test_invalid_debug (tests.test_connection._TestConnection)
> Test sending debug message with invalid Unicode in it ... ok
> test_invalid_disconnect (tests.test_connection._TestConnection)
> Test sending disconnect message with invalid Unicode in it ... ok
> test_invalid_encryption_alg (tests.test_connection._TestConnection)
> Test connecting with invalid encryption algorithm ... ok
> test_invalid_global_request (tests.test_connection._TestConnection)
> Test invalid global request ... ok
> test_invalid_kex_alg (tests.test_connection._TestConnection)
> Test connecting with invalid key exchange algorithm ... ok
> test_invalid_mac_alg (tests.test_connection._TestConnection)
> Test connecting with invalid MAC algorithm ... ok
> test_invalid_newkeys (tests.test_connection._TestConnection)
> Test invalid new keys request ... ok
> test_invalid_server_host_key (tests.test_connection._TestConnection)
> Test invalid server host key ... ok
> test_invalid_service_accept (tests.test_connection._TestConnection)
> Test invalid service accept ... ok
> test_invalid_service_request (tests.test_connection._TestConnection)
> Test invalid service request ... ok
> test_invalid_userauth_service (tests.test_connection._TestConnection)
> Test invalid service in userauth request ... ok
> test_invalid_username (tests.test_connection._TestConnection)
> Test invalid username in userauth request ... ok
> test_kex_algs (tests.test_connection._TestConnection)
> Test connecting with different key exchange algorithms ... ok
> test_kex_in_progress (tests.test_connection._TestConnection)
> Test starting SSH key exchange while it is in progress ... ok
> test_known_hosts_bytes (tests.test_connection._TestConnection)
> Test connecting with known hosts passed in as bytes ... ok
> test_known_hosts_ca (tests.test_connection._TestConnection)
> Test connecting with a known hosts CA ... ok
> test_known_hosts_keylist_file (tests.test_connection._TestConnection)
> Test connecting with known hosts passed as a keylist file ... ok
> test_known_hosts_multiple_keys (tests.test_connection._TestConnection)
> Test connecting with multiple trusted known hosts keys ... ok
> test_known_hosts_none (tests.test_connection._TestConnection)
> Test connecting with known hosts checking disabled ... ok
> test_known_hosts_none_without_x509 (tests.test_connection._TestConnection)
> Test connecting with known hosts checking and X.509 disabled ... ok
> test_known_hosts_not_present (tests.test_connection._TestConnection)
> Test connecting with default known hosts file not present ... ok
> test_known_hosts_not_readable (tests.test_connection._TestConnection)
> Test connecting with default known hosts file not readable ... ok
> test_known_hosts_sshkeys (tests.test_connection._TestConnection)
> Test connecting with known hosts passed in as SSHKeys ... ok
> test_mac_algs (tests.test_connection._TestConnection)
> Test connecting with different MAC algorithms ... ok
> test_mac_verify_error (tests.test_connection._TestConnection)
> Test MAC validation failure ... ok
> test_missing_data_channel_number (tests.test_connection._TestConnection)
> Test missing channel number in channel data message ... ok
> test_no_compression (tests.test_connection._TestConnection)
> Test connecting with compression disabled ... ok
> test_no_matching_host_key_algs (tests.test_connection._TestConnection)
> Test no matching server host key algorithms ... ok
> test_no_matching_kex_algs (tests.test_connection._TestConnection)
> Test no matching key exchange algorithms ... ok
> test_no_server_host_keys (tests.test_connection._TestConnection)
> Test starting a server with no host keys ... ok
> test_packet_decode_error (tests.test_connection._TestConnection)
> Test SSH packet decode error ... ok
> test_read_known_hosts (tests.test_connection._TestConnection)
> Test connecting with known hosts object from read_known_hosts ... ok
> test_rekey (tests.test_connection._TestConnection)
> Test SSH re-keying ... ok
> test_revoked_known_hosts_ca (tests.test_connection._TestConnection)
> Test revoked server CA key ... ok
> test_revoked_known_hosts_key (tests.test_connection._TestConnection)
> Test revoked server host key ... ok
> test_server_ext_info (tests.test_connection._TestConnection)
> Test receiving unsolicited extension information on server ... ok
> test_skip_ext_info (tests.test_connection._TestConnection)
> Test not requesting extension info from the server ... ok
> test_split_version (tests.test_connection._TestConnection)
> Test version split across two packets ... ok
> test_too_many_banner_lines (tests.test_connection._TestConnection)
> Test too many banner lines ... ok
> test_unexpected_global_response (tests.test_connection._TestConnection)
> Test unexpected global response ... ok
> test_unexpected_userauth_banner (tests.test_connection._TestConnection)
> Test unexpected userauth banner ... ok
> test_unexpected_userauth_failure (tests.test_connection._TestConnection)
> Test unexpected userauth failure response ... ok
> test_unexpected_userauth_success (tests.test_connection._TestConnection)
> Test unexpected userauth success response ... ok
> test_unknown_channel_type (tests.test_connection._TestConnection)
> Test unknown channel open type ... ok
> test_unknown_ext_info (tests.test_connection._TestConnection)
> Test receiving unknown extension information ... ok
> test_unknown_packet (tests.test_connection._TestConnection)
> Test unknown SSH packet ... ok
> test_unknown_version (tests.test_connection._TestConnection)
> Test unknown SSH server version ... ok
> test_unsupported_kex_alg (tests.test_connection._TestConnection)
> Test connecting with unsupported key exchange algorithm ... ok
> test_untrusted_host_ca_callback (tests.test_connection._TestConnection)
> Test callback to validate server CA key returning failure ... ok
> test_untrusted_host_key_callback (tests.test_connection._TestConnection)
> Test callback to validate server host key returning failure ... ok
> test_untrusted_known_hosts_ca (tests.test_connection._TestConnection)
> Test untrusted server CA key ... ok
> test_validate_host_ca_callback (tests.test_connection._TestConnection)
> Test callback to validate server CA key ... ok
> test_version_1_99 (tests.test_connection._TestConnection)
> Test SSH server version 1.99 ... ok
> test_version_line_too_long (tests.test_connection._TestConnection)
> Test excessively long version line ... ok
> test_version_without_cr (tests.test_connection._TestConnection)
> Test SSH server version with LF instead of CRLF ... ok
> test_abort (tests.test_connection._TestConnectionAbort)
> Test connection abort ... ok
> test_connect (tests.test_connection._TestConnectionAsyncAcceptor)
> Test acceptor ... ok
> test_server_keepalive (tests.test_connection._TestConnectionKeepalive)
> Test sending keepalive ... ok
> test_server_keepalive_failure (tests.test_connection._TestConnectionKeepalive)
> Test server keepalive failure ... ok
> test_connect_reverse (tests.test_connection._TestConnectionReverse)
> Test reverse direction SSH connection ... ok
> test_connect_reverse_no_server_host_keys (tests.test_connection._TestConnectionReverse)
> Test starting a reverse direction connection with no host keys ... ok
> test_connect_reverse_options (tests.test_connection._TestConnectionReverse)
> Test reverse direction SSH connection with options ... ok
> test_connect_reverse_async_acceptor (tests.test_connection._TestConnectionReverseAsyncAcceptor)
> Test reverse direction SSH connection with async acceptor ... ok
> test_connect_failed (tests.test_connection._TestConnectionReverseFailed)
> Test starting a reverse direction connection which fails ... ok
> test_custom_client_version (tests.test_connection._TestCustomClientVersion)
> Test custom client version ... ok
> test_custom_client_version_bytes (tests.test_connection._TestCustomClientVersion)
> Test custom client version set as bytes ... ok
> test_long_client_version (tests.test_connection._TestCustomClientVersion)
> Test client version which is too long ... ok
> test_nonprintable_client_version (tests.test_connection._TestCustomClientVersion)
> Test client version with non-printable character ... ok
> test_custom_server_version (tests.test_connection._TestCustomServerVersion)
> Test custom server version ... ok
> test_long_server_version (tests.test_connection._TestCustomServerVersion)
> Test server version which is too long ... ok
> test_nonprintable_server_version (tests.test_connection._TestCustomServerVersion)
> Test server version with non-printable character ... ok
> test_close_during_auth (tests.test_connection._TestDuringAuth)
> Test connection close during long auth callback ... ok
> test_request_during_auth (tests.test_connection._TestDuringAuth)
> Test sending a request prior to auth complete ... ok
> test_expired_server_host_cert (tests.test_connection._TestExpiredServerHostCertificate)
> Test expired server host certificate ... ok
> test_known_hosts_none_with_expired_cert (tests.test_connection._TestExpiredServerHostCertificate)
> Test disabled known hosts checking with expired host certificate ... ok
> test_invalid_auth_banner (tests.test_connection._TestInvalidAuthBanner)
> Test server sending invalid auth banner ... ok
> test_server_internal_error (tests.test_connection._TestServerInternalError)
> Test server internal error during auth ... ok
> test_dh_with_no_host_key (tests.test_connection._TestServerNoHostKey)
> Test failure of DH key exchange with no server host key specified ... skipped 'GSS not available'
> test_gss_with_no_host_key (tests.test_connection._TestServerNoHostKey)
> Test GSS key exchange with no server host key specified ... skipped 'GSS not available'
> test_known_hosts_none_with_key (tests.test_connection._TestServerWithoutCert)
> Test disabled known hosts checking with server host key ... ok
> test_untrusted_known_hosts_key (tests.test_connection._TestServerWithoutCert)
> Test untrusted server host key ... ok
> test_validate_host_key_callback (tests.test_connection._TestServerWithoutCert)
> Test callback to validate server host key ... ok
> test_validate_host_key_callback_with_algs (tests.test_connection._TestServerWithoutCert)
> Test callback to validate server host key with alg list ... ok
> test_connect_x509_chain (tests.test_connection._TestServerX509Chain)
> Test connecting with X.509 certificate chain ... skipped 'X.509 not available'
> test_connect_x509_chain_cert_path (tests.test_connection._TestServerX509Chain)
> Test connecting with X.509 certificate and certificate path ... skipped 'X.509 not available'
> test_connect_x509_revoked_intermediate (tests.test_connection._TestServerX509Chain)
> Test connecting to server with revoked X.509 intermediate CA ... skipped 'X.509 not available'
> test_connect_x509_untrusted_root (tests.test_connection._TestServerX509Chain)
> Test connecting to server with untrusted X.509 root CA ... skipped 'X.509 not available'
> test_connect_x509_untrusted_root_cert_path (tests.test_connection._TestServerX509Chain)
> Test connecting to server with untrusted X.509 root CA ... skipped 'X.509 not available'
> test_invalid_x509_path (tests.test_connection._TestServerX509Chain)
> Test passing in invalid trusted X.509 certificate path ... skipped 'X.509 not available'
> test_connect_x509_disabled (tests.test_connection._TestServerX509Self)
> Test connecting to X.509 server with X.509 disabled ... skipped 'X.509 not available'
> test_connect_x509_revoked_self (tests.test_connection._TestServerX509Self)
> Test connecting with revoked X.509 self-signed certficate ... skipped 'X.509 not available'
> test_connect_x509_revoked_subject (tests.test_connection._TestServerX509Self)
> Test connecting to server with revoked X.509 subject name ... skipped 'X.509 not available'
> test_connect_x509_self (tests.test_connection._TestServerX509Self)
> Test connecting with X.509 self-signed certificate ... skipped 'X.509 not available'
> test_connect_x509_trusted_subject (tests.test_connection._TestServerX509Self)
> Test connecting to server with trusted X.509 subject name ... skipped 'X.509 not available'
> test_connect_x509_untrusted_self (tests.test_connection._TestServerX509Self)
> Test connecting with untrusted X.509 self-signed certficate ... skipped 'X.509 not available'
> test_connect_x509_untrusted_subject (tests.test_connection._TestServerX509Self)
> Test connecting to server with untrusted X.509 subject name ... skipped 'X.509 not available'
> test_trusted_x509_certs_not_readable (tests.test_connection._TestServerX509Self)
> Test connecting with default trusted X509 cert file not readable ... skipped 'X.509 not available'
> test_untrusted_client_host_ca_callback (tests.test_connection_auth._TestCallbackHostBasedAuth)
> Test callback to validate client host CA key returning failure ... ok
> test_untrusted_client_host_callback (tests.test_connection_auth._TestCallbackHostBasedAuth)
> Test callback to validate client host key returning failure ... ok
> test_validate_client_host_ca_callback (tests.test_connection_auth._TestCallbackHostBasedAuth)
> Test using callback to validate client host CA key ... ok
> test_validate_client_host_callback (tests.test_connection_auth._TestCallbackHostBasedAuth)
> Test using callback to validate client host key ... ok
> test_client_login_timeout_exceeded (tests.test_connection_auth._TestClientLoginTimeoutExceeded)
> Test client login timeout exceeded ... ok
> test_gss_auth_unavailable (tests.test_connection_auth._TestGSSAuth)
> Test GSS authentication being unavailable ... skipped 'GSS not available'
> test_gss_client_error (tests.test_connection_auth._TestGSSAuth)
> Test GSS client error ... skipped 'GSS not available'
> test_gss_kex_auth (tests.test_connection_auth._TestGSSAuth)
> Test GSS key exchange authentication ... skipped 'GSS not available'
> test_gss_mic_auth (tests.test_connection_auth._TestGSSAuth)
> Test GSS MIC authentication ... skipped 'GSS not available'
> test_gss_fqdn_lookup (tests.test_connection_auth._TestGSSFQDN)
> Test GSS FQDN lookup ... skipped 'GSS not available'
> test_gss_server_error (tests.test_connection_auth._TestGSSServerError)
> Test GSS error on server ... skipped 'GSS not available'
> Task was destroyed but it is pending!
> task: <Task pending name='Task-1494' coro=<SSHConnection._finish_userauth() done, defined at /<<PKGBUILDDIR>>/asyncssh/connection.py:1656> wait_for=<Future pending cb=[<TaskWakeupMethWrapper object at 0x7f2dc91dd190>()]> cb=[SSHConnection._reap_task(None)()]>
> test_client_host_auth (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test connecting with host-based authentication ... ok
> test_client_host_key_bytes (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test client host key passed in as bytes ... ok
> test_client_host_key_keypairs (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test client host keys passed in as a list of SSHKeyPairs ... ok
> test_client_host_key_sshkey (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test client host key passed in as an SSHKey ... ok
> test_client_host_signature_algs (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test host based authentication with specific signature algorithms ... ok
> test_client_host_trailing_dot (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test stripping of trailing dot from client host ... ok
> test_expired_cert (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test expired certificate ... ok
> test_invalid_client_host_signature (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test invalid client host signature ... ok
> test_invalid_client_username (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test invalid client username ... ok
> test_mismatched_client_host (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test mismatch of trusted client host ... ok
> test_mismatched_client_username (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test mismatched client username ... ok
> test_missing_cert (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test missing client host certificate ... ok
> test_no_server_signature_algs (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test a server which doesn't advertise signature algorithms ... ok
> test_untrusted_ca (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test untrusted CA ... ok
> test_untrusted_client_host_key (tests.test_connection_auth._TestHostBasedAsyncServerAuth)
> Test untrusted client host key ... ok
> test_client_host_auth (tests.test_connection_auth._TestHostBasedAuth)
> Test connecting with host-based authentication ... ok
> test_client_host_key_bytes (tests.test_connection_auth._TestHostBasedAuth)
> Test client host key passed in as bytes ... ok
> test_client_host_key_keypairs (tests.test_connection_auth._TestHostBasedAuth)
> Test client host keys passed in as a list of SSHKeyPairs ... ok
> test_client_host_key_sshkey (tests.test_connection_auth._TestHostBasedAuth)
> Test client host key passed in as an SSHKey ... ok
> test_client_host_signature_algs (tests.test_connection_auth._TestHostBasedAuth)
> Test host based authentication with specific signature algorithms ... ok
> test_client_host_trailing_dot (tests.test_connection_auth._TestHostBasedAuth)
> Test stripping of trailing dot from client host ... ok
> test_expired_cert (tests.test_connection_auth._TestHostBasedAuth)
> Test expired certificate ... ok
> test_invalid_client_host_signature (tests.test_connection_auth._TestHostBasedAuth)
> Test invalid client host signature ... ok
> test_invalid_client_username (tests.test_connection_auth._TestHostBasedAuth)
> Test invalid client username ... ok
> test_mismatched_client_host (tests.test_connection_auth._TestHostBasedAuth)
> Test ignoring of mismatched client host due to canonicalization ... ok
> test_mismatched_client_username (tests.test_connection_auth._TestHostBasedAuth)
> Test mismatched client username ... ok
> test_missing_cert (tests.test_connection_auth._TestHostBasedAuth)
> Test missing client host certificate ... ok
> test_no_server_signature_algs (tests.test_connection_auth._TestHostBasedAuth)
> Test a server which doesn't advertise signature algorithms ... ok
> test_untrusted_ca (tests.test_connection_auth._TestHostBasedAuth)
> Test untrusted CA ... ok
> test_untrusted_client_host_key (tests.test_connection_auth._TestHostBasedAuth)
> Test untrusted client host key ... ok
> test_kbdint_auth (tests.test_connection_auth._TestKbdintAsyncServerAuth)
> Test connecting with keyboard-interactive authentication ... ok
> test_kbdint_auth_callback (tests.test_connection_auth._TestKbdintAsyncServerAuth)
> Test keyboard-interactive auth callback ... ok
> test_kbdint_auth_callback_faliure (tests.test_connection_auth._TestKbdintAsyncServerAuth)
> Test failure connection with keyboard-interactive auth callback ... ok
> test_kbdint_auth_failure (tests.test_connection_auth._TestKbdintAsyncServerAuth)
> Test failure connecting with keyboard-interactive authentication ... ok
> test_kbdint_auth (tests.test_connection_auth._TestKbdintAuth)
> Test connecting with keyboard-interactive authentication ... ok
> test_kbdint_auth_callback (tests.test_connection_auth._TestKbdintAuth)
> Test keyboard-interactive auth callback ... ok
> test_kbdint_auth_callback_faliure (tests.test_connection_auth._TestKbdintAuth)
> Test failure connection with keyboard-interactive auth callback ... ok
> test_kbdint_auth_failure (tests.test_connection_auth._TestKbdintAuth)
> Test failure connecting with keyboard-interactive authentication ... ok
> test_kbdint_password_auth (tests.test_connection_auth._TestKbdintPasswordServerAuth)
> Test keyboard-interactive server password authentication ... ok
> test_kbdint_password_auth_multiple_responses (tests.test_connection_auth._TestKbdintPasswordServerAuth)
> Test multiple responses to server password authentication ... ok
> test_kbdint_password_change (tests.test_connection_auth._TestKbdintPasswordServerAuth)
> Test keyboard-interactive server password change ... ok
> test_explciit_keysign (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test ssh-keysign with an explicit path ... ok
> test_explicit_keysign_not_found (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test explicit ssh-keysign executable not being found ... ok
> test_invalid_keysign_response (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test invalid ssh-keysign response ... ok
> test_invalid_keysign_version (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test invalid version in ssh-keysign request ... ok
> test_keysign (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test host-based authentication using ssh-keysign ... ok
> test_keysign_dir_not_present (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test ssh-keysign executable not in a keysign dir ... ok
> test_keysign_error (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test ssh-keysign error response ... ok
> test_keysign_explicit_host_keys (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test ssh-keysign with explicit host public keys ... ok
> test_keysign_not_found (tests.test_connection_auth._TestKeysignHostBasedAuth)
> Test ssh-keysign executable not being found ... ok
> test_host_signature_alg_fallback (tests.test_connection_auth._TestLimitedHostBasedSignatureAlgs)
> Test fall back to default host key signature algorithm ... ok
> test_mismatched_host_signature_algs (tests.test_connection_auth._TestLimitedHostBasedSignatureAlgs)
> Test mismatched host key signature algorithms ... ok
> test_client_signature_alg_fallback (tests.test_connection_auth._TestLimitedPublicKeySignatureAlgs)
> Test fall back to default client key signature algorithm ... ok
> test_mismatched_client_signature_algs (tests.test_connection_auth._TestLimitedPublicKeySignatureAlgs)
> Test mismatched client key signature algorithms ... ok
> test_password_auth (tests.test_connection_auth._TestPasswordAsyncServerAuth)
> Test connecting with password authentication ... ok
> test_password_auth_callback (tests.test_connection_auth._TestPasswordAsyncServerAuth)
> Test connecting with password authentication callback ... ok
> test_password_auth_callback_failure (tests.test_connection_auth._TestPasswordAsyncServerAuth)
> Test failure connecting with password authentication callback ... ok
> test_password_auth_failure (tests.test_connection_auth._TestPasswordAsyncServerAuth)
> Test _failure connecting with password authentication ... ok
> test_password_change (tests.test_connection_auth._TestPasswordAsyncServerAuth)
> Test password change ... ok
> test_password_change_failure (tests.test_connection_auth._TestPasswordAsyncServerAuth)
> Test failure of password change ... ok
> test_password_auth (tests.test_connection_auth._TestPasswordAuth)
> Test connecting with password authentication ... ok
> test_password_auth_callback (tests.test_connection_auth._TestPasswordAuth)
> Test connecting with password authentication callback ... ok
> test_password_auth_callback_failure (tests.test_connection_auth._TestPasswordAuth)
> Test failure connecting with password authentication callback ... ok
> test_password_auth_failure (tests.test_connection_auth._TestPasswordAuth)
> Test _failure connecting with password authentication ... ok
> test_password_change (tests.test_connection_auth._TestPasswordAuth)
> Test password change ... ok
> test_password_change_failure (tests.test_connection_auth._TestPasswordAuth)
> Test failure of password change ... ok
> test_pre_loaded_authorized_keys (tests.test_connection_auth._TestPreloadedAuthorizedKeys)
> Test set_authorized_keys with pre-loaded authorized keys ... ok
> test_agent_auth (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test connecting with ssh-agent authentication ... ok
> test_agent_auth_failure (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test failure connecting with ssh-agent authentication ... ok
> test_agent_auth_unset (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test connecting with no local keys and no ssh-agent configured ... ok
> test_agent_signature_algs (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test ssh-agent keys with specific signature algorithms ... ok
> test_allowed_address (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test allowed address in certificate ... ok
> test_auth_options_reuse (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test public key auth via SSHClientConnectionOptions ... ok
> test_callback (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test connecting with public key authentication using callback ... ok
> test_callback_sshkeypair (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test client key passed in as an SSHKeyPair by callback ... ok
> test_callback_untrusted_client_key (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test failure connecting with public key authentication callback ... ok
> test_client_key_agent_keypairs (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test client keys passed in as a list of SSHAgentKeyPairs ... ok
> test_client_key_bytes (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test client key passed in as bytes ... ok
> test_client_key_keypairs (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test client keys passed in as a list of SSHKeyPairs ... ok
> test_client_key_sshkey (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test client key passed in as an SSHKey ... ok
> test_default_public_key_auth (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test connecting with default public key authentication ... ok
> test_disallowed_address (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test disallowed address in certificate ... ok
> test_expired_cert (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test expired certificate ... ok
> test_invalid_default_key (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test connecting with invalid default client key ... ok
> test_mismatched_ca (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test mismatched CA ... ok
> test_missing_cert (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test missing client certificate ... ok
> test_no_server_signature_algs (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test a server which doesn't advertise signature algorithms ... ok
> test_public_key_auth (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test connecting with public key authentication ... ok
> test_public_key_signature_algs (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test public key authentication with specific signature algorithms ... ok
> test_unknown_auth (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test server returning an unknown auth method before public key ... ok
> test_untrusted_ca (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test untrusted CA ... ok
> test_untrusted_client_key (tests.test_connection_auth._TestPublicKeyAsyncServerAuth)
> Test untrusted client key ... ok
> test_agent_auth (tests.test_connection_auth._TestPublicKeyAuth)
> Test connecting with ssh-agent authentication ... ok
> test_agent_auth_failure (tests.test_connection_auth._TestPublicKeyAuth)
> Test failure connecting with ssh-agent authentication ... ok
> test_agent_auth_unset (tests.test_connection_auth._TestPublicKeyAuth)
> Test connecting with no local keys and no ssh-agent configured ... ok
> test_agent_signature_algs (tests.test_connection_auth._TestPublicKeyAuth)
> Test ssh-agent keys with specific signature algorithms ... ok
> test_allowed_address (tests.test_connection_auth._TestPublicKeyAuth)
> Test allowed address in certificate ... ok
> test_auth_options_reuse (tests.test_connection_auth._TestPublicKeyAuth)
> Test public key auth via SSHClientConnectionOptions ... ok
> test_callback (tests.test_connection_auth._TestPublicKeyAuth)
> Test connecting with public key authentication using callback ... ok
> test_callback_sshkeypair (tests.test_connection_auth._TestPublicKeyAuth)
> Test client key passed in as an SSHKeyPair by callback ... ok
> test_callback_untrusted_client_key (tests.test_connection_auth._TestPublicKeyAuth)
> Test failure connecting with public key authentication callback ... ok
> test_client_key_agent_keypairs (tests.test_connection_auth._TestPublicKeyAuth)
> Test client keys passed in as a list of SSHAgentKeyPairs ... ok
> test_client_key_bytes (tests.test_connection_auth._TestPublicKeyAuth)
> Test client key passed in as bytes ... ok
> test_client_key_keypairs (tests.test_connection_auth._TestPublicKeyAuth)
> Test client keys passed in as a list of SSHKeyPairs ... ok
> test_client_key_sshkey (tests.test_connection_auth._TestPublicKeyAuth)
> Test client key passed in as an SSHKey ... ok
> test_default_public_key_auth (tests.test_connection_auth._TestPublicKeyAuth)
> Test connecting with default public key authentication ... ok
> test_disallowed_address (tests.test_connection_auth._TestPublicKeyAuth)
> Test disallowed address in certificate ... ok
> test_expired_cert (tests.test_connection_auth._TestPublicKeyAuth)
> Test expired certificate ... ok
> test_invalid_default_key (tests.test_connection_auth._TestPublicKeyAuth)
> Test connecting with invalid default client key ... ok
> test_mismatched_ca (tests.test_connection_auth._TestPublicKeyAuth)
> Test mismatched CA ... ok
> test_missing_cert (tests.test_connection_auth._TestPublicKeyAuth)
> Test missing client certificate ... ok
> test_no_server_signature_algs (tests.test_connection_auth._TestPublicKeyAuth)
> Test a server which doesn't advertise signature algorithms ... ok
> test_public_key_auth (tests.test_connection_auth._TestPublicKeyAuth)
> Test connecting with public key authentication ... ok
> test_public_key_signature_algs (tests.test_connection_auth._TestPublicKeyAuth)
> Test public key authentication with specific signature algorithms ... ok
> test_unknown_auth (tests.test_connection_auth._TestPublicKeyAuth)
> Test server returning an unknown auth method before public key ... ok
> test_untrusted_ca (tests.test_connection_auth._TestPublicKeyAuth)
> Test untrusted CA ... ok
> test_untrusted_client_key (tests.test_connection_auth._TestPublicKeyAuth)
> Test untrusted client key ... ok
> test_server_login_timeout_disabled (tests.test_connection_auth._TestServerLoginTimeoutDisabled)
> Test with login timeout disabled ... ok
> test_server_login_timeout_exceeded (tests.test_connection_auth._TestServerLoginTimeoutExceeded)
> Test server_login timeout exceeded ... ok
> test_cert_principals (tests.test_connection_auth._TestSetAuthorizedKeys)
> Test certificate principals check ... ok
> test_set_authorized_keys (tests.test_connection_auth._TestSetAuthorizedKeys)
> Test set_authorized_keys method on server ... ok
> test_x509_chain (tests.test_connection_auth._TestX509Auth)
> Test connecting with X.509 certificate chain ... skipped 'X.509 not available'
> test_x509_incomplete_chain (tests.test_connection_auth._TestX509Auth)
> Test connecting with incomplete X.509 certificate chain ... skipped 'X.509 not available'
> test_x509_self (tests.test_connection_auth._TestX509Auth)
> Test connecting with X.509 self-signed certificate ... skipped 'X.509 not available'
> test_x509_untrusted_cert (tests.test_connection_auth._TestX509Auth)
> Test connecting with untrusted X.509 certificate chain ... skipped 'X.509 not available'
> test_failed_x509_auth (tests.test_connection_auth._TestX509AuthDisabled)
> Test connect failure with X.509 certificate ... skipped 'X.509 not available'
> test_non_x509 (tests.test_connection_auth._TestX509AuthDisabled)
> Test connecting without an X.509 certificate ... skipped 'X.509 not available'
> test_x509_disabled (tests.test_connection_auth._TestX509Disabled)
> Test X.509 client certificate with server support disabled ... skipped 'X.509 not available'
> test_x509_subject (tests.test_connection_auth._TestX509Subject)
> Test authenticating X.509 certificate by subject name ... skipped 'X.509 not available'
> test_x509_untrusted (tests.test_connection_auth._TestX509Untrusted)
> Test untrusted X.509 self-signed certificate ... skipped 'X.509 not available'
> test_change_width (tests.test_editor._TestEditor)
> Test changing the terminal width ... ok
> test_change_width_non_wrap (tests.test_editor._TestEditor)
> Test changing the terminal width when not wrapping ... ok
> test_editor (tests.test_editor._TestEditor)
> Test line editing ... ok
> test_editor_clear_input (tests.test_editor._TestEditor)
> Test clearing editor's input line ... ok
> test_editor_echo_off (tests.test_editor._TestEditor)
> Test editor with echo disabled ... ok
> test_editor_echo_on (tests.test_editor._TestEditor)
> Test editor with echo re-enabled ... ok
> test_editor_line_mode_off (tests.test_editor._TestEditor)
> Test editor with line mode disabled ... ok
> test_no_terminal (tests.test_editor._TestEditor)
> Test that editor is disabled when no pseudo-terminal is requested ... ok
> test_non_wrap (tests.test_editor._TestEditor)
> Test line editing in non-wrap mode ... ok
> test_unknown_signal (tests.test_editor._TestEditor)
> Test unknown signal ... ok
> test_editor_disabled (tests.test_editor._TestEditorDisabled)
> Test that editor is disabled ... ok
> test_change_width (tests.test_editor._TestEditorEncodingNone)
> Test changing the terminal width ... ok
> test_editor_disabled_encoding_none (tests.test_editor._TestEditorEncodingNone)
> Test that editor is disabled when encoding is None ... ok
> test_editor_register_key (tests.test_editor._TestEditorRegisterKey)
> Test editor register key functionality ... ok
> test_editor_signal (tests.test_editor._TestEditorRegisterKey)
> Test editor register key triggering a signal ... ok
> test_editor_soft_eof (tests.test_editor._TestEditorSoftEOF)
> Test editor sending soft EOF ... ok
> test_encryption_algs (tests.test_encryption._TestEncryption)
> Unit test encryption algorithms ... ok
> test_unavailable_cipher (tests.test_encryption._TestEncryption)
> Test registering encryption that uses an unavailable cipher ... ok
> test_add_channel_after_close (tests.test_forward._TestAsyncTCPForwarding)
> Test opening a connection after a close ... ok
> test_async_runtime_error (tests.test_forward._TestAsyncTCPForwarding)
> Test runtime error in async listener ... ok
> test_cancel_forward_remote_port_invalid_unicode (tests.test_forward._TestAsyncTCPForwarding)
> Test canceling TCP/IP forwarding with invalid Unicode in host ... ok
> test_connection (tests.test_forward._TestAsyncTCPForwarding)
> Test opening a remote connection ... ok
> test_connection_failure (tests.test_forward._TestAsyncTCPForwarding)
> Test failure in opening a remote connection ... ok
> test_connection_invalid_unicode (tests.test_forward._TestAsyncTCPForwarding)
> Test opening a connection with invalid Unicode in host ... ok
> test_connection_not_permitted (tests.test_forward._TestAsyncTCPForwarding)
> Test permission denied in opening a remote connection ... ok
> test_connection_not_permitted_open (tests.test_forward._TestAsyncTCPForwarding)
> Test open permission denied in opening a remote connection ... ok
> test_connection_rejected (tests.test_forward._TestAsyncTCPForwarding)
> Test rejection in opening a remote connection ... ok
> test_forward_bind_error_ipv4 (tests.test_forward._TestAsyncTCPForwarding)
> Test error binding a local forwarding port ... ok
> test_forward_bind_error_ipv6 (tests.test_forward._TestAsyncTCPForwarding)
> Test error binding a local forwarding port ... ok
> test_forward_connect_error (tests.test_forward._TestAsyncTCPForwarding)
> Test error connecting a local forwarding port ... ok
> test_forward_immediate_eof (tests.test_forward._TestAsyncTCPForwarding)
> Test getting EOF before forwarded connection is fully open ... ok
> test_forward_local_port (tests.test_forward._TestAsyncTCPForwarding)
> Test forwarding of a local port ... ok
> test_forward_local_port_failure (tests.test_forward._TestAsyncTCPForwarding)
> Test failure in forwarding a local port ... ok
> test_forward_local_port_pause (tests.test_forward._TestAsyncTCPForwarding)
> Test pause during forwarding of a local port ... ok
> test_forward_remote_port (tests.test_forward._TestAsyncTCPForwarding)
> Test forwarding of a remote port ... ok
> test_forward_remote_port_failure (tests.test_forward._TestAsyncTCPForwarding)
> Test failure of forwarding a remote port ... ok
> test_forward_remote_port_invalid_unicode (tests.test_forward._TestAsyncTCPForwarding)
> Test TCP/IP forwarding with invalid Unicode in host ... ok
> test_forward_remote_port_not_permitted (tests.test_forward._TestAsyncTCPForwarding)
> Test permission denied in forwarding of a remote port ... ok
> test_forward_remote_specific_port (tests.test_forward._TestAsyncTCPForwarding)
> Test forwarding of a specific remote port ... ok
> test_multiple_global_requests (tests.test_forward._TestAsyncTCPForwarding)
> Test sending multiple global requests in parallel ... ok
> test_server (tests.test_forward._TestAsyncTCPForwarding)
> Test creating a remote listener ... ok
> test_server_context_manager (tests.test_forward._TestAsyncTCPForwarding)
> Test using a remote listener as a context manager ... ok
> test_server_failure (tests.test_forward._TestAsyncTCPForwarding)
> Test failure in creating a remote listener ... ok
> test_server_non_async (tests.test_forward._TestAsyncTCPForwarding)
> Test creating a remote listener using non-async handler ... ok
> test_server_open (tests.test_forward._TestAsyncTCPForwarding)
> Test creating a remote listener which uses open_connection ... ok
> test_ssh_connect_reverse_tunnel (tests.test_forward._TestAsyncTCPForwarding)
> Test creating a tunneled reverse direction SSH connection ... ok
> test_ssh_connect_tunnel (tests.test_forward._TestAsyncTCPForwarding)
> Test connecting a tunneled SSH connection ... ok
> test_ssh_create_tunnel (tests.test_forward._TestAsyncTCPForwarding)
> Test creating a tunneled SSH connection ... ok
> test_ssh_listen_reverse_tunnel (tests.test_forward._TestAsyncTCPForwarding)
> Test creating a tunneled reverse direction SSH connection ... ok
> test_ssh_listen_tunnel (tests.test_forward._TestAsyncTCPForwarding)
> Test opening a tunneled SSH listener ... ok
> test_forward_bind_error_socks (tests.test_forward._TestSOCKSForwarding)
> Test error binding a local dynamic forwarding port ... ok
> test_forward_socks (tests.test_forward._TestSOCKSForwarding)
> Test dynamic port forwarding via SOCKS ... ok
> test_add_channel_after_close (tests.test_forward._TestTCPForwarding)
> Test opening a connection after a close ... ok
> test_async_runtime_error (tests.test_forward._TestTCPForwarding)
> Test runtime error in async listener ... ok
> test_cancel_forward_remote_port_invalid_unicode (tests.test_forward._TestTCPForwarding)
> Test canceling TCP/IP forwarding with invalid Unicode in host ... ok
> test_connection (tests.test_forward._TestTCPForwarding)
> Test opening a remote connection ... ok
> test_connection_failure (tests.test_forward._TestTCPForwarding)
> Test failure in opening a remote connection ... ok
> test_connection_invalid_unicode (tests.test_forward._TestTCPForwarding)
> Test opening a connection with invalid Unicode in host ... ok
> test_connection_not_permitted (tests.test_forward._TestTCPForwarding)
> Test permission denied in opening a remote connection ... ok
> test_connection_not_permitted_open (tests.test_forward._TestTCPForwarding)
> Test open permission denied in opening a remote connection ... ok
> test_connection_rejected (tests.test_forward._TestTCPForwarding)
> Test rejection in opening a remote connection ... ok
> test_forward_bind_error_ipv4 (tests.test_forward._TestTCPForwarding)
> Test error binding a local forwarding port ... ok
> test_forward_bind_error_ipv6 (tests.test_forward._TestTCPForwarding)
> Test error binding a local forwarding port ... ok
> test_forward_connect_error (tests.test_forward._TestTCPForwarding)
> Test error connecting a local forwarding port ... ok
> test_forward_immediate_eof (tests.test_forward._TestTCPForwarding)
> Test getting EOF before forwarded connection is fully open ... ok
> test_forward_local_port (tests.test_forward._TestTCPForwarding)
> Test forwarding of a local port ... ok
> test_forward_local_port_failure (tests.test_forward._TestTCPForwarding)
> Test failure in forwarding a local port ... ok
> test_forward_local_port_pause (tests.test_forward._TestTCPForwarding)
> Test pause during forwarding of a local port ... ok
> test_forward_remote_port (tests.test_forward._TestTCPForwarding)
> Test forwarding of a remote port ... ok
> test_forward_remote_port_failure (tests.test_forward._TestTCPForwarding)
> Test failure of forwarding a remote port ... ok
> test_forward_remote_port_invalid_unicode (tests.test_forward._TestTCPForwarding)
> Test TCP/IP forwarding with invalid Unicode in host ... ok
> test_forward_remote_port_not_permitted (tests.test_forward._TestTCPForwarding)
> Test permission denied in forwarding of a remote port ... ok
> test_forward_remote_specific_port (tests.test_forward._TestTCPForwarding)
> Test forwarding of a specific remote port ... ok
> test_multiple_global_requests (tests.test_forward._TestTCPForwarding)
> Test sending multiple global requests in parallel ... ok
> test_server (tests.test_forward._TestTCPForwarding)
> Test creating a remote listener ... ok
> test_server_context_manager (tests.test_forward._TestTCPForwarding)
> Test using a remote listener as a context manager ... ok
> test_server_failure (tests.test_forward._TestTCPForwarding)
> Test failure in creating a remote listener ... ok
> test_server_non_async (tests.test_forward._TestTCPForwarding)
> Test creating a remote listener using non-async handler ... ok
> test_server_open (tests.test_forward._TestTCPForwarding)
> Test creating a remote listener which uses open_connection ... ok
> test_ssh_connect_reverse_tunnel (tests.test_forward._TestTCPForwarding)
> Test creating a tunneled reverse direction SSH connection ... ok
> test_ssh_connect_tunnel (tests.test_forward._TestTCPForwarding)
> Test connecting a tunneled SSH connection ... ok
> test_ssh_create_tunnel (tests.test_forward._TestTCPForwarding)
> Test creating a tunneled SSH connection ... ok
> test_ssh_listen_reverse_tunnel (tests.test_forward._TestTCPForwarding)
> Test creating a tunneled reverse direction SSH connection ... ok
> test_ssh_listen_tunnel (tests.test_forward._TestTCPForwarding)
> Test opening a tunneled SSH listener ... ok
> test_cancel_forward_remote_path_invalid_unicode (tests.test_forward._TestUNIXForwarding)
> Test canceling UNIX forwarding with invalid Unicode in path ... ok
> test_forward_local_path (tests.test_forward._TestUNIXForwarding)
> Test forwarding of a local UNIX domain path ... ok
> test_forward_remote_path (tests.test_forward._TestUNIXForwarding)
> Test forwarding of a remote UNIX domain path ... ok
> test_forward_remote_path_failure (tests.test_forward._TestUNIXForwarding)
> Test failure of forwarding a remote UNIX domain path ... ok
> test_forward_remote_path_invalid_unicode (tests.test_forward._TestUNIXForwarding)
> Test forwarding a UNIX domain path with invalid Unicode in it ... ok
> test_forward_remote_path_not_permitted (tests.test_forward._TestUNIXForwarding)
> Test permission denied in forwarding a remote UNIX domain path ... ok
> test_unix_connection (tests.test_forward._TestUNIXForwarding)
> Test opening a remote UNIX connection ... ok
> test_unix_connection_failure (tests.test_forward._TestUNIXForwarding)
> Test failure in opening a remote UNIX connection ... ok
> test_unix_connection_invalid_unicode (tests.test_forward._TestUNIXForwarding)
> Test opening a UNIX connection with invalid Unicode in path ... ok
> test_unix_connection_not_permitted (tests.test_forward._TestUNIXForwarding)
> Test permission denied in opening a remote UNIX connection ... ok
> test_unix_connection_rejected (tests.test_forward._TestUNIXForwarding)
> Test rejection in opening a remote UNIX connection ... ok
> test_unix_server (tests.test_forward._TestUNIXForwarding)
> Test creating a remote UNIX listener ... ok
> test_unix_server_failure (tests.test_forward._TestUNIXForwarding)
> Test failure in creating a remote UNIX listener ... ok
> test_unix_server_non_async (tests.test_forward._TestUNIXForwarding)
> Test creating a remote UNIX listener using non-async handler ... ok
> test_unix_server_open (tests.test_forward._TestUNIXForwarding)
> Test creating a UNIX listener which uses open_unix_connection ... ok
> test_curve25519dh_errors (tests.test_kex._TestKex)
> Unit test error conditions in Curve25519DH key exchange ... ok
> test_curve448dh_errors (tests.test_kex._TestKex)
> Unit test error conditions in Curve448DH key exchange ... ok
> test_dh_errors (tests.test_kex._TestKex)
> Unit test error conditions in DH key exchange ... ok
> test_dh_gex (tests.test_kex._TestKex)
> Unit test old DH group exchange request ... ok
> test_dh_gex_errors (tests.test_kex._TestKex)
> Unit test error conditions in DH group exchange ... ok
> test_dh_gex_old (tests.test_kex._TestKex)
> Unit test old DH group exchange request ... ok
> test_ecdh_errors (tests.test_kex._TestKex)
> Unit test error conditions in ECDH key exchange ... ok
> test_gss_errors (tests.test_kex._TestKex)
> Unit test error conditions in GSS key exchange ... skipped 'GSS not available'
> test_key_exchange_algs (tests.test_kex._TestKex)
> Unit test key exchange algorithms ... ok
> test_rsa_errors (tests.test_kex._TestKex)
> Unit test error conditions in RSA key exchange ... ok
> test_bytes (tests.test_known_hosts._TestKnownHosts)
> Test match against byte string ... ok
> test_callable (tests.test_known_hosts._TestKnownHosts)
> Test match using callable ... ok
> test_file (tests.test_known_hosts._TestKnownHosts)
> Test match against file ... ok
> test_incomplete_hash (tests.test_known_hosts._TestKnownHosts)
> Test for line with incomplete host hash ... ok
> test_invalid_hash (tests.test_known_hosts._TestKnownHosts)
> Test for line with invalid host hash ... ok
> test_invalid_key (tests.test_known_hosts._TestKnownHosts)
> Test for line with invaid key ... ok
> test_invalid_marker (tests.test_known_hosts._TestKnownHosts)
> Test for line with invaid marker ... ok
> test_match (tests.test_known_hosts._TestKnownHosts)
> Test known host matching ... ok
> test_missing_key (tests.test_known_hosts._TestKnownHosts)
> Test for line with missing key data ... ok
> test_missing_key_with_tag (tests.test_known_hosts._TestKnownHosts)
> Test for line with tag with missing key data ... ok
> test_no_addr (tests.test_known_hosts._TestKnownHosts)
> Test match without providing addr ... ok
> test_no_match (tests.test_known_hosts._TestKnownHosts)
> Test for cases where no match is found ... ok
> test_no_port (tests.test_known_hosts._TestKnownHosts)
> Test match without providing port ... ok
> test_scoped_addr (tests.test_known_hosts._TestKnownHosts)
> Test match on scoped addresses ... ok
> test_tuple (tests.test_known_hosts._TestKnownHosts)
> Test passing already constructed tuple of keys ... ok
> test_unknown_hash_type (tests.test_known_hosts._TestKnownHosts)
> Test for line with unknown host hash type ... ok
> test_channel_log (tests.test_logging._TestLogging)
> Test channel-level logger ... ok
> test_connection_log (tests.test_logging._TestLogging)
> Test connection-level logger ... ok
> test_debug_levels (tests.test_logging._TestLogging)
> Test log debug levels ... ok
> test_invalid_debug_level (tests.test_logging._TestLogging)
> Test invalid debug level ... ok
> test_logging (tests.test_logging._TestLogging)
> Test AsyncSSH logging ... ok
> test_packet_logging (tests.test_logging._TestLogging)
> Test packet logging ... ok
> test_process_log (tests.test_logging._TestLogging)
> Test process-level logger ... ok
> test_sftp_log (tests.test_logging._TestLogging)
> Test sftp-level logger ... ok
> test_stream_log (tests.test_logging._TestLogging)
> Test stream-level logger ... ok
> test_mac_algs (tests.test_mac._TestMAC)
> Unit test MAC algorithms ... ok
> test_umac_wrapper (tests.test_mac._TestMAC)
> Unit test some unused parts of the UMAC wrapper code ... ok
> test_packet (tests.test_packet._TestPacket)
> Unit test SSH packet module ... ok
> test_unicode (tests.test_packet._TestPacket)
> Unit test encoding of UTF-8 string ... ok
> test_pause_async_file_reader (tests.test_process._TestAsyncFileRedirection)
> Test pausing and resuming reading from an aiofile ... skipped 'Async file I/O not available'
> test_stdin_aiofile (tests.test_process._TestAsyncFileRedirection)
> Test with stdin redirected to an aiofile ... skipped 'Async file I/O not available'
> test_stdin_binary_aiofile (tests.test_process._TestAsyncFileRedirection)
> Test with stdin redirected to an aiofile in binary mode ... skipped 'Async file I/O not available'
> test_stdout_aiofile (tests.test_process._TestAsyncFileRedirection)
> Test with stdout redirected to an aiofile ... skipped 'Async file I/O not available'
> test_stdout_binary_aiofile (tests.test_process._TestAsyncFileRedirection)
> Test with stdout redirected to an aiofile in binary mode ... skipped 'Async file I/O not available'
> test_break (tests.test_process._TestProcessBasic)
> Test sending a break ... ok
> test_change_terminal_size (tests.test_process._TestProcessBasic)
> Test changing terminal size ... ok
> test_command (tests.test_process._TestProcessBasic)
> Test executing a remote command ... ok
> test_communicate (tests.test_process._TestProcessBasic)
> Test communicate ... ok
> test_communicate_paused (tests.test_process._TestProcessBasic)
> Test communicate when reading is already paused ... ok
> test_disconnect (tests.test_process._TestProcessBasic)
> Test collecting output from a disconnected channel ... ok
> test_env (tests.test_process._TestProcessBasic)
> Test sending environment ... ok
> test_exit_signal (tests.test_process._TestProcessBasic)
> Test checking exit signal ... ok
> test_exit_status (tests.test_process._TestProcessBasic)
> Test checking exit status ... ok
> test_get_extra_info (tests.test_process._TestProcessBasic)
> Test get_extra_info on streams ... ok
> test_incomplete_unicode (tests.test_process._TestProcessBasic)
> Test incomplete Unicode data ... ok
> test_invalid_unicode (tests.test_process._TestProcessBasic)
> Test invalid Unicode data ... ok
> test_kill (tests.test_process._TestProcessBasic)
> Test sending a kill signal ... ok
> test_numeric_signal (tests.test_process._TestProcessBasic)
> Test sending a signal using a numeric value ... ok
> test_raise_on_exit_signal (tests.test_process._TestProcessBasic)
> Test raising an exception on exit signal ... ok
> test_raise_on_exit_status (tests.test_process._TestProcessBasic)
> Test raising an exception on non-zero exit status ... ok
> test_raise_on_timeout (tests.test_process._TestProcessBasic)
> Test raising an exception on timeout ... ok
> test_shell (tests.test_process._TestProcessBasic)
> Test starting a remote shell ... ok
> test_signal (tests.test_process._TestProcessBasic)
> Test sending a signal ... ok
> test_split_unicode (tests.test_process._TestProcessBasic)
> Test Unicode split across blocks ... ok
> test_subsystem (tests.test_process._TestProcessBasic)
> Test starting a remote subsystem ... ok
> test_terminal_info (tests.test_process._TestProcessBasic)
> Test sending terminal information ... ok
> test_terminate (tests.test_process._TestProcessBasic)
> Test sending a terminate signal ... ok
> test_unknown_action (tests.test_process._TestProcessBasic)
> Test unknown action ... ok
> test_stdin_binary_pipe (tests.test_process._TestProcessPipes)
> Test with stdin redirected to a pipe in binary mode ... ok
> test_stdin_pipe (tests.test_process._TestProcessPipes)
> Test with stdin redirected to a pipe ... ok
> test_stdin_text_pipe (tests.test_process._TestProcessPipes)
> Test with stdin redirected to a pipe in text mode ... ok
> test_stdout_binary_pipe (tests.test_process._TestProcessPipes)
> Test with stdout redirected to a pipe in binary mode ... ok
> test_stdout_pipe (tests.test_process._TestProcessPipes)
> Test with stdout redirected to a pipe ... ok
> test_stdout_text_pipe (tests.test_process._TestProcessPipes)
> Test with stdout redirected to a pipe in text mode ... ok
> test_change_stdin_process (tests.test_process._TestProcessRedirection)
> Test changing stdin of an open process reading from another ... ok
> test_change_stdout (tests.test_process._TestProcessRedirection)
> Test changing stdout of an open process ... ok
> test_change_stdout_process (tests.test_process._TestProcessRedirection)
> Test changing stdout of an open process sending to another ... ok
> test_consecutive_redirect (tests.test_process._TestProcessRedirection)
> Test consecutive redirects using drain ... ok
> test_input (tests.test_process._TestProcessRedirection)
> Test with input from a string ... ok
> test_pause_file_reader (tests.test_process._TestProcessRedirection)
> Test pausing and resuming reading from a file ... ok
> test_pause_process_reader (tests.test_process._TestProcessRedirection)
> Test pausing and resuming reading from another SSH process ... ok
> test_redirect_process_when_paused (tests.test_process._TestProcessRedirection)
> Test redirecting away from a process when write is paused ... ok
> test_redirect_stdin_when_paused (tests.test_process._TestProcessRedirection)
> Test redirecting stdin when write is paused ... ok
> test_server_redirect_stderr (tests.test_process._TestProcessRedirection)
> Test redirect on server of stderr ... ok
> test_server_redirect_stdin (tests.test_process._TestProcessRedirection)
> Test redirect on server of stdin ... ok
> test_server_redirect_stdout (tests.test_process._TestProcessRedirection)
> Test redirect on server of stdout ... ok
> test_stderr_stdout (tests.test_process._TestProcessRedirection)
> Test with stderr redirected to stdout ... ok
> test_stdin_binary_file (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to a file in binary mode ... ok
> test_stdin_bytesio (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to a BytesIO object ... ok
> test_stdin_devnull (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to DEVNULL ... ok
> test_stdin_file (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to a file ... ok
> test_stdin_open_binary_file (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to an open file in binary mode ... ok
> test_stdin_open_file (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to an open file ... ok
> test_stdin_pathlib (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to a file name specified by pathlib ... ok
> test_stdin_process (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to another SSH process ... ok
> test_stdin_stream (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to an asyncio stream ... ok
> test_stdin_stringio (tests.test_process._TestProcessRedirection)
> Test with stdin redirected to a StringIO object ... ok
> test_stdout_binary_file (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to a file in binary mode ... ok
> test_stdout_bytesio (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to a BytesIO ... ok
> test_stdout_devnull (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to DEVNULL ... ok
> test_stdout_file (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to a file ... ok
> test_stdout_open_binary_file (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to an open binary file ... ok
> test_stdout_open_file (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to an open file ... ok
> test_stdout_pathlib (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to a file name specified by pathlib ... ok
> test_stdout_process (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to another SSH process ... ok
> test_stdout_stream (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to an asyncio stream ... ok
> test_stdout_stringio (tests.test_process._TestProcessRedirection)
> Test with stdout redirected to a StringIO ... ok
> test_change_stdin (tests.test_process._TestProcessSocketPair)
> Test changing stdin of an open process ... ok
> test_pause_socketpair_reader (tests.test_process._TestProcessSocketPair)
> Test pausing and resuming reading from a socketpair ... ok
> test_pause_socketpair_writer (tests.test_process._TestProcessSocketPair)
> Test pausing and resuming writing to a socketpair ... ok
> test_stdin_socketpair (tests.test_process._TestProcessSocketPair)
> Test with stdin redirected to a socketpair ... ok
> test_stdout_socketpair (tests.test_process._TestProcessSocketPair)
> Test with stdout redirected to a socketpair ... ok
> test_keys (tests.test_public_key.TestDSA)
> Check keys and certificates ... ok
> test_keys (tests.test_public_key.TestECDSA)
> Check keys and certificates ... ok
> test_keys (tests.test_public_key.TestEd25519)
> Check keys and certificates ... ok
> test_keys (tests.test_public_key.TestEd448)
> Check keys and certificates ... ok
> test_keys (tests.test_public_key.TestRSA)
> Check keys and certificates ... ok
> test_keys (tests.test_public_key.TestSKECDSA)
> Check keys and certificates ... skipped 'security key support not available'
> test_keys (tests.test_public_key.TestSKEd25519)
> Check keys and certificates ... skipped 'security key support not available'
> test_ec_explicit (tests.test_public_key._TestPublicKeyTopLevel)
> Test EC certificate with explcit parameters ... ok
> test_ec_explicit_unknown (tests.test_public_key._TestPublicKeyTopLevel)
> Import EC key with unknown explicit parameters ... ok
> test_generate_errors (tests.test_public_key._TestPublicKeyTopLevel)
> Test errors in private key and certificate generation ... ok
> test_pad_error (tests.test_public_key._TestPublicKeyTopLevel)
> Test for missing RFC 1423 padding on PBE decrypt ... ok
> test_public_key (tests.test_public_key._TestPublicKeyTopLevel)
> Test public key top-level functions ... ok
> test_public_key_algorithm_mismatch (tests.test_public_key._TestPublicKeyTopLevel)
> Test algorihm mismatch in SSH public key ... ok
> test_rsa_decrypt_error (tests.test_public_key._TestPublicKeyTopLevel)
> Test RSA decryption error ... ok
> test_rsa_encrypt_error (tests.test_public_key._TestPublicKeyTopLevel)
> Test RSA encryption error ... ok
> test_bidi (tests.test_saslprep._TestSASLPrep)
> Test passing strings with bidirectional characters ... ok
> test_map_to_nothing (tests.test_saslprep._TestSASLPrep)
> Test passing strings with characters that map to nothing ... ok
> test_map_to_whitespace (tests.test_saslprep._TestSASLPrep)
> Test passing strings with characters that map to whitespace ... ok
> test_nonstring (tests.test_saslprep._TestSASLPrep)
> Test passing a non-string value ... ok
> test_normalization (tests.test_saslprep._TestSASLPrep)
> Test Unicode normalization form KC conversions ... ok
> test_prohibited (tests.test_saslprep._TestSASLPrep)
> Test passing strings with prohibited characters ... ok
> test_unassigned (tests.test_saslprep._TestSASLPrep)
> Test passing strings with unassigned code points ... ok
> test_copy (tests.test_sftp._TestSCP)
> Test copying a file between remote hosts over SCP ... ok
> test_copy_error_handler_sink (tests.test_sftp._TestSCP)
> Test copying multiple files over SCP with error handler ... ok
> test_copy_error_handler_source (tests.test_sftp._TestSCP)
> Test copying multiple files over SCP with error handler ... ok
> test_copy_multiple (tests.test_sftp._TestSCP)
> Test copying multiple files over SCP ... ok
> test_copy_preserve (tests.test_sftp._TestSCP)
> Test copying a file with preserved attributes between hosts ... ok
> test_copy_progress (tests.test_sftp._TestSCP)
> Test copying a file over SCP with progress reporting ... ok
> test_copy_recurse (tests.test_sftp._TestSCP)
> Test recursively copying a directory between hosts over SCP ... ok
> test_copy_recurse_existing (tests.test_sftp._TestSCP)
> Test copying a directory over SCP where target dir exists ... ok
> test_copy_recurse_not_directory (tests.test_sftp._TestSCP)
> Test copying a directory over SCP where target is not directory ... ok
> test_destination_open_connection (tests.test_sftp._TestSCP)
> Test passing an open SSHClientConnection to SCP as destination ... ok
> test_get (tests.test_sftp._TestSCP)
> Test getting a file over SCP ... ok
> test_get_bytes_path (tests.test_sftp._TestSCP)
> Test getting a file with a byte string path over SCP ... ok
> test_get_directory_as_file (tests.test_sftp._TestSCP)
> Test getting a file which is actually a directory over SCP ... ok
> test_get_error_handler (tests.test_sftp._TestSCP)
> Test getting multiple files over SCP with error handler ... ok
> test_get_non_directory_in_path (tests.test_sftp._TestSCP)
> Test getting a file with a non-directory in path over SCP ... ok
> test_get_not_permitted (tests.test_sftp._TestSCP)
> Test getting a file with no read permissions over SCP ... ok
> test_get_preserve (tests.test_sftp._TestSCP)
> Test getting a file with preserved attributes over SCP ... ok
> test_get_progress (tests.test_sftp._TestSCP)
> Test getting a file over SCP with progress reporting ... ok
> test_get_recurse (tests.test_sftp._TestSCP)
> Test recursively getting a directory over SCP ... ok
> test_get_recurse_existing (tests.test_sftp._TestSCP)
> Test getting a directory over SCP where target dir exists ... ok
> test_get_recurse_not_directory (tests.test_sftp._TestSCP)
> Test getting a directory over SCP where target is not directory ... ok
> test_invalid_argument (tests.test_sftp._TestSCP)
> Test running SCP with invalid argument ... ok
> test_invalid_c_argument (tests.test_sftp._TestSCP)
> Test running SCP with invalid argument to C request ... ok
> test_invalid_t_argument (tests.test_sftp._TestSCP)
> Test running SCP with invalid argument to C request ... ok
> test_local_copy (tests.test_sftp._TestSCP)
> Test for error return when attempting to copy local files ... ok
> test_missing_direction (tests.test_sftp._TestSCP)
> Test running SCP with missing direction argument ... ok
> test_missing_path (tests.test_sftp._TestSCP)
> Test running SCP with missing path ... ok
> test_put (tests.test_sftp._TestSCP)
> Test putting a file over SCP ... ok
> test_put_bytes_path (tests.test_sftp._TestSCP)
> Test putting a file with a byte string path over SCP ... ok
> test_put_must_be_dir (tests.test_sftp._TestSCP)
> Test putting multiple files to a non-directory over SCP ... ok
> test_put_name_too_long (tests.test_sftp._TestSCP)
> Test putting a file over SCP with too long a name ... ok
> test_put_non_directory_in_path (tests.test_sftp._TestSCP)
> Test putting a file with a non-directory in path over SCP ... ok
> test_put_preserve (tests.test_sftp._TestSCP)
> Test putting a file with preserved attributes over SCP ... ok
> test_put_progress (tests.test_sftp._TestSCP)
> Test putting a file over SCP with progress reporting ... ok
> test_put_read_early_eof (tests.test_sftp._TestSCP)
> Test getting early EOF when putting a file over SCP ... ok
> test_put_read_error (tests.test_sftp._TestSCP)
> Test read errors when putting a file over SCP ... ok
> test_put_recurse (tests.test_sftp._TestSCP)
> Test recursively putting a directory over SCP ... ok
> test_put_recurse_existing (tests.test_sftp._TestSCP)
> Test putting a directory over SCP where target dir exists ... ok
> test_put_recurse_not_directory (tests.test_sftp._TestSCP)
> Test putting a directory over SCP where target is not directory ... ok
> test_source_bytes (tests.test_sftp._TestSCP)
> Test passing a byte string to SCP ... ok
> test_source_open_connection (tests.test_sftp._TestSCP)
> Test passing an open SSHClientConnection to SCP as source ... ok
> test_source_string (tests.test_sftp._TestSCP)
> Test passing a string to SCP ... ok
> test_copy (tests.test_sftp._TestSCPAsync)
> Test copying a file between remote hosts over SCP ... ok
> test_copy_error_handler_sink (tests.test_sftp._TestSCPAsync)
> Test copying multiple files over SCP with error handler ... ok
> test_copy_error_handler_source (tests.test_sftp._TestSCPAsync)
> Test copying multiple files over SCP with error handler ... ok
> test_copy_multiple (tests.test_sftp._TestSCPAsync)
> Test copying multiple files over SCP ... ok
> test_copy_preserve (tests.test_sftp._TestSCPAsync)
> Test copying a file with preserved attributes between hosts ... ok
> test_copy_progress (tests.test_sftp._TestSCPAsync)
> Test copying a file over SCP with progress reporting ... ok
> test_copy_recurse (tests.test_sftp._TestSCPAsync)
> Test recursively copying a directory between hosts over SCP ... ok
> test_copy_recurse_existing (tests.test_sftp._TestSCPAsync)
> Test copying a directory over SCP where target dir exists ... ok
> test_copy_recurse_not_directory (tests.test_sftp._TestSCPAsync)
> Test copying a directory over SCP where target is not directory ... ok
> test_destination_open_connection (tests.test_sftp._TestSCPAsync)
> Test passing an open SSHClientConnection to SCP as destination ... ok
> test_get (tests.test_sftp._TestSCPAsync)
> Test getting a file over SCP ... ok
> test_get_bytes_path (tests.test_sftp._TestSCPAsync)
> Test getting a file with a byte string path over SCP ... ok
> test_get_directory_as_file (tests.test_sftp._TestSCPAsync)
> Test getting a file which is actually a directory over SCP ... ok
> test_get_error_handler (tests.test_sftp._TestSCPAsync)
> Test getting multiple files over SCP with error handler ... ok
> test_get_non_directory_in_path (tests.test_sftp._TestSCPAsync)
> Test getting a file with a non-directory in path over SCP ... ok
> test_get_not_permitted (tests.test_sftp._TestSCPAsync)
> Test getting a file with no read permissions over SCP ... ok
> test_get_preserve (tests.test_sftp._TestSCPAsync)
> Test getting a file with preserved attributes over SCP ... ok
> test_get_progress (tests.test_sftp._TestSCPAsync)
> Test getting a file over SCP with progress reporting ... ok
> test_get_recurse (tests.test_sftp._TestSCPAsync)
> Test recursively getting a directory over SCP ... ok
> test_get_recurse_existing (tests.test_sftp._TestSCPAsync)
> Test getting a directory over SCP where target dir exists ... ok
> test_get_recurse_not_directory (tests.test_sftp._TestSCPAsync)
> Test getting a directory over SCP where target is not directory ... ok
> test_invalid_argument (tests.test_sftp._TestSCPAsync)
> Test running SCP with invalid argument ... ok
> test_invalid_c_argument (tests.test_sftp._TestSCPAsync)
> Test running SCP with invalid argument to C request ... ok
> test_invalid_t_argument (tests.test_sftp._TestSCPAsync)
> Test running SCP with invalid argument to C request ... ok
> test_local_copy (tests.test_sftp._TestSCPAsync)
> Test for error return when attempting to copy local files ... ok
> test_missing_direction (tests.test_sftp._TestSCPAsync)
> Test running SCP with missing direction argument ... ok
> test_missing_path (tests.test_sftp._TestSCPAsync)
> Test running SCP with missing path ... ok
> test_put (tests.test_sftp._TestSCPAsync)
> Test putting a file over SCP ... ok
> test_put_bytes_path (tests.test_sftp._TestSCPAsync)
> Test putting a file with a byte string path over SCP ... ok
> test_put_must_be_dir (tests.test_sftp._TestSCPAsync)
> Test putting multiple files to a non-directory over SCP ... ok
> test_put_name_too_long (tests.test_sftp._TestSCPAsync)
> Test putting a file over SCP with too long a name ... ok
> test_put_non_directory_in_path (tests.test_sftp._TestSCPAsync)
> Test putting a file with a non-directory in path over SCP ... ok
> test_put_preserve (tests.test_sftp._TestSCPAsync)
> Test putting a file with preserved attributes over SCP ... ok
> test_put_progress (tests.test_sftp._TestSCPAsync)
> Test putting a file over SCP with progress reporting ... ok
> test_put_read_early_eof (tests.test_sftp._TestSCPAsync)
> Test getting early EOF when putting a file over SCP ... ok
> test_put_read_error (tests.test_sftp._TestSCPAsync)
> Test read errors when putting a file over SCP ... ok
> test_put_recurse (tests.test_sftp._TestSCPAsync)
> Test recursively putting a directory over SCP ... ok
> test_put_recurse_existing (tests.test_sftp._TestSCPAsync)
> Test putting a directory over SCP where target dir exists ... ok
> test_put_recurse_not_directory (tests.test_sftp._TestSCPAsync)
> Test putting a directory over SCP where target is not directory ... ok
> test_source_bytes (tests.test_sftp._TestSCPAsync)
> Test passing a byte string to SCP ... ok
> test_source_open_connection (tests.test_sftp._TestSCPAsync)
> Test passing an open SSHClientConnection to SCP as source ... ok
> test_source_string (tests.test_sftp._TestSCPAsync)
> Test passing a string to SCP ... ok
> test_get (tests.test_sftp._TestSCPAttrs)
> Test getting a file over SCP with stat returning SFTPAttrs ... ok
> test_put_name_too_long (tests.test_sftp._TestSCPAttrs)
> Test putting a file over SCP with too long a name ... ok
> test_put_not_permitted (tests.test_sftp._TestSCPAttrs)
> Test putting a file over SCP onto an unwritable target ... ok
> test_put_recurse_not_directory (tests.test_sftp._TestSCPAttrs)
> Test putting a directory over SCP where target is not directory ... ok
> test_copy_connection_lost_sink (tests.test_sftp._TestSCPErrors)
> Test sink abruptly closing connection during SCP copy ... ok
> test_copy_connection_lost_source (tests.test_sftp._TestSCPErrors)
> Test source abruptly closing connection during SCP copy ... ok
> test_copy_early_eof (tests.test_sftp._TestSCPErrors)
> Test getting early EOF when copying a file over SCP ... ok
> test_copy_extra_e (tests.test_sftp._TestSCPErrors)
> Test getting extra E when copying a file over SCP ... ok
> test_copy_unknown_action (tests.test_sftp._TestSCPErrors)
> Test getting unknown action from SCP server during copy ... ok
> test_get_directory_without_recurse (tests.test_sftp._TestSCPErrors)
> Test receiving directory when recurse wasn't requested ... ok
> test_get_early_eof (tests.test_sftp._TestSCPErrors)
> Test getting early EOF when getting a file over SCP ... ok
> test_get_t_without_preserve (tests.test_sftp._TestSCPErrors)
> Test getting timestamps with requesting preserve ... ok
> test_get_unknown_action (tests.test_sftp._TestSCPErrors)
> Test getting unknown action from SCP server during get ... ok
> test_put_connection_lost (tests.test_sftp._TestSCPErrors)
> Test SCP server abruptly closing connection on put ... ok
> test_put_startup_error (tests.test_sftp._TestSCPErrors)
> Test SCP server returning an error on startup ... ok
> test_unknown (tests.test_sftp._TestSCPErrors)
> Test unknown SCP server request for code coverage ... ok
> test_copy_error (tests.test_sftp._TestSCPIOError)
> Test error when copying a file over SCP ... ok
> test_put_error (tests.test_sftp._TestSCPIOError)
> Test error when putting a file over SCP ... ok
> test_bad_response_type (tests.test_sftp._TestSFTP)
> Test sending a response with an incorrect response type ... ok
> test_chmod (tests.test_sftp._TestSFTP)
> Test changing permissions on a file ... ok
> test_chown (tests.test_sftp._TestSFTP)
> Test changing ownership of a file ... ok
> test_cleanup_open_files (tests.test_sftp._TestSFTP)
> Test cleanup of open file handles on exit ... ok
> test_close_after_init (tests.test_sftp._TestSFTP)
> Test close immediately after init request at start ... ok
> test_closed_file (tests.test_sftp._TestSFTP)
> Test I/O operations on a closed file ... ok
> test_copy (tests.test_sftp._TestSFTP)
> Test copying a file over SFTP ... ok
> test_copy_directory_no_recurse (tests.test_sftp._TestSFTP)
> Test copying a directory over SFTP without recurse option ... ok
> test_copy_follow_symlinks (tests.test_sftp._TestSFTP)
> Test copying a file over SFTP while following symlinks ... ok
> test_copy_invalid_name (tests.test_sftp._TestSFTP)
> Test copying a file with an invalid name over SFTP ... ok
> test_copy_preserve (tests.test_sftp._TestSFTP)
> Test copying a file with preserved attributes over SFTP ... ok
> test_copy_progress (tests.test_sftp._TestSFTP)
> Test copying a file over SFTP with progress reporting ... ok
> test_copy_recurse (tests.test_sftp._TestSFTP)
> Test recursively copying a directory over SFTP ... ok
> test_copy_recurse_existing (tests.test_sftp._TestSFTP)
> Test recursively copying over SFTP where target dir exists ... ok
> test_exists (tests.test_sftp._TestSFTP)
> Test checking whether a file exists ... ok
> test_exited_session (tests.test_sftp._TestSFTP)
> Test use of SFTP session after exit ... ok
> test_file_handle_skip (tests.test_sftp._TestSFTP)
> Test skipping over a file handle already in use ... ok
> test_file_seek (tests.test_sftp._TestSFTP)
> Test seeking within a file ... ok
> test_file_setstat (tests.test_sftp._TestSFTP)
> Test setting attributes on an open file ... ok
> test_file_stat (tests.test_sftp._TestSFTP)
> Test getting attributes on an open file ... ok
> test_file_statvfs (tests.test_sftp._TestSFTP)
> Test getting attributes on the filesystem containing an open file ... ok
> test_file_sync (tests.test_sftp._TestSFTP)
> Test file sync ... ok
> test_file_truncate (tests.test_sftp._TestSFTP)
> Test truncating an open file ... ok
> test_file_utime (tests.test_sftp._TestSFTP)
> Test changing access and modify times on an open file ... ok
> test_glob (tests.test_sftp._TestSFTP)
> Test a glob pattern match over SFTP ... ok
> test_glob_error (tests.test_sftp._TestSFTP)
> Test a glob pattern match error over SFTP ... ok
> test_glob_error_handler (tests.test_sftp._TestSFTP)
> Test a glob pattern match with error handler over SFTP ... ok
> test_immediate_client_close (tests.test_sftp._TestSFTP)
> Test closing SFTP channel immediately after opening ... ok
> test_incomplete_init_request (tests.test_sftp._TestSFTP)
> Test sending init with missing version ... ok
> test_incomplete_version_response (tests.test_sftp._TestSFTP)
> Test sending an incomplete version response ... ok
> test_invalid_handle (tests.test_sftp._TestSFTP)
> Test sending requests associated with an invalid file handle ... ok
> test_invalid_open_mode (tests.test_sftp._TestSFTP)
> Test opening file with invalid mode ... ok
> test_lexists (tests.test_sftp._TestSFTP)
> Test checking whether a link exists ... ok
> test_link (tests.test_sftp._TestSFTP)
> Test creating a hard link ... ok
> test_listdir (tests.test_sftp._TestSFTP)
> Test listing files in a directory ... ok
> test_listdir_error (tests.test_sftp._TestSFTP)
> Test error while listing contents of a directory ... ok
> test_log_formatting (tests.test_sftp._TestSFTP)
> Exercise log formatting of SFTP objects ... ok
> test_lstat (tests.test_sftp._TestSFTP)
> Test getting attributes on a link ... ok
> test_malformed_ok_response (tests.test_sftp._TestSFTP)
> Test sending an FX_OK response containing invalid Unicode ... ok
> test_malformed_open_request (tests.test_sftp._TestSFTP)
> Test sending malformed open request ... ok
> test_malformed_readlink_response (tests.test_sftp._TestSFTP)
> Test receiving malformed readlink response ... ok
> test_malformed_realpath_response (tests.test_sftp._TestSFTP)
> Test receiving malformed realpath response ... ok
> test_missing_request_pktid (tests.test_sftp._TestSFTP)
> Test sending request without a packet ID ... ok
> test_mkdir (tests.test_sftp._TestSFTP)
> Test creating a directory ... ok
> test_multiple_copy (tests.test_sftp._TestSFTP)
> Test copying multiple files over SFTP ... ok
> test_multiple_copy_bytes_path (tests.test_sftp._TestSFTP)
> Test copying multiple files with byte string paths over SFTP ... ok
> test_multiple_copy_error_handler (tests.test_sftp._TestSFTP)
> Test copying multiple files over SFTP with error handler ... ok
> test_multiple_copy_glob (tests.test_sftp._TestSFTP)
> Test copying multiple files via glob over SFTP ... ok
> test_multiple_copy_pathlib_path (tests.test_sftp._TestSFTP)
> Test copying multiple files with pathlib paths over SFTP ... ok
> test_multiple_copy_target_not_dir (tests.test_sftp._TestSFTP)
> Test copying multiple files over SFTP with non-directory target ... ok
> test_no_init (tests.test_sftp._TestSFTP)
> Test sending non-init request at start ... ok
> test_non_version_response (tests.test_sftp._TestSFTP)
> Test sending a non-version message in response to init ... ok
> test_nonstandard_symlink_client (tests.test_sftp._TestSFTP)
> Test creating a symlink with opposite argument order ... ok
> test_nonstandard_version (tests.test_sftp._TestSFTP)
> Test sending init with non-standard version ... ok
> test_open_append (tests.test_sftp._TestSFTP)
> Test appending data to an existing file ... ok
> test_open_exclusive_create (tests.test_sftp._TestSFTP)
> Test creating a new file ... ok
> test_open_exclusive_create_existing (tests.test_sftp._TestSFTP)
> Test exclusive create of an existing file ... ok
> test_open_overwrite (tests.test_sftp._TestSFTP)
> Test overwriting part of an existing file ... ok
> test_open_overwrite_nonexistent (tests.test_sftp._TestSFTP)
> Test overwriting a nonexistent file ... ok
> test_open_overwrite_offset_size (tests.test_sftp._TestSFTP)
> Test writing data at a specific offset ... ok
> test_open_read (tests.test_sftp._TestSFTP)
> Test reading data from a file ... ok
> test_open_read_bytes (tests.test_sftp._TestSFTP)
> Test reading bytes from a file ... ok
> test_open_read_no_blocksize (tests.test_sftp._TestSFTP)
> Test reading with no block size set ... ok
> test_open_read_nonexistent (tests.test_sftp._TestSFTP)
> Test reading data from a nonexistent file ... ok
> test_open_read_not_permitted (tests.test_sftp._TestSFTP)
> Test reading data from a file with no read permission ... ok
> test_open_read_offset_size (tests.test_sftp._TestSFTP)
> Test reading at a specific offset and size ... ok
> test_open_read_out_of_order (tests.test_sftp._TestSFTP)
> Test parallel read with out-of-order responses ... ok
> test_open_read_parallel (tests.test_sftp._TestSFTP)
> Test reading data from a file using parallel I/O ... ok
> test_open_truncate (tests.test_sftp._TestSFTP)
> Test truncating a file at open time ... ok
> test_open_write (tests.test_sftp._TestSFTP)
> Test writing data to a file ... ok
> test_open_write_bytes (tests.test_sftp._TestSFTP)
> Test writing bytes to a file ... ok
> test_posix_rename (tests.test_sftp._TestSFTP)
> Test renaming a file that replaces a target file ... ok
> test_readlink (tests.test_sftp._TestSFTP)
> Test reading a symlink ... ok
> test_readlink_decode_error (tests.test_sftp._TestSFTP)
> Test unicode decode error while reading a symlink ... ok
> test_remove (tests.test_sftp._TestSFTP)
> Test removing a file ... ok
> test_rename (tests.test_sftp._TestSFTP)
> Test renaming a file ... ok
> test_rmdir (tests.test_sftp._TestSFTP)
> Test removing a directory ... ok
> test_setstat (tests.test_sftp._TestSFTP)
> Test setting attributes on a file ... ok
> test_short_ok_response (tests.test_sftp._TestSFTP)
> Test sending an FX_OK response without a reason and lang ... ok
> test_stat (tests.test_sftp._TestSFTP)
> Test getting attributes on a file ... ok
> test_statvfs (tests.test_sftp._TestSFTP)
> Test getting attributes on a filesystem ... ok
> test_symlink (tests.test_sftp._TestSFTP)
> Test creating a symlink ... ok
> test_symlink_encode_error (tests.test_sftp._TestSFTP)
> Test creating a unicode symlink with no path encoding set ... ok
> test_truncate (tests.test_sftp._TestSFTP)
> Test truncating a file ... ok
> test_unexpected_client_close (tests.test_sftp._TestSFTP)
> Test an unexpected connection close from client ... ok
> test_unexpected_ok_response (tests.test_sftp._TestSFTP)
> Test sending an unexpected FX_OK response ... ok
> test_unexpected_server_close (tests.test_sftp._TestSFTP)
> Test an unexpected connection close from server ... ok
> test_unknown_extension_request (tests.test_sftp._TestSFTP)
> Test sending an unknown extension in init request ... ok
> test_unknown_extension_response (tests.test_sftp._TestSFTP)
> Test sending an unknown extension in version response ... ok
> test_unknown_request (tests.test_sftp._TestSFTP)
> Test sending unknown request type ... ok
> test_unlink (tests.test_sftp._TestSFTP)
> Test unlinking a file ... ok
> test_unrecognized_response_pktid (tests.test_sftp._TestSFTP)
> Test sending a response with an unrecognized packet ID ... ok
> test_unsupported_extensions (tests.test_sftp._TestSFTP)
> Test using extensions on a server that doesn't support them ... ok
> test_unsupported_version_response (tests.test_sftp._TestSFTP)
> Test sending an unsupported version in response to init ... ok
> test_utime (tests.test_sftp._TestSFTP)
> Test changing access and modify times on a file ... ok
> test_write_close (tests.test_sftp._TestSFTP)
> Test session cleanup in the middle of a write request ... ok
> test_async_realpath (tests.test_sftp._TestSFTPAsync)
> Test canonicalizing a path on an async SFTP server ... ok
> test_bad_response_type (tests.test_sftp._TestSFTPAsync)
> Test sending a response with an incorrect response type ... ok
> test_chmod (tests.test_sftp._TestSFTPAsync)
> Test changing permissions on a file ... ok
> test_chown (tests.test_sftp._TestSFTPAsync)
> Test changing ownership of a file ... ok
> test_cleanup_open_files (tests.test_sftp._TestSFTPAsync)
> Test cleanup of open file handles on exit ... ok
> test_close_after_init (tests.test_sftp._TestSFTPAsync)
> Test close immediately after init request at start ... ok
> test_closed_file (tests.test_sftp._TestSFTPAsync)
> Test I/O operations on a closed file ... ok
> test_copy (tests.test_sftp._TestSFTPAsync)
> Test copying a file over SFTP ... ok
> test_copy_directory_no_recurse (tests.test_sftp._TestSFTPAsync)
> Test copying a directory over SFTP without recurse option ... ok
> test_copy_follow_symlinks (tests.test_sftp._TestSFTPAsync)
> Test copying a file over SFTP while following symlinks ... ok
> test_copy_invalid_name (tests.test_sftp._TestSFTPAsync)
> Test copying a file with an invalid name over SFTP ... ok
> test_copy_preserve (tests.test_sftp._TestSFTPAsync)
> Test copying a file with preserved attributes over SFTP ... ok
> test_copy_progress (tests.test_sftp._TestSFTPAsync)
> Test copying a file over SFTP with progress reporting ... ok
> test_copy_recurse (tests.test_sftp._TestSFTPAsync)
> Test recursively copying a directory over SFTP ... ok
> test_copy_recurse_existing (tests.test_sftp._TestSFTPAsync)
> Test recursively copying over SFTP where target dir exists ... ok
> test_exists (tests.test_sftp._TestSFTPAsync)
> Test checking whether a file exists ... ok
> test_exited_session (tests.test_sftp._TestSFTPAsync)
> Test use of SFTP session after exit ... ok
> test_file_handle_skip (tests.test_sftp._TestSFTPAsync)
> Test skipping over a file handle already in use ... ok
> test_file_seek (tests.test_sftp._TestSFTPAsync)
> Test seeking within a file ... ok
> test_file_setstat (tests.test_sftp._TestSFTPAsync)
> Test setting attributes on an open file ... ok
> test_file_stat (tests.test_sftp._TestSFTPAsync)
> Test getting attributes on an open file ... ok
> test_file_statvfs (tests.test_sftp._TestSFTPAsync)
> Test getting attributes on the filesystem containing an open file ... ok
> test_file_sync (tests.test_sftp._TestSFTPAsync)
> Test file sync ... ok
> test_file_truncate (tests.test_sftp._TestSFTPAsync)
> Test truncating an open file ... ok
> test_file_utime (tests.test_sftp._TestSFTPAsync)
> Test changing access and modify times on an open file ... ok
> test_glob (tests.test_sftp._TestSFTPAsync)
> Test a glob pattern match over SFTP ... ok
> test_glob_error (tests.test_sftp._TestSFTPAsync)
> Test a glob pattern match error over SFTP ... ok
> test_glob_error_handler (tests.test_sftp._TestSFTPAsync)
> Test a glob pattern match with error handler over SFTP ... ok
> test_immediate_client_close (tests.test_sftp._TestSFTPAsync)
> Test closing SFTP channel immediately after opening ... ok
> test_incomplete_init_request (tests.test_sftp._TestSFTPAsync)
> Test sending init with missing version ... ok
> test_incomplete_version_response (tests.test_sftp._TestSFTPAsync)
> Test sending an incomplete version response ... ok
> test_invalid_handle (tests.test_sftp._TestSFTPAsync)
> Test sending requests associated with an invalid file handle ... ok
> test_invalid_open_mode (tests.test_sftp._TestSFTPAsync)
> Test opening file with invalid mode ... ok
> test_lexists (tests.test_sftp._TestSFTPAsync)
> Test checking whether a link exists ... ok
> test_link (tests.test_sftp._TestSFTPAsync)
> Test creating a hard link ... ok
> test_listdir (tests.test_sftp._TestSFTPAsync)
> Test listing files in a directory ... ok
> test_listdir_error (tests.test_sftp._TestSFTPAsync)
> Test error while listing contents of a directory ... ok
> test_log_formatting (tests.test_sftp._TestSFTPAsync)
> Exercise log formatting of SFTP objects ... ok
> test_lstat (tests.test_sftp._TestSFTPAsync)
> Test getting attributes on a link ... ok
> test_malformed_ok_response (tests.test_sftp._TestSFTPAsync)
> Test sending an FX_OK response containing invalid Unicode ... ok
> test_malformed_open_request (tests.test_sftp._TestSFTPAsync)
> Test sending malformed open request ... ok
> test_malformed_readlink_response (tests.test_sftp._TestSFTPAsync)
> Test receiving malformed readlink response ... ok
> test_malformed_realpath_response (tests.test_sftp._TestSFTPAsync)
> Test receiving malformed realpath response ... ok
> test_missing_request_pktid (tests.test_sftp._TestSFTPAsync)
> Test sending request without a packet ID ... ok
> test_mkdir (tests.test_sftp._TestSFTPAsync)
> Test creating a directory ... ok
> test_multiple_copy (tests.test_sftp._TestSFTPAsync)
> Test copying multiple files over SFTP ... ok
> test_multiple_copy_bytes_path (tests.test_sftp._TestSFTPAsync)
> Test copying multiple files with byte string paths over SFTP ... ok
> test_multiple_copy_error_handler (tests.test_sftp._TestSFTPAsync)
> Test copying multiple files over SFTP with error handler ... ok
> test_multiple_copy_glob (tests.test_sftp._TestSFTPAsync)
> Test copying multiple files via glob over SFTP ... ok
> test_multiple_copy_pathlib_path (tests.test_sftp._TestSFTPAsync)
> Test copying multiple files with pathlib paths over SFTP ... ok
> test_multiple_copy_target_not_dir (tests.test_sftp._TestSFTPAsync)
> Test copying multiple files over SFTP with non-directory target ... ok
> test_no_init (tests.test_sftp._TestSFTPAsync)
> Test sending non-init request at start ... ok
> test_non_version_response (tests.test_sftp._TestSFTPAsync)
> Test sending a non-version message in response to init ... ok
> test_nonstandard_symlink_client (tests.test_sftp._TestSFTPAsync)
> Test creating a symlink with opposite argument order ... ok
> test_nonstandard_version (tests.test_sftp._TestSFTPAsync)
> Test sending init with non-standard version ... ok
> test_open_append (tests.test_sftp._TestSFTPAsync)
> Test appending data to an existing file ... ok
> test_open_exclusive_create (tests.test_sftp._TestSFTPAsync)
> Test creating a new file ... ok
> test_open_exclusive_create_existing (tests.test_sftp._TestSFTPAsync)
> Test exclusive create of an existing file ... ok
> test_open_overwrite (tests.test_sftp._TestSFTPAsync)
> Test overwriting part of an existing file ... ok
> test_open_overwrite_nonexistent (tests.test_sftp._TestSFTPAsync)
> Test overwriting a nonexistent file ... ok
> test_open_overwrite_offset_size (tests.test_sftp._TestSFTPAsync)
> Test writing data at a specific offset ... ok
> test_open_read (tests.test_sftp._TestSFTPAsync)
> Test reading data from a file ... ok
> test_open_read_bytes (tests.test_sftp._TestSFTPAsync)
> Test reading bytes from a file ... ok
> test_open_read_no_blocksize (tests.test_sftp._TestSFTPAsync)
> Test reading with no block size set ... ok
> test_open_read_nonexistent (tests.test_sftp._TestSFTPAsync)
> Test reading data from a nonexistent file ... ok
> test_open_read_not_permitted (tests.test_sftp._TestSFTPAsync)
> Test reading data from a file with no read permission ... ok
> test_open_read_offset_size (tests.test_sftp._TestSFTPAsync)
> Test reading at a specific offset and size ... ok
> test_open_read_out_of_order (tests.test_sftp._TestSFTPAsync)
> Test parallel read with out-of-order responses ... ok
> test_open_read_parallel (tests.test_sftp._TestSFTPAsync)
> Test reading data from a file using parallel I/O ... ok
> test_open_truncate (tests.test_sftp._TestSFTPAsync)
> Test truncating a file at open time ... ok
> test_open_write (tests.test_sftp._TestSFTPAsync)
> Test writing data to a file ... ok
> test_open_write_bytes (tests.test_sftp._TestSFTPAsync)
> Test writing bytes to a file ... ok
> test_posix_rename (tests.test_sftp._TestSFTPAsync)
> Test renaming a file that replaces a target file ... ok
> test_readlink (tests.test_sftp._TestSFTPAsync)
> Test reading a symlink ... ok
> test_readlink_decode_error (tests.test_sftp._TestSFTPAsync)
> Test unicode decode error while reading a symlink ... ok
> test_remove (tests.test_sftp._TestSFTPAsync)
> Test removing a file ... ok
> test_rename (tests.test_sftp._TestSFTPAsync)
> Test renaming a file ... ok
> test_rmdir (tests.test_sftp._TestSFTPAsync)
> Test removing a directory ... ok
> test_setstat (tests.test_sftp._TestSFTPAsync)
> Test setting attributes on a file ... ok
> test_short_ok_response (tests.test_sftp._TestSFTPAsync)
> Test sending an FX_OK response without a reason and lang ... ok
> test_stat (tests.test_sftp._TestSFTPAsync)
> Test getting attributes on a file ... ok
> test_statvfs (tests.test_sftp._TestSFTPAsync)
> Test getting attributes on a filesystem ... ok
> test_symlink (tests.test_sftp._TestSFTPAsync)
> Test creating a symlink ... ok
> test_symlink_encode_error (tests.test_sftp._TestSFTPAsync)
> Test creating a unicode symlink with no path encoding set ... ok
> test_truncate (tests.test_sftp._TestSFTPAsync)
> Test truncating a file ... ok
> test_unexpected_client_close (tests.test_sftp._TestSFTPAsync)
> Test an unexpected connection close from client ... ok
> test_unexpected_ok_response (tests.test_sftp._TestSFTPAsync)
> Test sending an unexpected FX_OK response ... ok
> test_unexpected_server_close (tests.test_sftp._TestSFTPAsync)
> Test an unexpected connection close from server ... ok
> test_unknown_extension_request (tests.test_sftp._TestSFTPAsync)
> Test sending an unknown extension in init request ... ok
> test_unknown_extension_response (tests.test_sftp._TestSFTPAsync)
> Test sending an unknown extension in version response ... ok
> test_unknown_request (tests.test_sftp._TestSFTPAsync)
> Test sending unknown request type ... ok
> test_unlink (tests.test_sftp._TestSFTPAsync)
> Test unlinking a file ... ok
> test_unrecognized_response_pktid (tests.test_sftp._TestSFTPAsync)
> Test sending a response with an unrecognized packet ID ... ok
> test_unsupported_extensions (tests.test_sftp._TestSFTPAsync)
> Test using extensions on a server that doesn't support them ... ok
> test_unsupported_version_response (tests.test_sftp._TestSFTPAsync)
> Test sending an unsupported version in response to init ... ok
> test_utime (tests.test_sftp._TestSFTPAsync)
> Test changing access and modify times on a file ... ok
> test_write_close (tests.test_sftp._TestSFTPAsync)
> Test session cleanup in the middle of a write request ... ok
> test_attrs (tests.test_sftp._TestSFTPAttrs)
> Test encoding and decoding of SFTP attributes ... ok
> test_illegal_attrs (tests.test_sftp._TestSFTPAttrs)
> Test decoding illegal SFTP attributes value ... ok
> test_stat (tests.test_sftp._TestSFTPCallable)
> Test getting attributes on a file ... ok
> test_chown (tests.test_sftp._TestSFTPChown)
> Test changing ownership of a file ... ok
> test_chroot_copy (tests.test_sftp._TestSFTPChroot)
> Test copying a file to an FTP server with a changed root ... ok
> test_chroot_glob (tests.test_sftp._TestSFTPChroot)
> Test a glob pattern match over SFTP with a changed root ... ok
> test_chroot_readlink (tests.test_sftp._TestSFTPChroot)
> Test reading symlinks on an FTP server with a changed root ... ok
> test_chroot_realpath (tests.test_sftp._TestSFTPChroot)
> Test canonicalizing a path on an SFTP server with a changed root ... ok
> test_chroot_symlink (tests.test_sftp._TestSFTPChroot)
> Test setting a symlink on an SFTP server with a changed root ... ok
> test_getcwd_and_chdir (tests.test_sftp._TestSFTPChroot)
> Test changing directory on an SFTP server with a changed root ... ok
> test_get (tests.test_sftp._TestSFTPEOFDuringCopy)
> Test getting a file from an SFTP server truncated during the copy ... ok
> test_put_error (tests.test_sftp._TestSFTPIOError)
> Test error when putting a file to an SFTP server ... ok
> test_read_error (tests.test_sftp._TestSFTPIOError)
> Test error when reading a file on an SFTP server ... ok
> test_write_error (tests.test_sftp._TestSFTPIOError)
> Test error when writing a file on an SFTP server ... ok
> test_large_listdir (tests.test_sftp._TestSFTPLargeListDir)
> Test large listdir result ... ok
> test_getgrgid_error (tests.test_sftp._TestSFTPLongname)
> Test long name formatting where group name can't be resolved ... ok
> test_getpwuid_error (tests.test_sftp._TestSFTPLongname)
> Test long name formatting where user name can't be resolved ... ok
> test_glob_hidden (tests.test_sftp._TestSFTPLongname)
> Test a glob pattern match on hidden files ... ok
> test_longname (tests.test_sftp._TestSFTPLongname)
> Test long name formatting in SFTP opendir call ... ok
> test_strftime_error (tests.test_sftp._TestSFTPLongname)
> Test long name formatting with strftime not supporting %e ... ok
> test_nonstandard_symlink_client (tests.test_sftp._TestSFTPNonstandardSymlink)
> Test creating a symlink with opposite argument order ... ok
> test_symlink_error (tests.test_sftp._TestSFTPNotImplemented)
> Test error when creating a symbolic link on an SFTP server ... ok
> test_properties (tests.test_sftp._TestSFTPServerProperties)
> Test SFTP server channel properties ... ok
> test_get (tests.test_sftp._TestSFTPSmallBlockSize)
> Test getting a file from an SFTP server with a small block size ... ok
> test_read (tests.test_sftp._TestSFTPSmallBlockSize)
> Test a large read on a server with a small block size ... ok
> test_file_statvfs (tests.test_sftp._TestSFTPStatVFS)
> Test getting attributes on the filesystem containing an open file ... ok
> test_statvfs (tests.test_sftp._TestSFTPStatVFS)
> Test getting attributes on a filesystem ... ok
> test_stat_error (tests.test_sftp._TestSFTPUnknownError)
> Test error when getting attributes of a file on an SFTP server ... ok
> test_auth (tests.test_sk._TestSKAuthCTAP1)
> Test authenticating with a CTAP 1 security key ... skipped 'security key support not available'
> test_auth_ctap1_error (tests.test_sk._TestSKAuthCTAP1)
> Test security key returning a CTAP 1 error ... skipped 'security key support not available'
> test_enroll_ctap1_error (tests.test_sk._TestSKAuthCTAP1)
> Test generating key returning a CTAP 1 error ... skipped 'security key support not available'
> test_sk_unsupported_alg (tests.test_sk._TestSKAuthCTAP1)
> Test unsupported security key algorithm ... skipped 'security key support not available'
> test_auth (tests.test_sk._TestSKAuthCTAP2)
> Test authenticating with a CTAP 2 security key ... skipped 'security key support not available'
> test_auth_ctap2_error (tests.test_sk._TestSKAuthCTAP2)
> Test security key returning a CTAP 2 error ... skipped 'security key support not available'
> test_enroll_ctap2_error (tests.test_sk._TestSKAuthCTAP2)
> Test generating key returning a CTAP 2 error ... skipped 'security key support not available'
> test_enroll_pin_invalid (tests.test_sk._TestSKAuthCTAP2)
> Test generating key while providing invalid PIN ... skipped 'security key support not available'
> test_enroll_pin_required (tests.test_sk._TestSKAuthCTAP2)
> Test generating key without providing a required PIN ... skipped 'security key support not available'
> test_enroll_with_pin (tests.test_sk._TestSKAuthCTAP2)
> Test generating key with a PIN ... skipped 'security key support not available'
> test_enroll_without_pin (tests.test_sk._TestSKAuthCTAP2)
> Test generating key without a PIN ... skipped 'security key support not available'
> test_enroll_key_not_found (tests.test_sk._TestSKAuthKeyNotFound)
> Test generating key with no security key found ... skipped 'security key support not available'
> test_auth_cred_not_found (tests.test_sk._TestSKAuthMultipleKeys)
> Test authenticating with security credential not found ... skipped 'security key support not available'
> test_koad_resident_user_match (tests.test_sk._TestSKAuthResidentKeys)
> Test loading resident keys matching a specific user ... skipped 'security key support not available'
> test_load_resident (tests.test_sk._TestSKAuthResidentKeys)
> Test loading resident keys ... skipped 'security key support not available'
> test_load_resident_ctap2_error (tests.test_sk._TestSKAuthResidentKeys)
> Test getting resident keys returning a CTAP 2 error ... skipped 'security key support not available'
> test_load_resident_no_match (tests.test_sk._TestSKAuthResidentKeys)
> Test loading resident keys with no user match ... skipped 'security key support not available'
> test_load_resident_pin_invalid (tests.test_sk._TestSKAuthResidentKeys)
> Test getting resident keys while providing invalid PIN ... skipped 'security key support not available'
> test_load_resident_user_match (tests.test_sk._TestSKAuthResidentKeys)
> Test loading resident keys matching a specific user ... skipped 'security key support not available'
> test_no_resident_keys (tests.test_sk._TestSKAuthResidentKeys)
> Test retrieving empty list of resident keys ... skipped 'security key support not available'
> test_pin_not_set (tests.test_sk._TestSKAuthResidentKeys)
> Test getting resident keys from a key with no configured PIN ... skipped 'security key support not available'
> test_auth_without_touch (tests.test_sk._TestSKAuthTouchNotRequired)
> Test authenticating with a security key without touch ... skipped 'security key support not available'
> test_auth_touch_required (tests.test_sk._TestSKAuthTouchRequiredECDSA)
> Test auth failing with a security key not providing touch ... skipped 'security key support not available'
> test_cert_auth_cert_touch_not_required (tests.test_sk._TestSKCertAuthTouchNotRequired)
> Test authenticating with a security key cert not requiring touch ... skipped 'security key support not available'
> test_cert_auth_cert_touch_required (tests.test_sk._TestSKCertAuthTouchNotRequired)
> Test cert auth failing with a security key cert requiring touch ... skipped 'security key support not available'
> test_cert_auth_cert_touch_required (tests.test_sk._TestSKCertAuthTouchRequired)
> Test cert auth failing with a security key cert requiring touch ... skipped 'security key support not available'
> test_cert_auth_touch_required (tests.test_sk._TestSKCertAuthTouchRequired)
> Test cert auth failing with a security key requiring touch ... skipped 'security key support not available'
> test_sk_host_auth (tests.test_sk._TestSKHostAuth)
> Test a server using a security key as a host key ... skipped 'security key support not available'
> test_sk_host_auth (tests.test_sk._TestSKHostCertAuth)
> Test a server host using a security key host certificate ... skipped 'security key support not available'
> test_abort (tests.test_stream._TestStream)
> Test abort on a channel ... ok
> test_abort_closed (tests.test_stream._TestStream)
> Test abort on an already-closed channel ... ok
> test_async_iterator (tests.test_stream._TestStream)
> Test reading lines by using SSHReader as an async iterator ... ok
> test_custom_disconnect (tests.test_stream._TestStream)
> Test receiving a custom disconnect message ... ok
> test_get_extra_info (tests.test_stream._TestStream)
> Test get_extra_info on streams ... ok
> test_large_block (tests.test_stream._TestStream)
> Test sending and receiving a large block of data ... ok
> test_pause_read (tests.test_stream._TestStream)
> Test pause reading ... ok
> test_read_exception (tests.test_stream._TestStream)
> Test read returning an exception ... ok
> test_readline_exception (tests.test_stream._TestStream)
> Test readline returning an exception ... ok
> test_readline_timeout (tests.test_stream._TestStream)
> Test receiving a timeout while calling readline ... ok
> test_readuntil (tests.test_stream._TestStream)
> Test readuntil with multi-character separator ... ok
> test_readuntil_bigger_than_window (tests.test_stream._TestStream)
> Test readuntil getting data bigger than the receive window ... socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> socket.send() raised exception.
> ok
> test_readuntil_empty_separator (tests.test_stream._TestStream)
> Test readuntil with empty separator ... ok
> test_readuntil_separator_list (tests.test_stream._TestStream)
> Test readuntil with a list of separators ... ok
> test_shell (tests.test_stream._TestStream)
> Test starting a shell ... ok
> test_shell_failure (tests.test_stream._TestStream)
> Test failure to start a shell ... ok
> test_shell_non_async (tests.test_stream._TestStream)
> Test starting a shell using non-async handler ... ok
> test_unknown_action (tests.test_stream._TestStream)
> Test unknown action ... ok
> test_write_broken_pipe (tests.test_stream._TestStream)
> Test close while we're writing ... ok
> test_write_disconnect (tests.test_stream._TestStream)
> Test disconnect while we're writing ... ok
> test_close (tests.test_subprocess._TestSubprocess)
> Test closing transport ... ok
> test_encoding (tests.test_subprocess._TestSubprocess)
> Test setting encoding ... ok
> test_exec (tests.test_subprocess._TestSubprocess)
> Test execution of a remote command ... ok
> test_exit_status (tests.test_subprocess._TestSubprocess)
> Test reading exit status ... ok
> test_input (tests.test_subprocess._TestSubprocess)
> Test providing input when creating a subprocess ... ok
> test_misc (tests.test_subprocess._TestSubprocess)
> Test other transport and pipe methods ... ok
> test_read_pause (tests.test_subprocess._TestSubprocess)
> Test read pause ... ok
> test_redirect_stderr (tests.test_subprocess._TestSubprocess)
> Test redirecting stderr to file ... ok
> test_shell (tests.test_subprocess._TestSubprocess)
> Test starting a shell ... ok
> test_signal (tests.test_subprocess._TestSubprocess)
> Test sending a signal ... ok
> test_stdin_abort (tests.test_subprocess._TestSubprocess)
> Test abort on stdin ... ok
> test_stdin_close (tests.test_subprocess._TestSubprocess)
> Test closing stdin ... ok
> test_attach_failure (tests.test_x11._TestX11)
> Test X11 listener attach when forwarding was never enabled ... ok
> test_attach_lock_failure (tests.test_x11._TestX11)
> Test X11 listener attach when Xauthority can't be locked ... ok
> test_bad_auth_big (tests.test_x11._TestX11)
> Test sending bad auth data with big-endian connect ... ok
> test_bad_auth_little (tests.test_x11._TestX11)
> Test sending bad auth data with little-endian connect ... ok
> test_connection_refused_big (tests.test_x11._TestX11)
> Test the X server refusing connection with big-endian connect ... ok
> test_connection_refused_little (tests.test_x11._TestX11)
> Test the X server refusing connection with little-endian connect ... ok
> test_consecutive_different_servers (tests.test_x11._TestX11)
> Test X11 forwarding to different X servers consecutively ... ok
> test_display_environment (tests.test_x11._TestX11)
> Test getting X11 display from the environment ... ok
> test_display_not_set (tests.test_x11._TestX11)
> Test requesting X11 forwarding with no display set ... ok
> test_domain_socket (tests.test_x11._TestX11)
> Test matching against an explicit domain socket ... ok
> test_forward_big (tests.test_x11._TestX11)
> Test requesting X11 forwarding with big-endian connect ... ok
> test_forward_little (tests.test_x11._TestX11)
> Test requesting X11 forwarding with little-endian connect ... ok
> test_forwarding_denied (tests.test_x11._TestX11)
> Test SSH server denying X11 forwarding ... ok
> test_forwarding_disabled (tests.test_x11._TestX11)
> Test X11 request when forwarding was never enabled ... ok
> test_forwarding_not_allowed (tests.test_x11._TestX11)
> Test an X11 request from a non-authorized user ... ok
> test_invalid_display (tests.test_x11._TestX11)
> Test invalid X11 display value ... ok
> test_invalid_x11_forwarding_request (tests.test_x11._TestX11)
> Test an invalid X11 forwarding request ... ok
> test_ipv4_address (tests.test_x11._TestX11)
> Test matching against an IPv4 address ... ok
> test_ipv6_address (tests.test_x11._TestX11)
> Test matching against an IPv6 address ... ok
> test_local_server (tests.test_x11._TestX11)
> Test matching against a local X server ... ok
> test_multiple_sessions (tests.test_x11._TestX11)
> Test requesting X11 forwarding from two different sessions ... ok
> test_no_xauth_match (tests.test_x11._TestX11)
> Test no xauth match ... ok
> test_open_failure (tests.test_x11._TestX11)
> Test opening X11 connection when forwarding was never enabled ... ok
> test_selective_forwarding (tests.test_x11._TestX11)
> Test requesting X11 forwarding from one session and not another ... ok
> test_simultaneous_different_servers (tests.test_x11._TestX11)
> Test X11 forwarding to different X servers simultaneously ... ok
> test_simultaneous_sessions (tests.test_x11._TestX11)
> Test X11 forwarding from multiple sessions simultaneously ... ok
> test_unknown_action (tests.test_x11._TestX11)
> Test unknown action ... ok
> test_wildcard_address (tests.test_x11._TestX11)
> Test matching against a wildcard host entry ... ok
> test_xauth_corrupted (tests.test_x11._TestX11)
> Test .Xauthority file with corrupted entry ... ok
> test_xauth_dead_lock (tests.test_x11._TestX11)
> Test removal of dead Xauthority lock ... ok
> test_xauth_empty (tests.test_x11._TestX11)
> Test empty .Xauthority file ... ok
> test_xauth_environment (tests.test_x11._TestX11)
> Test getting Xauthority path from the environment ... ok
> test_xauth_lookup (tests.test_x11._TestX11)
> Test writing an xauth entry and looking it back up ... ok
> test_xauth_missing (tests.test_x11._TestX11)
> Test missing .Xauthority file ... ok
> test_xauth_update (tests.test_x11._TestX11)
> Test overwriting an xauth entry ... ok
> test_comment (tests.test_x509._TestX509)
> Test X.509 certificate generation with comment ... skipped 'X.509 not available'
> test_exact_name_pattern (tests.test_x509._TestX509)
> Test X.509 distinguished name exact match ... skipped 'X.509 not available'
> test_expired_intermediate (tests.test_x509._TestX509)
> Test failed validation of expired X.509 intermediate CA ... skipped 'X.509 not available'
> test_expired_root (tests.test_x509._TestX509)
> Test failed validation of expired X.509 root CA ... skipped 'X.509 not available'
> test_expired_self (tests.test_x509._TestX509)
> Test failed validation of expired X.509 certificate ... skipped 'X.509 not available'
> test_generate (tests.test_x509._TestX509)
> Test X.509 certificate generation ... skipped 'X.509 not available'
> test_generate_ca (tests.test_x509._TestX509)
> Test X.509 CA certificate generation ... skipped 'X.509 not available'
> test_host_principal_match (tests.test_x509._TestX509)
> Test validation of host principal ... skipped 'X.509 not available'
> test_host_principal_mismatch (tests.test_x509._TestX509)
> Test failed validation due to host principal mismatch ... skipped 'X.509 not available'
> test_host_principals (tests.test_x509._TestX509)
> Test X.509 certificate generation with host principals ... skipped 'X.509 not available'
> test_incomplete_chain (tests.test_x509._TestX509)
> Test failed validation of incomplete X.509 certificate chain ... skipped 'X.509 not available'
> test_invalid_attribute (tests.test_x509._TestX509)
> Test X.509 distinguished name with invalid attributes ... skipped 'X.509 not available'
> test_multiple_attrs_in_rdn (tests.test_x509._TestX509)
> Test multiple attributes in a relative distinguished name ... skipped 'X.509 not available'
> test_name (tests.test_x509._TestX509)
> Test X.509 distinguished name generation ... skipped 'X.509 not available'
> test_not_yet_valid_self (tests.test_x509._TestX509)
> Test failed validation of not-yet-valid X.509 certificate ... skipped 'X.509 not available'
> test_prefix_pattern (tests.test_x509._TestX509)
> Test X.509 distinguished name prefix match ... skipped 'X.509 not available'
> test_principal_in_common_name (tests.test_x509._TestX509)
> Test X.509 certificate generation with user principals ... skipped 'X.509 not available'
> test_purpose_mismatch (tests.test_x509._TestX509)
> Test failed validation due to purpose mismatch ... skipped 'X.509 not available'
> test_serial (tests.test_x509._TestX509)
> Test X.509 certificate generation with serial number ... skipped 'X.509 not available'
> test_unknown_hash (tests.test_x509._TestX509)
> Test X.509 certificate generation with unknown hash ... skipped 'X.509 not available'
> test_untrusted_self (tests.test_x509._TestX509)
> Test failed validation of untrusted X.509 self-signed certificate ... skipped 'X.509 not available'
> test_user_principal_match (tests.test_x509._TestX509)
> Test validation of user principal ... skipped 'X.509 not available'
> test_user_principal_mismatch (tests.test_x509._TestX509)
> Test failed validation due to user principal mismatch ... skipped 'X.509 not available'
> test_user_principals (tests.test_x509._TestX509)
> Test X.509 certificate generation with user principals ... skipped 'X.509 not available'
> test_valid_chain (tests.test_x509._TestX509)
> Test validation of X.509 certificate chain ... skipped 'X.509 not available'
> test_valid_self (tests.test_x509._TestX509)
> Test validation of X.509 self-signed certificate ... skipped 'X.509 not available'
> 
> ======================================================================
> ERROR: test_confirm (tests.test_agent._TestAgent)
> Test confirmation of key
> ----------------------------------------------------------------------
> Traceback (most recent call last):
>   File "/<<PKGBUILDDIR>>/tests/util.py", line 69, in async_wrapper
>     return self.loop.run_until_complete(coro(self, *args, **kwargs))
>   File "/usr/lib/python3.9/asyncio/base_events.py", line 642, in run_until_complete
>     return future.result()
>   File "/<<PKGBUILDDIR>>/tests/test_agent.py", line 52, in agent_wrapper
>     await func(self, agent)
>   File "/<<PKGBUILDDIR>>/tests/test_agent.py", line 378, in test_confirm
>     sig = await agent_key.sign(b'test')
>   File "/<<PKGBUILDDIR>>/asyncssh/agent.py", line 148, in sign
>     return await self._agent.sign(self.key_blob, data, self._flags)
>   File "/<<PKGBUILDDIR>>/asyncssh/agent.py", line 272, in sign
>     raise ValueError('Unable to sign with requested key')
> ValueError: Unable to sign with requested key
> 
> ----------------------------------------------------------------------
> Ran 1074 tests in 335.444s
> 
> FAILED (errors=1, skipped=103)
> E: pybuild pybuild:352: test: plugin custom failed with: exit code=1: python3.9 -m unittest discover -v
> dh_auto_test: error: pybuild --test -i python{version} -p "3.9 3.8" --system=custom "--test-args={interpreter} -m unittest discover -v" returned exit code 13

The full build log is available from:
   http://qa-logs.debian.net/2020/10/27/python-asyncssh_2.2.1-1_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.



More information about the Python-modules-team mailing list