]> andersk Git - gssapi-openssh.git/blob - openssh/regress/test-exec.sh
e67dd7b5d62f7d72d84c5dc77f5e915a55a71e90
[gssapi-openssh.git] / openssh / regress / test-exec.sh
1 #       $OpenBSD: test-exec.sh,v 1.31 2007/12/21 04:13:53 djm Exp $
2 #       Placed in the Public Domain.
3
4 #SUDO=sudo
5
6 # Unbreak GNU head(1)
7 _POSIX2_VERSION=199209
8 export _POSIX2_VERSION
9
10 case `uname -s 2>/dev/null` in
11 OSF1*)
12         BIN_SH=xpg4
13         export BIN_SH
14         ;;
15 esac
16
17 if [ ! -z "$TEST_SSH_PORT" ]; then
18         PORT="$TEST_SSH_PORT"
19 else
20         PORT=4242
21 fi
22
23 if [ -x /usr/ucb/whoami ]; then
24         USER=`/usr/ucb/whoami`
25 elif whoami >/dev/null 2>&1; then
26         USER=`whoami`
27 elif logname >/dev/null 2>&1; then
28         USER=`logname`
29 else
30         USER=`id -un`
31 fi
32
33 OBJ=$1
34 if [ "x$OBJ" = "x" ]; then
35         echo '$OBJ not defined'
36         exit 2
37 fi
38 if [ ! -d $OBJ ]; then
39         echo "not a directory: $OBJ"
40         exit 2
41 fi
42 SCRIPT=$2
43 if [ "x$SCRIPT" = "x" ]; then
44         echo '$SCRIPT not defined'
45         exit 2
46 fi
47 if [ ! -f $SCRIPT ]; then
48         echo "not a file: $SCRIPT"
49         exit 2
50 fi
51 if $TEST_SHELL -n $SCRIPT; then
52         true
53 else
54         echo "syntax error in $SCRIPT"
55         exit 2
56 fi
57 unset SSH_AUTH_SOCK
58
59 SRC=`dirname ${SCRIPT}`
60
61 # defaults
62 SSH=ssh
63 SSHD=sshd
64 SSHAGENT=ssh-agent
65 SSHADD=ssh-add
66 SSHKEYGEN=ssh-keygen
67 SSHKEYSCAN=ssh-keyscan
68 SFTP=sftp
69 SFTPSERVER=/usr/libexec/openssh/sftp-server
70 SCP=scp
71
72 # Interop testing
73 PLINK=/usr/local/bin/plink
74 PUTTYGEN=/usr/local/bin/puttygen
75
76 if [ "x$TEST_SSH_SSH" != "x" ]; then
77         SSH="${TEST_SSH_SSH}"
78 fi
79 if [ "x$TEST_SSH_SSHD" != "x" ]; then
80         SSHD="${TEST_SSH_SSHD}"
81 fi
82 if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then
83         SSHAGENT="${TEST_SSH_SSHAGENT}"
84 fi
85 if [ "x$TEST_SSH_SSHADD" != "x" ]; then
86         SSHADD="${TEST_SSH_SSHADD}"
87 fi
88 if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then
89         SSHKEYGEN="${TEST_SSH_SSHKEYGEN}"
90 fi
91 if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then
92         SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}"
93 fi
94 if [ "x$TEST_SSH_SFTP" != "x" ]; then
95         SFTP="${TEST_SSH_SFTP}"
96 fi
97 if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then
98         SFTPSERVER="${TEST_SSH_SFTPSERVER}"
99 fi
100 if [ "x$TEST_SSH_SCP" != "x" ]; then
101         SCP="${TEST_SSH_SCP}"
102 fi
103 if [ "x$TEST_SSH_PLINK" != "x" ]; then
104         # Find real binary, if it exists
105         case "${TEST_SSH_PLINK}" in
106         /*) PLINK="${TEST_SSH_PLINK}" ;;
107         *) PLINK=`which ${TEST_SSH_PLINK} 2>/dev/null` ;;
108         esac
109 fi
110 if [ "x$TEST_SSH_PUTTYGEN" != "x" ]; then
111         # Find real binary, if it exists
112         case "${TEST_SSH_PUTTYGEN}" in
113         /*) PUTTYGEN="${TEST_SSH_PUTTYGEN}" ;;
114         *) PUTTYGEN=`which ${TEST_SSH_PUTTYGEN} 2>/dev/null` ;;
115         esac
116 fi
117
118 # Path to sshd must be absolute for rexec
119 case "$SSHD" in
120 /*) ;;
121 *) SSHD=`which sshd` ;;
122 esac
123
124 if [ "x$TEST_SSH_LOGFILE" = "x" ]; then
125         TEST_SSH_LOGFILE=/dev/null
126 fi
127
128 # these should be used in tests
129 export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER SCP
130 #echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER $SCP
131
132 # helper
133 echon()
134 {
135        if [ "x`echo -n`" = "x" ]; then
136                echo -n "$@"
137        elif [ "x`echo '\c'`" = "x" ]; then
138                echo "$@\c"
139        else
140                fatal "Don't know how to echo without newline."
141        fi
142 }
143
144 have_prog()
145 {
146         saved_IFS="$IFS"
147         IFS=":"
148         for i in $PATH
149         do
150                 if [ -x $i/$1 ]; then
151                         IFS="$saved_IFS"
152                         return 0
153                 fi
154         done
155         IFS="$saved_IFS"
156         return 1
157 }
158
159 cleanup ()
160 {
161         if [ -f $PIDFILE ]; then
162                 pid=`cat $PIDFILE`
163                 if [ "X$pid" = "X" ]; then
164                         echo no sshd running
165                 else
166                         if [ $pid -lt 2 ]; then
167                                 echo bad pid for ssd: $pid
168                         else
169                                 $SUDO kill $pid
170                         fi
171                 fi
172         fi
173 }
174
175 trace ()
176 {
177         echo "trace: $@" >>$TEST_SSH_LOGFILE
178         if [ "X$TEST_SSH_TRACE" = "Xyes" ]; then
179                 echo "$@"
180         fi
181 }
182
183 verbose ()
184 {
185         echo "verbose: $@" >>$TEST_SSH_LOGFILE
186         if [ "X$TEST_SSH_QUIET" != "Xyes" ]; then
187                 echo "$@"
188         fi
189 }
190
191
192 fail ()
193 {
194         echo "FAIL: $@" >>$TEST_SSH_LOGFILE
195         RESULT=1
196         echo "$@"
197 }
198
199 fatal ()
200 {
201         echo "FATAL: $@" >>$TEST_SSH_LOGFILE
202         echon "FATAL: "
203         fail "$@"
204         cleanup
205         exit $RESULT
206 }
207
208 RESULT=0
209 PIDFILE=$OBJ/pidfile
210
211 trap fatal 3 2
212
213 # create server config
214 cat << EOF > $OBJ/sshd_config
215         StrictModes             no
216         Port                    $PORT
217         AddressFamily           inet
218         ListenAddress           127.0.0.1
219         #ListenAddress          ::1
220         PidFile                 $PIDFILE
221         AuthorizedKeysFile      $OBJ/authorized_keys_%u
222         LogLevel                VERBOSE
223         AcceptEnv               _XXX_TEST_*
224         AcceptEnv               _XXX_TEST
225         Subsystem       sftp    $SFTPSERVER
226 EOF
227
228 if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
229         trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
230         echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
231 fi
232
233 # server config for proxy connects
234 cp $OBJ/sshd_config $OBJ/sshd_proxy
235
236 # allow group-writable directories in proxy-mode
237 echo 'StrictModes no' >> $OBJ/sshd_proxy
238
239 # create client config
240 cat << EOF > $OBJ/ssh_config
241 Host *
242         Hostname                127.0.0.1
243         HostKeyAlias            localhost-with-alias
244         Port                    $PORT
245         User                    $USER
246         GlobalKnownHostsFile    $OBJ/known_hosts
247         UserKnownHostsFile      $OBJ/known_hosts
248         RSAAuthentication       yes
249         PubkeyAuthentication    yes
250         ChallengeResponseAuthentication no
251         HostbasedAuthentication no
252         PasswordAuthentication  no
253         BatchMode               yes
254         StrictHostKeyChecking   yes
255 EOF
256
257 if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
258         trace "adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
259         echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
260 fi
261
262 rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER
263
264 trace "generate keys"
265 for t in rsa rsa1; do
266         # generate user key
267         rm -f $OBJ/$t
268         ${SSHKEYGEN} -b 1024 -q -N '' -t $t  -f $OBJ/$t ||\
269                 fail "ssh-keygen for $t failed"
270
271         # known hosts file for client
272         (
273                 echon 'localhost-with-alias,127.0.0.1,::1 '
274                 cat $OBJ/$t.pub
275         ) >> $OBJ/known_hosts
276
277         # setup authorized keys
278         cat $OBJ/$t.pub >> $OBJ/authorized_keys_$USER
279         echo IdentityFile $OBJ/$t >> $OBJ/ssh_config
280
281         # use key as host key, too
282         $SUDO cp $OBJ/$t $OBJ/host.$t
283         echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
284
285         # don't use SUDO for proxy connect
286         echo HostKey $OBJ/$t >> $OBJ/sshd_proxy
287 done
288 chmod 644 $OBJ/authorized_keys_$USER
289
290 # If PuTTY is present, prepare keys and configuration
291 REGRESS_INTEROP_PUTTY=no
292 if test -x "$PUTTYGEN" -a -x "$PLINK" ; then
293         mkdir -p ${OBJ}/.putty
294
295         # Add a PuTTY key to authorized_keys
296         rm -f ${OBJ}/putty.rsa2
297         puttygen -t rsa -o ${OBJ}/putty.rsa2 < /dev/null > /dev/null
298         puttygen -O public-openssh ${OBJ}/putty.rsa2 \
299             >> $OBJ/authorized_keys_$USER
300
301         # Convert rsa2 host key to PuTTY format
302         ${SRC}/ssh2putty.sh 127.0.0.1 $PORT $OBJ/rsa > \
303             ${OBJ}/.putty/sshhostkeys
304         ${SRC}/ssh2putty.sh 127.0.0.1 22 $OBJ/rsa >> \
305             ${OBJ}/.putty/sshhostkeys
306
307         # Setup proxied session
308         mkdir -p ${OBJ}/.putty/sessions
309         rm -f ${OBJ}/.putty/sessions/localhost_proxy
310         echo "Hostname=127.0.0.1" >> ${OBJ}/.putty/sessions/localhost_proxy
311         echo "PortNumber=$PORT" >> ${OBJ}/.putty/sessions/localhost_proxy
312         echo "ProxyMethod=5" >> ${OBJ}/.putty/sessions/localhost_proxy
313         echo "ProxyTelnetCommand=sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy" >> ${OBJ}/.putty/sessions/localhost_proxy 
314
315         REGRESS_INTEROP_PUTTY=yes
316 fi
317
318 # create a proxy version of the client config
319 (
320         cat $OBJ/ssh_config
321         echo proxycommand ${SUDO} sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy
322 ) > $OBJ/ssh_proxy
323
324 # check proxy config
325 ${SSHD} -t -f $OBJ/sshd_proxy   || fatal "sshd_proxy broken"
326
327 start_sshd ()
328 {
329         # start sshd
330         $SUDO ${SSHD} -f $OBJ/sshd_config "$@" -t || fatal "sshd_config broken"
331         $SUDO ${SSHD} -f $OBJ/sshd_config -e "$@" >>$TEST_SSH_LOGFILE 2>&1
332
333         trace "wait for sshd"
334         i=0;
335         while [ ! -f $PIDFILE -a $i -lt 10 ]; do
336                 i=`expr $i + 1`
337                 sleep $i
338         done
339
340         test -f $PIDFILE || fatal "no sshd running on port $PORT"
341 }
342
343 # source test body
344 . $SCRIPT
345
346 # kill sshd
347 cleanup
348 if [ $RESULT -eq 0 ]; then
349         verbose ok $tid
350 else
351         echo failed $tid
352 fi
353 exit $RESULT
This page took 0.142411 seconds and 3 git commands to generate.