]> andersk Git - openssh.git/blame - regress/test-exec.sh
- markus@cvs.openbsd.org 2009/10/08 18:04:27
[openssh.git] / regress / test-exec.sh
CommitLineData
991c9728 1# $OpenBSD: test-exec.sh,v 1.36 2009/10/08 18:04:27 markus Exp $
836d58d7 2# Placed in the Public Domain.
3
836d58d7 4#SUDO=sudo
5
9c70ca37 6# Unbreak GNU head(1)
7_POSIX2_VERSION=199209
8export _POSIX2_VERSION
9
13863e85 10case `uname -s 2>/dev/null` in
11OSF1*)
12 BIN_SH=xpg4
13 export BIN_SH
14 ;;
15esac
16
08f8b491 17if [ ! -z "$TEST_SSH_PORT" ]; then
18 PORT="$TEST_SSH_PORT"
19else
20 PORT=4242
21fi
22
4638d96a 23if [ -x /usr/ucb/whoami ]; then
24 USER=`/usr/ucb/whoami`
c1b10a96 25elif whoami >/dev/null 2>&1; then
4638d96a 26 USER=`whoami`
0ceedd4e 27elif logname >/dev/null 2>&1; then
28 USER=`logname`
4638d96a 29else
30 USER=`id -un`
31fi
32
836d58d7 33OBJ=$1
34if [ "x$OBJ" = "x" ]; then
35 echo '$OBJ not defined'
36 exit 2
37fi
38if [ ! -d $OBJ ]; then
39 echo "not a directory: $OBJ"
40 exit 2
41fi
42SCRIPT=$2
43if [ "x$SCRIPT" = "x" ]; then
44 echo '$SCRIPT not defined'
45 exit 2
46fi
47if [ ! -f $SCRIPT ]; then
48 echo "not a file: $SCRIPT"
49 exit 2
50fi
006cb311 51if $TEST_SHELL -n $SCRIPT; then
836d58d7 52 true
53else
54 echo "syntax error in $SCRIPT"
55 exit 2
56fi
57unset SSH_AUTH_SOCK
58
83154755 59SRC=`dirname ${SCRIPT}`
60
836d58d7 61# defaults
62SSH=ssh
63SSHD=sshd
64SSHAGENT=ssh-agent
65SSHADD=ssh-add
66SSHKEYGEN=ssh-keygen
67SSHKEYSCAN=ssh-keyscan
68SFTP=sftp
69SFTPSERVER=/usr/libexec/openssh/sftp-server
53e2a65c 70SCP=scp
836d58d7 71
f3dad773 72# Interop testing
8476b024 73PLINK=plink
74PUTTYGEN=puttygen
75CONCH=conch
f3dad773 76
836d58d7 77if [ "x$TEST_SSH_SSH" != "x" ]; then
dd75dc6d 78 SSH="${TEST_SSH_SSH}"
836d58d7 79fi
80if [ "x$TEST_SSH_SSHD" != "x" ]; then
dd75dc6d 81 SSHD="${TEST_SSH_SSHD}"
836d58d7 82fi
83if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then
dd75dc6d 84 SSHAGENT="${TEST_SSH_SSHAGENT}"
836d58d7 85fi
86if [ "x$TEST_SSH_SSHADD" != "x" ]; then
dd75dc6d 87 SSHADD="${TEST_SSH_SSHADD}"
836d58d7 88fi
89if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then
dd75dc6d 90 SSHKEYGEN="${TEST_SSH_SSHKEYGEN}"
836d58d7 91fi
92if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then
dd75dc6d 93 SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}"
836d58d7 94fi
95if [ "x$TEST_SSH_SFTP" != "x" ]; then
dd75dc6d 96 SFTP="${TEST_SSH_SFTP}"
836d58d7 97fi
98if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then
dd75dc6d 99 SFTPSERVER="${TEST_SSH_SFTPSERVER}"
836d58d7 100fi
53e2a65c 101if [ "x$TEST_SSH_SCP" != "x" ]; then
102 SCP="${TEST_SSH_SCP}"
103fi
f3dad773 104if [ "x$TEST_SSH_PLINK" != "x" ]; then
32f129d1 105 # Find real binary, if it exists
106 case "${TEST_SSH_PLINK}" in
107 /*) PLINK="${TEST_SSH_PLINK}" ;;
3e782ad1 108 *) PLINK=`which ${TEST_SSH_PLINK} 2>/dev/null` ;;
32f129d1 109 esac
f3dad773 110fi
111if [ "x$TEST_SSH_PUTTYGEN" != "x" ]; then
32f129d1 112 # Find real binary, if it exists
113 case "${TEST_SSH_PUTTYGEN}" in
114 /*) PUTTYGEN="${TEST_SSH_PUTTYGEN}" ;;
3e782ad1 115 *) PUTTYGEN=`which ${TEST_SSH_PUTTYGEN} 2>/dev/null` ;;
32f129d1 116 esac
f3dad773 117fi
014f1b23 118if [ "x$TEST_SSH_CONCH" != "x" ]; then
8476b024 119 # Find real binary, if it exists
120 case "${TEST_SSH_CONCH}" in
121 /*) CONCH="${TEST_SSH_CONCH}" ;;
122 *) CONCH=`which ${TEST_SSH_CONCH} 2>/dev/null` ;;
123 esac
014f1b23 124fi
836d58d7 125
403447b4 126# Path to sshd must be absolute for rexec
6177fa47 127case "$SSHD" in
128/*) ;;
129*) SSHD=`which sshd` ;;
130esac
403447b4 131
83154755 132if [ "x$TEST_SSH_LOGFILE" = "x" ]; then
133 TEST_SSH_LOGFILE=/dev/null
134fi
135
836d58d7 136# these should be used in tests
53e2a65c 137export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER SCP
138#echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER $SCP
836d58d7 139
140# helper
c7751424 141echon()
142{
143 if [ "x`echo -n`" = "x" ]; then
144 echo -n "$@"
145 elif [ "x`echo '\c'`" = "x" ]; then
146 echo "$@\c"
147 else
148 fatal "Don't know how to echo without newline."
149 fi
150}
151
c1b10a96 152have_prog()
153{
154 saved_IFS="$IFS"
155 IFS=":"
156 for i in $PATH
157 do
158 if [ -x $i/$1 ]; then
159 IFS="$saved_IFS"
160 return 0
161 fi
162 done
163 IFS="$saved_IFS"
164 return 1
165}
166
836d58d7 167cleanup ()
168{
169 if [ -f $PIDFILE ]; then
170 pid=`cat $PIDFILE`
171 if [ "X$pid" = "X" ]; then
172 echo no sshd running
173 else
174 if [ $pid -lt 2 ]; then
175 echo bad pid for ssd: $pid
176 else
177 $SUDO kill $pid
178 fi
179 fi
180 fi
181}
182
183trace ()
184{
2432048a 185 echo "trace: $@" >>$TEST_SSH_LOGFILE
836d58d7 186 if [ "X$TEST_SSH_TRACE" = "Xyes" ]; then
2432048a 187 echo "$@"
836d58d7 188 fi
189}
190
191verbose ()
192{
2432048a 193 echo "verbose: $@" >>$TEST_SSH_LOGFILE
836d58d7 194 if [ "X$TEST_SSH_QUIET" != "Xyes" ]; then
2432048a 195 echo "$@"
836d58d7 196 fi
197}
198
199
200fail ()
201{
2432048a 202 echo "FAIL: $@" >>$TEST_SSH_LOGFILE
836d58d7 203 RESULT=1
2432048a 204 echo "$@"
836d58d7 205}
206
207fatal ()
208{
2432048a 209 echo "FATAL: $@" >>$TEST_SSH_LOGFILE
c7751424 210 echon "FATAL: "
836d58d7 211 fail "$@"
212 cleanup
213 exit $RESULT
214}
215
216RESULT=0
217PIDFILE=$OBJ/pidfile
218
219trap fatal 3 2
220
221# create server config
222cat << EOF > $OBJ/sshd_config
828d4b6f 223 StrictModes no
836d58d7 224 Port $PORT
991c9728 225 Protocol 2,1
9b347e5f 226 AddressFamily inet
836d58d7 227 ListenAddress 127.0.0.1
228 #ListenAddress ::1
229 PidFile $PIDFILE
230 AuthorizedKeysFile $OBJ/authorized_keys_%u
433f6c0f 231 LogLevel VERBOSE
1b0a92c0 232 AcceptEnv _XXX_TEST_*
233 AcceptEnv _XXX_TEST
00995aa0 234 Subsystem sftp $SFTPSERVER
836d58d7 235EOF
236
677dd470 237if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
238 trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
239 echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
240fi
241
836d58d7 242# server config for proxy connects
243cp $OBJ/sshd_config $OBJ/sshd_proxy
244
245# allow group-writable directories in proxy-mode
246echo 'StrictModes no' >> $OBJ/sshd_proxy
247
248# create client config
249cat << EOF > $OBJ/ssh_config
250Host *
991c9728 251 Protocol 2,1
836d58d7 252 Hostname 127.0.0.1
253 HostKeyAlias localhost-with-alias
254 Port $PORT
255 User $USER
256 GlobalKnownHostsFile $OBJ/known_hosts
257 UserKnownHostsFile $OBJ/known_hosts
258 RSAAuthentication yes
259 PubkeyAuthentication yes
260 ChallengeResponseAuthentication no
261 HostbasedAuthentication no
262 PasswordAuthentication no
836d58d7 263 BatchMode yes
264 StrictHostKeyChecking yes
265EOF
266
677dd470 267if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
268 trace "adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
269 echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
270fi
271
836d58d7 272rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER
273
274trace "generate keys"
275for t in rsa rsa1; do
276 # generate user key
277 rm -f $OBJ/$t
d77c7dff 278 ${SSHKEYGEN} -b 1024 -q -N '' -t $t -f $OBJ/$t ||\
836d58d7 279 fail "ssh-keygen for $t failed"
280
281 # known hosts file for client
282 (
c7751424 283 echon 'localhost-with-alias,127.0.0.1,::1 '
836d58d7 284 cat $OBJ/$t.pub
285 ) >> $OBJ/known_hosts
286
287 # setup authorized keys
288 cat $OBJ/$t.pub >> $OBJ/authorized_keys_$USER
289 echo IdentityFile $OBJ/$t >> $OBJ/ssh_config
290
291 # use key as host key, too
292 $SUDO cp $OBJ/$t $OBJ/host.$t
293 echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
294
295 # don't use SUDO for proxy connect
296 echo HostKey $OBJ/$t >> $OBJ/sshd_proxy
297done
298chmod 644 $OBJ/authorized_keys_$USER
299
014f1b23 300# Activate Twisted Conch tests if the binary is present
301REGRESS_INTEROP_CONCH=no
302if test -x "$CONCH" ; then
303 REGRESS_INTEROP_CONCH=yes
304fi
305
f0528444 306# If PuTTY is present and we are running a PuTTY test, prepare keys and
307# configuration
f3dad773 308REGRESS_INTEROP_PUTTY=no
64c576e9 309if test -x "$PUTTYGEN" -a -x "$PLINK" ; then
94edc013 310 REGRESS_INTEROP_PUTTY=yes
311fi
312case "$SCRIPT" in
313*putty*) ;;
314*) REGRESS_INTEROP_PUTTY=no ;;
315esac
316
317if test "$REGRESS_INTEROP_PUTTY" = "yes" ; then
f3dad773 318 mkdir -p ${OBJ}/.putty
319
320 # Add a PuTTY key to authorized_keys
321 rm -f ${OBJ}/putty.rsa2
322 puttygen -t rsa -o ${OBJ}/putty.rsa2 < /dev/null > /dev/null
323 puttygen -O public-openssh ${OBJ}/putty.rsa2 \
324 >> $OBJ/authorized_keys_$USER
325
326 # Convert rsa2 host key to PuTTY format
327 ${SRC}/ssh2putty.sh 127.0.0.1 $PORT $OBJ/rsa > \
328 ${OBJ}/.putty/sshhostkeys
329 ${SRC}/ssh2putty.sh 127.0.0.1 22 $OBJ/rsa >> \
330 ${OBJ}/.putty/sshhostkeys
331
332 # Setup proxied session
333 mkdir -p ${OBJ}/.putty/sessions
334 rm -f ${OBJ}/.putty/sessions/localhost_proxy
335 echo "Hostname=127.0.0.1" >> ${OBJ}/.putty/sessions/localhost_proxy
336 echo "PortNumber=$PORT" >> ${OBJ}/.putty/sessions/localhost_proxy
337 echo "ProxyMethod=5" >> ${OBJ}/.putty/sessions/localhost_proxy
338 echo "ProxyTelnetCommand=sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy" >> ${OBJ}/.putty/sessions/localhost_proxy
339
340 REGRESS_INTEROP_PUTTY=yes
341fi
342
836d58d7 343# create a proxy version of the client config
344(
345 cat $OBJ/ssh_config
1501be86 346 echo proxycommand ${SUDO} sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy
836d58d7 347) > $OBJ/ssh_proxy
348
349# check proxy config
350${SSHD} -t -f $OBJ/sshd_proxy || fatal "sshd_proxy broken"
351
352start_sshd ()
353{
354 # start sshd
f3dad773 355 $SUDO ${SSHD} -f $OBJ/sshd_config "$@" -t || fatal "sshd_config broken"
356 $SUDO ${SSHD} -f $OBJ/sshd_config -e "$@" >>$TEST_SSH_LOGFILE 2>&1
836d58d7 357
358 trace "wait for sshd"
359 i=0;
4638d96a 360 while [ ! -f $PIDFILE -a $i -lt 10 ]; do
836d58d7 361 i=`expr $i + 1`
362 sleep $i
363 done
364
365 test -f $PIDFILE || fatal "no sshd running on port $PORT"
366}
367
368# source test body
369. $SCRIPT
370
371# kill sshd
372cleanup
373if [ $RESULT -eq 0 ]; then
374 verbose ok $tid
375else
376 echo failed $tid
377fi
378exit $RESULT
This page took 3.672107 seconds and 5 git commands to generate.