X-Git-Url: http://andersk.mit.edu/gitweb/gssapi-openssh.git/blobdiff_plain/99be0775a59eaa5515f806a1127066d3a70a8221..HEAD:/openssh/regress/test-exec.sh diff --git a/openssh/regress/test-exec.sh b/openssh/regress/test-exec.sh index 986d992..a7a8ddb 100644 --- a/openssh/regress/test-exec.sh +++ b/openssh/regress/test-exec.sh @@ -1,17 +1,11 @@ -# $OpenBSD: test-exec.sh,v 1.15 2004/02/24 16:56:30 markus Exp $ +# $OpenBSD: test-exec.sh,v 1.14 2002/04/15 15:19:48 markus Exp $ # Placed in the Public Domain. PORT=4242 +USER=`id -un` +SUDO= #SUDO=sudo -if [ -x /usr/ucb/whoami ]; then - USER=`/usr/ucb/whoami` -elif whoami >/dev/null 2>&1; then - USER=`whoami` -else - USER=`id -un` -fi - OBJ=$1 if [ "x$OBJ" = "x" ]; then echo '$OBJ not defined' @@ -30,7 +24,7 @@ if [ ! -f $SCRIPT ]; then echo "not a file: $SCRIPT" exit 2 fi -if $TEST_SHELL -n $SCRIPT; then +if sh -n $SCRIPT; then true else echo "syntax error in $SCRIPT" @@ -49,28 +43,28 @@ SFTP=sftp SFTPSERVER=/usr/libexec/openssh/sftp-server if [ "x$TEST_SSH_SSH" != "x" ]; then - SSH="${TEST_SSH_SSH}" + SSH=${TEST_SSH_SSH} fi if [ "x$TEST_SSH_SSHD" != "x" ]; then - SSHD="${TEST_SSH_SSHD}" + SSHD=${TEST_SSH_SSHD} fi if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then - SSHAGENT="${TEST_SSH_SSHAGENT}" + SSHAGENT=${TEST_SSH_SSHAGENT} fi if [ "x$TEST_SSH_SSHADD" != "x" ]; then - SSHADD="${TEST_SSH_SSHADD}" + SSHADD=${TEST_SSH_SSHADD} fi if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then - SSHKEYGEN="${TEST_SSH_SSHKEYGEN}" + SSHKEYGEN=${TEST_SSH_SSHKEYGEN} fi if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then - SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}" + SSHKEYSCAN=${TEST_SSH_SSHKEYSCAN} fi if [ "x$TEST_SSH_SFTP" != "x" ]; then - SFTP="${TEST_SSH_SFTP}" + SFTP=${TEST_SSH_SFTP} fi if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then - SFTPSERVER="${TEST_SSH_SFTPSERVER}" + SFTPSERVER=${TEST_SSH_SFTPSERVER} fi # these should be used in tests @@ -78,32 +72,6 @@ export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER #echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER # helper -echon() -{ - if [ "x`echo -n`" = "x" ]; then - echo -n "$@" - elif [ "x`echo '\c'`" = "x" ]; then - echo "$@\c" - else - fatal "Don't know how to echo without newline." - fi -} - -have_prog() -{ - saved_IFS="$IFS" - IFS=":" - for i in $PATH - do - if [ -x $i/$1 ]; then - IFS="$saved_IFS" - return 0 - fi - done - IFS="$saved_IFS" - return 1 -} - cleanup () { if [ -f $PIDFILE ]; then @@ -143,7 +111,7 @@ fail () fatal () { - echon "FATAL: " + echo -n "FATAL: " fail "$@" cleanup exit $RESULT @@ -162,7 +130,6 @@ cat << EOF > $OBJ/sshd_config PidFile $PIDFILE AuthorizedKeysFile $OBJ/authorized_keys_%u LogLevel QUIET - StrictModes no EOF # server config for proxy connects @@ -185,6 +152,7 @@ Host * ChallengeResponseAuthentication no HostbasedAuthentication no PasswordAuthentication no + RhostsAuthentication no RhostsRSAAuthentication no BatchMode yes StrictHostKeyChecking yes @@ -201,7 +169,7 @@ for t in rsa rsa1; do # known hosts file for client ( - echon 'localhost-with-alias,127.0.0.1,::1 ' + echo -n 'localhost-with-alias,127.0.0.1,::1 ' cat $OBJ/$t.pub ) >> $OBJ/known_hosts @@ -221,7 +189,7 @@ chmod 644 $OBJ/authorized_keys_$USER # create a proxy version of the client config ( cat $OBJ/ssh_config - echo proxycommand ${SUDO} ${SSHD} -i -f $OBJ/sshd_proxy + echo proxycommand ${SSHD} -i -f $OBJ/sshd_proxy ) > $OBJ/ssh_proxy # check proxy config @@ -235,7 +203,7 @@ start_sshd () trace "wait for sshd" i=0; - while [ ! -f $PIDFILE -a $i -lt 10 ]; do + while [ ! -f $PIDFILE -a $i -lt 5 ]; do i=`expr $i + 1` sleep $i done