]> andersk Git - gssapi-openssh.git/blame - openssh/regress/test-exec.sh
Import of OpenSSH 4.9p1
[gssapi-openssh.git] / openssh / regress / test-exec.sh
CommitLineData
47686178 1# $OpenBSD: test-exec.sh,v 1.31 2007/12/21 04:13:53 djm Exp $
700318f3 2# Placed in the Public Domain.
3
700318f3 4#SUDO=sudo
5
996d5e62 6# Unbreak GNU head(1)
7_POSIX2_VERSION=199209
8export _POSIX2_VERSION
9
10case `uname -s 2>/dev/null` in
11OSF1*)
12 BIN_SH=xpg4
13 export BIN_SH
14 ;;
15esac
16
c9f39d2c 17if [ ! -z "$TEST_SSH_PORT" ]; then
18 PORT="$TEST_SSH_PORT"
19else
20 PORT=4242
21fi
22
0fff78ff 23if [ -x /usr/ucb/whoami ]; then
24 USER=`/usr/ucb/whoami`
25elif whoami >/dev/null 2>&1; then
26 USER=`whoami`
2c06c99b 27elif logname >/dev/null 2>&1; then
28 USER=`logname`
0fff78ff 29else
30 USER=`id -un`
31fi
32
700318f3 33OBJ=$1
34if [ "x$OBJ" = "x" ]; then
35 echo '$OBJ not defined'
36 exit 2
37fi
38if [ ! -d $OBJ ]; then
39 echo "not a directory: $OBJ"
40 exit 2
41fi
42SCRIPT=$2
43if [ "x$SCRIPT" = "x" ]; then
44 echo '$SCRIPT not defined'
45 exit 2
46fi
47if [ ! -f $SCRIPT ]; then
48 echo "not a file: $SCRIPT"
49 exit 2
50fi
cdd66111 51if $TEST_SHELL -n $SCRIPT; then
700318f3 52 true
53else
54 echo "syntax error in $SCRIPT"
55 exit 2
56fi
57unset SSH_AUTH_SOCK
58
996d5e62 59SRC=`dirname ${SCRIPT}`
60
700318f3 61# defaults
62SSH=ssh
63SSHD=sshd
64SSHAGENT=ssh-agent
65SSHADD=ssh-add
66SSHKEYGEN=ssh-keygen
67SSHKEYSCAN=ssh-keyscan
68SFTP=sftp
69SFTPSERVER=/usr/libexec/openssh/sftp-server
c9f39d2c 70SCP=scp
700318f3 71
47686178 72# Interop testing
73PLINK=/usr/local/bin/plink
74PUTTYGEN=/usr/local/bin/puttygen
75
700318f3 76if [ "x$TEST_SSH_SSH" != "x" ]; then
99be0775 77 SSH="${TEST_SSH_SSH}"
700318f3 78fi
79if [ "x$TEST_SSH_SSHD" != "x" ]; then
99be0775 80 SSHD="${TEST_SSH_SSHD}"
700318f3 81fi
82if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then
99be0775 83 SSHAGENT="${TEST_SSH_SSHAGENT}"
700318f3 84fi
85if [ "x$TEST_SSH_SSHADD" != "x" ]; then
99be0775 86 SSHADD="${TEST_SSH_SSHADD}"
700318f3 87fi
88if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then
99be0775 89 SSHKEYGEN="${TEST_SSH_SSHKEYGEN}"
700318f3 90fi
91if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then
99be0775 92 SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}"
700318f3 93fi
94if [ "x$TEST_SSH_SFTP" != "x" ]; then
99be0775 95 SFTP="${TEST_SSH_SFTP}"
700318f3 96fi
97if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then
99be0775 98 SFTPSERVER="${TEST_SSH_SFTPSERVER}"
700318f3 99fi
c9f39d2c 100if [ "x$TEST_SSH_SCP" != "x" ]; then
101 SCP="${TEST_SSH_SCP}"
102fi
47686178 103if [ "x$TEST_SSH_PLINK" != "x" ]; then
104 # Find real binary, if it exists
105 case "${TEST_SSH_PLINK}" in
106 /*) PLINK="${TEST_SSH_PLINK}" ;;
107 *) PLINK=`which ${TEST_SSH_PLINK} 2>/dev/null` ;;
108 esac
109fi
110if [ "x$TEST_SSH_PUTTYGEN" != "x" ]; then
111 # Find real binary, if it exists
112 case "${TEST_SSH_PUTTYGEN}" in
113 /*) PUTTYGEN="${TEST_SSH_PUTTYGEN}" ;;
114 *) PUTTYGEN=`which ${TEST_SSH_PUTTYGEN} 2>/dev/null` ;;
115 esac
116fi
c9f39d2c 117
118# Path to sshd must be absolute for rexec
665a873d 119case "$SSHD" in
120/*) ;;
121*) SSHD=`which sshd` ;;
122esac
996d5e62 123
124if [ "x$TEST_SSH_LOGFILE" = "x" ]; then
125 TEST_SSH_LOGFILE=/dev/null
126fi
700318f3 127
128# these should be used in tests
c9f39d2c 129export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER SCP
130#echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER $SCP
700318f3 131
132# helper
0fff78ff 133echon()
134{
135 if [ "x`echo -n`" = "x" ]; then
136 echo -n "$@"
137 elif [ "x`echo '\c'`" = "x" ]; then
138 echo "$@\c"
139 else
140 fatal "Don't know how to echo without newline."
141 fi
142}
143
144have_prog()
145{
146 saved_IFS="$IFS"
147 IFS=":"
148 for i in $PATH
149 do
150 if [ -x $i/$1 ]; then
151 IFS="$saved_IFS"
152 return 0
153 fi
154 done
155 IFS="$saved_IFS"
156 return 1
157}
158
700318f3 159cleanup ()
160{
161 if [ -f $PIDFILE ]; then
162 pid=`cat $PIDFILE`
163 if [ "X$pid" = "X" ]; then
164 echo no sshd running
165 else
166 if [ $pid -lt 2 ]; then
167 echo bad pid for ssd: $pid
168 else
169 $SUDO kill $pid
170 fi
171 fi
172 fi
173}
174
175trace ()
176{
996d5e62 177 echo "trace: $@" >>$TEST_SSH_LOGFILE
700318f3 178 if [ "X$TEST_SSH_TRACE" = "Xyes" ]; then
179 echo "$@"
180 fi
181}
182
183verbose ()
184{
996d5e62 185 echo "verbose: $@" >>$TEST_SSH_LOGFILE
700318f3 186 if [ "X$TEST_SSH_QUIET" != "Xyes" ]; then
187 echo "$@"
188 fi
189}
190
191
192fail ()
193{
996d5e62 194 echo "FAIL: $@" >>$TEST_SSH_LOGFILE
700318f3 195 RESULT=1
196 echo "$@"
197}
198
199fatal ()
200{
996d5e62 201 echo "FATAL: $@" >>$TEST_SSH_LOGFILE
0fff78ff 202 echon "FATAL: "
700318f3 203 fail "$@"
204 cleanup
205 exit $RESULT
206}
207
208RESULT=0
209PIDFILE=$OBJ/pidfile
210
211trap fatal 3 2
212
213# create server config
214cat << EOF > $OBJ/sshd_config
c9f39d2c 215 StrictModes no
700318f3 216 Port $PORT
2c06c99b 217 AddressFamily inet
700318f3 218 ListenAddress 127.0.0.1
219 #ListenAddress ::1
220 PidFile $PIDFILE
221 AuthorizedKeysFile $OBJ/authorized_keys_%u
dec6d9fe 222 LogLevel VERBOSE
c9f39d2c 223 AcceptEnv _XXX_TEST_*
224 AcceptEnv _XXX_TEST
225 Subsystem sftp $SFTPSERVER
700318f3 226EOF
227
c9f39d2c 228if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
229 trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
230 echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
231fi
232
700318f3 233# server config for proxy connects
234cp $OBJ/sshd_config $OBJ/sshd_proxy
235
236# allow group-writable directories in proxy-mode
237echo 'StrictModes no' >> $OBJ/sshd_proxy
238
239# create client config
240cat << EOF > $OBJ/ssh_config
241Host *
242 Hostname 127.0.0.1
243 HostKeyAlias localhost-with-alias
244 Port $PORT
245 User $USER
246 GlobalKnownHostsFile $OBJ/known_hosts
247 UserKnownHostsFile $OBJ/known_hosts
248 RSAAuthentication yes
249 PubkeyAuthentication yes
250 ChallengeResponseAuthentication no
251 HostbasedAuthentication no
252 PasswordAuthentication no
700318f3 253 BatchMode yes
254 StrictHostKeyChecking yes
255EOF
256
c9f39d2c 257if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
258 trace "adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
259 echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
260fi
261
700318f3 262rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER
263
264trace "generate keys"
265for t in rsa rsa1; do
266 # generate user key
267 rm -f $OBJ/$t
2c06c99b 268 ${SSHKEYGEN} -b 1024 -q -N '' -t $t -f $OBJ/$t ||\
700318f3 269 fail "ssh-keygen for $t failed"
270
271 # known hosts file for client
272 (
0fff78ff 273 echon 'localhost-with-alias,127.0.0.1,::1 '
700318f3 274 cat $OBJ/$t.pub
275 ) >> $OBJ/known_hosts
276
277 # setup authorized keys
278 cat $OBJ/$t.pub >> $OBJ/authorized_keys_$USER
279 echo IdentityFile $OBJ/$t >> $OBJ/ssh_config
280
281 # use key as host key, too
282 $SUDO cp $OBJ/$t $OBJ/host.$t
283 echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
284
285 # don't use SUDO for proxy connect
286 echo HostKey $OBJ/$t >> $OBJ/sshd_proxy
287done
288chmod 644 $OBJ/authorized_keys_$USER
289
47686178 290# If PuTTY is present, prepare keys and configuration
291REGRESS_INTEROP_PUTTY=no
292if test -x "$PUTTYGEN" -a -x "$PLINK" ; then
293 mkdir -p ${OBJ}/.putty
294
295 # Add a PuTTY key to authorized_keys
296 rm -f ${OBJ}/putty.rsa2
297 puttygen -t rsa -o ${OBJ}/putty.rsa2 < /dev/null > /dev/null
298 puttygen -O public-openssh ${OBJ}/putty.rsa2 \
299 >> $OBJ/authorized_keys_$USER
300
301 # Convert rsa2 host key to PuTTY format
302 ${SRC}/ssh2putty.sh 127.0.0.1 $PORT $OBJ/rsa > \
303 ${OBJ}/.putty/sshhostkeys
304 ${SRC}/ssh2putty.sh 127.0.0.1 22 $OBJ/rsa >> \
305 ${OBJ}/.putty/sshhostkeys
306
307 # Setup proxied session
308 mkdir -p ${OBJ}/.putty/sessions
309 rm -f ${OBJ}/.putty/sessions/localhost_proxy
310 echo "Hostname=127.0.0.1" >> ${OBJ}/.putty/sessions/localhost_proxy
311 echo "PortNumber=$PORT" >> ${OBJ}/.putty/sessions/localhost_proxy
312 echo "ProxyMethod=5" >> ${OBJ}/.putty/sessions/localhost_proxy
313 echo "ProxyTelnetCommand=sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy" >> ${OBJ}/.putty/sessions/localhost_proxy
314
315 REGRESS_INTEROP_PUTTY=yes
316fi
317
700318f3 318# create a proxy version of the client config
319(
320 cat $OBJ/ssh_config
996d5e62 321 echo proxycommand ${SUDO} sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy
700318f3 322) > $OBJ/ssh_proxy
323
324# check proxy config
325${SSHD} -t -f $OBJ/sshd_proxy || fatal "sshd_proxy broken"
326
327start_sshd ()
328{
329 # start sshd
47686178 330 $SUDO ${SSHD} -f $OBJ/sshd_config "$@" -t || fatal "sshd_config broken"
331 $SUDO ${SSHD} -f $OBJ/sshd_config -e "$@" >>$TEST_SSH_LOGFILE 2>&1
700318f3 332
333 trace "wait for sshd"
334 i=0;
0fff78ff 335 while [ ! -f $PIDFILE -a $i -lt 10 ]; do
700318f3 336 i=`expr $i + 1`
337 sleep $i
338 done
339
340 test -f $PIDFILE || fatal "no sshd running on port $PORT"
341}
342
343# source test body
344. $SCRIPT
345
346# kill sshd
347cleanup
348if [ $RESULT -eq 0 ]; then
349 verbose ok $tid
350else
351 echo failed $tid
352fi
353exit $RESULT
This page took 0.10503 seconds and 5 git commands to generate.