]> andersk Git - gssapi-openssh.git/blob - openssh/regress/test-exec.sh
Import of OpenSSH 4.2p1
[gssapi-openssh.git] / openssh / regress / test-exec.sh
1 #       $OpenBSD: test-exec.sh,v 1.27 2005/02/27 11:33:30 dtucker Exp $
2 #       Placed in the Public Domain.
3
4 #SUDO=sudo
5
6 # Unbreak GNU head(1)
7 _POSIX2_VERSION=199209
8 export _POSIX2_VERSION
9
10 case `uname -s 2>/dev/null` in
11 OSF1*)
12         BIN_SH=xpg4
13         export BIN_SH
14         ;;
15 esac
16
17 if [ ! -z "$TEST_SSH_PORT" ]; then
18         PORT="$TEST_SSH_PORT"
19 else
20         PORT=4242
21 fi
22
23 if [ -x /usr/ucb/whoami ]; then
24         USER=`/usr/ucb/whoami`
25 elif whoami >/dev/null 2>&1; then
26         USER=`whoami`
27 else
28         USER=`id -un`
29 fi
30
31 OBJ=$1
32 if [ "x$OBJ" = "x" ]; then
33         echo '$OBJ not defined'
34         exit 2
35 fi
36 if [ ! -d $OBJ ]; then
37         echo "not a directory: $OBJ"
38         exit 2
39 fi
40 SCRIPT=$2
41 if [ "x$SCRIPT" = "x" ]; then
42         echo '$SCRIPT not defined'
43         exit 2
44 fi
45 if [ ! -f $SCRIPT ]; then
46         echo "not a file: $SCRIPT"
47         exit 2
48 fi
49 if $TEST_SHELL -n $SCRIPT; then
50         true
51 else
52         echo "syntax error in $SCRIPT"
53         exit 2
54 fi
55 unset SSH_AUTH_SOCK
56
57 SRC=`dirname ${SCRIPT}`
58
59 # defaults
60 SSH=ssh
61 SSHD=sshd
62 SSHAGENT=ssh-agent
63 SSHADD=ssh-add
64 SSHKEYGEN=ssh-keygen
65 SSHKEYSCAN=ssh-keyscan
66 SFTP=sftp
67 SFTPSERVER=/usr/libexec/openssh/sftp-server
68 SCP=scp
69
70 if [ "x$TEST_SSH_SSH" != "x" ]; then
71         SSH="${TEST_SSH_SSH}"
72 fi
73 if [ "x$TEST_SSH_SSHD" != "x" ]; then
74         SSHD="${TEST_SSH_SSHD}"
75 fi
76 if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then
77         SSHAGENT="${TEST_SSH_SSHAGENT}"
78 fi
79 if [ "x$TEST_SSH_SSHADD" != "x" ]; then
80         SSHADD="${TEST_SSH_SSHADD}"
81 fi
82 if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then
83         SSHKEYGEN="${TEST_SSH_SSHKEYGEN}"
84 fi
85 if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then
86         SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}"
87 fi
88 if [ "x$TEST_SSH_SFTP" != "x" ]; then
89         SFTP="${TEST_SSH_SFTP}"
90 fi
91 if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then
92         SFTPSERVER="${TEST_SSH_SFTPSERVER}"
93 fi
94 if [ "x$TEST_SSH_SCP" != "x" ]; then
95         SCP="${TEST_SSH_SCP}"
96 fi
97
98 # Path to sshd must be absolute for rexec
99 case "$SSHD" in
100 /*) ;;
101 *) SSHD=`which sshd` ;;
102 esac
103
104 if [ "x$TEST_SSH_LOGFILE" = "x" ]; then
105         TEST_SSH_LOGFILE=/dev/null
106 fi
107
108 # these should be used in tests
109 export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER SCP
110 #echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER $SCP
111
112 # helper
113 echon()
114 {
115        if [ "x`echo -n`" = "x" ]; then
116                echo -n "$@"
117        elif [ "x`echo '\c'`" = "x" ]; then
118                echo "$@\c"
119        else
120                fatal "Don't know how to echo without newline."
121        fi
122 }
123
124 have_prog()
125 {
126         saved_IFS="$IFS"
127         IFS=":"
128         for i in $PATH
129         do
130                 if [ -x $i/$1 ]; then
131                         IFS="$saved_IFS"
132                         return 0
133                 fi
134         done
135         IFS="$saved_IFS"
136         return 1
137 }
138
139 cleanup ()
140 {
141         if [ -f $PIDFILE ]; then
142                 pid=`cat $PIDFILE`
143                 if [ "X$pid" = "X" ]; then
144                         echo no sshd running
145                 else
146                         if [ $pid -lt 2 ]; then
147                                 echo bad pid for ssd: $pid
148                         else
149                                 $SUDO kill $pid
150                         fi
151                 fi
152         fi
153 }
154
155 trace ()
156 {
157         echo "trace: $@" >>$TEST_SSH_LOGFILE
158         if [ "X$TEST_SSH_TRACE" = "Xyes" ]; then
159                 echo "$@"
160         fi
161 }
162
163 verbose ()
164 {
165         echo "verbose: $@" >>$TEST_SSH_LOGFILE
166         if [ "X$TEST_SSH_QUIET" != "Xyes" ]; then
167                 echo "$@"
168         fi
169 }
170
171
172 fail ()
173 {
174         echo "FAIL: $@" >>$TEST_SSH_LOGFILE
175         RESULT=1
176         echo "$@"
177 }
178
179 fatal ()
180 {
181         echo "FATAL: $@" >>$TEST_SSH_LOGFILE
182         echon "FATAL: "
183         fail "$@"
184         cleanup
185         exit $RESULT
186 }
187
188 RESULT=0
189 PIDFILE=$OBJ/pidfile
190
191 trap fatal 3 2
192
193 # create server config
194 cat << EOF > $OBJ/sshd_config
195         StrictModes             no
196         Port                    $PORT
197         ListenAddress           127.0.0.1
198         #ListenAddress          ::1
199         PidFile                 $PIDFILE
200         AuthorizedKeysFile      $OBJ/authorized_keys_%u
201         LogLevel                VERBOSE
202         AcceptEnv               _XXX_TEST_*
203         AcceptEnv               _XXX_TEST
204         Subsystem       sftp    $SFTPSERVER
205 EOF
206
207 if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
208         trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
209         echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
210 fi
211
212 # server config for proxy connects
213 cp $OBJ/sshd_config $OBJ/sshd_proxy
214
215 # allow group-writable directories in proxy-mode
216 echo 'StrictModes no' >> $OBJ/sshd_proxy
217
218 # create client config
219 cat << EOF > $OBJ/ssh_config
220 Host *
221         Hostname                127.0.0.1
222         HostKeyAlias            localhost-with-alias
223         Port                    $PORT
224         User                    $USER
225         GlobalKnownHostsFile    $OBJ/known_hosts
226         UserKnownHostsFile      $OBJ/known_hosts
227         RSAAuthentication       yes
228         PubkeyAuthentication    yes
229         ChallengeResponseAuthentication no
230         HostbasedAuthentication no
231         PasswordAuthentication  no
232         BatchMode               yes
233         StrictHostKeyChecking   yes
234 EOF
235
236 if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
237         trace "adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
238         echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
239 fi
240
241 rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER
242
243 trace "generate keys"
244 for t in rsa rsa1; do
245         # generate user key
246         rm -f $OBJ/$t
247         ${SSHKEYGEN} -q -N '' -t $t  -f $OBJ/$t ||\
248                 fail "ssh-keygen for $t failed"
249
250         # known hosts file for client
251         (
252                 echon 'localhost-with-alias,127.0.0.1,::1 '
253                 cat $OBJ/$t.pub
254         ) >> $OBJ/known_hosts
255
256         # setup authorized keys
257         cat $OBJ/$t.pub >> $OBJ/authorized_keys_$USER
258         echo IdentityFile $OBJ/$t >> $OBJ/ssh_config
259
260         # use key as host key, too
261         $SUDO cp $OBJ/$t $OBJ/host.$t
262         echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
263
264         # don't use SUDO for proxy connect
265         echo HostKey $OBJ/$t >> $OBJ/sshd_proxy
266 done
267 chmod 644 $OBJ/authorized_keys_$USER
268
269 # create a proxy version of the client config
270 (
271         cat $OBJ/ssh_config
272         echo proxycommand ${SUDO} sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy
273 ) > $OBJ/ssh_proxy
274
275 # check proxy config
276 ${SSHD} -t -f $OBJ/sshd_proxy   || fatal "sshd_proxy broken"
277
278 start_sshd ()
279 {
280         # start sshd
281         $SUDO ${SSHD} -f $OBJ/sshd_config -t    || fatal "sshd_config broken"
282         $SUDO ${SSHD} -f $OBJ/sshd_config -e >>$TEST_SSH_LOGFILE 2>&1
283
284         trace "wait for sshd"
285         i=0;
286         while [ ! -f $PIDFILE -a $i -lt 10 ]; do
287                 i=`expr $i + 1`
288                 sleep $i
289         done
290
291         test -f $PIDFILE || fatal "no sshd running on port $PORT"
292 }
293
294 # source test body
295 . $SCRIPT
296
297 # kill sshd
298 cleanup
299 if [ $RESULT -eq 0 ]; then
300         verbose ok $tid
301 else
302         echo failed $tid
303 fi
304 exit $RESULT
This page took 0.073056 seconds and 5 git commands to generate.