]> andersk Git - openssh.git/blame - regress/test-exec.sh
- (dtucker) [regress/reexec.sh] Add ${EXEEXT} so this test also works on
[openssh.git] / regress / test-exec.sh
CommitLineData
83154755 1# $OpenBSD: test-exec.sh,v 1.27 2005/02/27 11:33:30 dtucker Exp $
836d58d7 2# Placed in the Public Domain.
3
836d58d7 4#SUDO=sudo
5
9c70ca37 6# Unbreak GNU head(1)
7_POSIX2_VERSION=199209
8export _POSIX2_VERSION
9
13863e85 10case `uname -s 2>/dev/null` in
11OSF1*)
12 BIN_SH=xpg4
13 export BIN_SH
14 ;;
15esac
16
08f8b491 17if [ ! -z "$TEST_SSH_PORT" ]; then
18 PORT="$TEST_SSH_PORT"
19else
20 PORT=4242
21fi
22
4638d96a 23if [ -x /usr/ucb/whoami ]; then
24 USER=`/usr/ucb/whoami`
c1b10a96 25elif whoami >/dev/null 2>&1; then
4638d96a 26 USER=`whoami`
27else
28 USER=`id -un`
29fi
30
836d58d7 31OBJ=$1
32if [ "x$OBJ" = "x" ]; then
33 echo '$OBJ not defined'
34 exit 2
35fi
36if [ ! -d $OBJ ]; then
37 echo "not a directory: $OBJ"
38 exit 2
39fi
40SCRIPT=$2
41if [ "x$SCRIPT" = "x" ]; then
42 echo '$SCRIPT not defined'
43 exit 2
44fi
45if [ ! -f $SCRIPT ]; then
46 echo "not a file: $SCRIPT"
47 exit 2
48fi
006cb311 49if $TEST_SHELL -n $SCRIPT; then
836d58d7 50 true
51else
52 echo "syntax error in $SCRIPT"
53 exit 2
54fi
55unset SSH_AUTH_SOCK
56
83154755 57SRC=`dirname ${SCRIPT}`
58
836d58d7 59# defaults
60SSH=ssh
61SSHD=sshd
62SSHAGENT=ssh-agent
63SSHADD=ssh-add
64SSHKEYGEN=ssh-keygen
65SSHKEYSCAN=ssh-keyscan
66SFTP=sftp
67SFTPSERVER=/usr/libexec/openssh/sftp-server
53e2a65c 68SCP=scp
836d58d7 69
70if [ "x$TEST_SSH_SSH" != "x" ]; then
dd75dc6d 71 SSH="${TEST_SSH_SSH}"
836d58d7 72fi
73if [ "x$TEST_SSH_SSHD" != "x" ]; then
dd75dc6d 74 SSHD="${TEST_SSH_SSHD}"
836d58d7 75fi
76if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then
dd75dc6d 77 SSHAGENT="${TEST_SSH_SSHAGENT}"
836d58d7 78fi
79if [ "x$TEST_SSH_SSHADD" != "x" ]; then
dd75dc6d 80 SSHADD="${TEST_SSH_SSHADD}"
836d58d7 81fi
82if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then
dd75dc6d 83 SSHKEYGEN="${TEST_SSH_SSHKEYGEN}"
836d58d7 84fi
85if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then
dd75dc6d 86 SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}"
836d58d7 87fi
88if [ "x$TEST_SSH_SFTP" != "x" ]; then
dd75dc6d 89 SFTP="${TEST_SSH_SFTP}"
836d58d7 90fi
91if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then
dd75dc6d 92 SFTPSERVER="${TEST_SSH_SFTPSERVER}"
836d58d7 93fi
53e2a65c 94if [ "x$TEST_SSH_SCP" != "x" ]; then
95 SCP="${TEST_SSH_SCP}"
96fi
836d58d7 97
403447b4 98# Path to sshd must be absolute for rexec
185a020b 99if [ ! -x /$SSHD ]; then
100 SSHD=`which sshd`
101fi
403447b4 102
83154755 103if [ "x$TEST_SSH_LOGFILE" = "x" ]; then
104 TEST_SSH_LOGFILE=/dev/null
105fi
106
836d58d7 107# these should be used in tests
53e2a65c 108export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER SCP
109#echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER $SCP
836d58d7 110
111# helper
c7751424 112echon()
113{
114 if [ "x`echo -n`" = "x" ]; then
115 echo -n "$@"
116 elif [ "x`echo '\c'`" = "x" ]; then
117 echo "$@\c"
118 else
119 fatal "Don't know how to echo without newline."
120 fi
121}
122
c1b10a96 123have_prog()
124{
125 saved_IFS="$IFS"
126 IFS=":"
127 for i in $PATH
128 do
129 if [ -x $i/$1 ]; then
130 IFS="$saved_IFS"
131 return 0
132 fi
133 done
134 IFS="$saved_IFS"
135 return 1
136}
137
836d58d7 138cleanup ()
139{
140 if [ -f $PIDFILE ]; then
141 pid=`cat $PIDFILE`
142 if [ "X$pid" = "X" ]; then
143 echo no sshd running
144 else
145 if [ $pid -lt 2 ]; then
146 echo bad pid for ssd: $pid
147 else
148 $SUDO kill $pid
149 fi
150 fi
151 fi
152}
153
154trace ()
155{
83154755 156 echo "trace: $@" >>$TEST_SSH_LOGFILE
836d58d7 157 if [ "X$TEST_SSH_TRACE" = "Xyes" ]; then
158 echo "$@"
159 fi
160}
161
162verbose ()
163{
83154755 164 echo "verbose: $@" >>$TEST_SSH_LOGFILE
836d58d7 165 if [ "X$TEST_SSH_QUIET" != "Xyes" ]; then
166 echo "$@"
167 fi
168}
169
170
171fail ()
172{
83154755 173 echo "FAIL: $@" >>$TEST_SSH_LOGFILE
836d58d7 174 RESULT=1
175 echo "$@"
176}
177
178fatal ()
179{
83154755 180 echo "FATAL: $@" >>$TEST_SSH_LOGFILE
c7751424 181 echon "FATAL: "
836d58d7 182 fail "$@"
183 cleanup
184 exit $RESULT
185}
186
187RESULT=0
188PIDFILE=$OBJ/pidfile
189
190trap fatal 3 2
191
192# create server config
193cat << EOF > $OBJ/sshd_config
828d4b6f 194 StrictModes no
836d58d7 195 Port $PORT
196 ListenAddress 127.0.0.1
197 #ListenAddress ::1
198 PidFile $PIDFILE
199 AuthorizedKeysFile $OBJ/authorized_keys_%u
433f6c0f 200 LogLevel VERBOSE
1b0a92c0 201 AcceptEnv _XXX_TEST_*
202 AcceptEnv _XXX_TEST
00995aa0 203 Subsystem sftp $SFTPSERVER
836d58d7 204EOF
205
677dd470 206if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
207 trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
208 echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
209fi
210
836d58d7 211# server config for proxy connects
212cp $OBJ/sshd_config $OBJ/sshd_proxy
213
214# allow group-writable directories in proxy-mode
215echo 'StrictModes no' >> $OBJ/sshd_proxy
216
217# create client config
218cat << EOF > $OBJ/ssh_config
219Host *
220 Hostname 127.0.0.1
221 HostKeyAlias localhost-with-alias
222 Port $PORT
223 User $USER
224 GlobalKnownHostsFile $OBJ/known_hosts
225 UserKnownHostsFile $OBJ/known_hosts
226 RSAAuthentication yes
227 PubkeyAuthentication yes
228 ChallengeResponseAuthentication no
229 HostbasedAuthentication no
230 PasswordAuthentication no
836d58d7 231 BatchMode yes
232 StrictHostKeyChecking yes
233EOF
234
677dd470 235if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
236 trace "adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
237 echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
238fi
239
836d58d7 240rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER
241
242trace "generate keys"
243for t in rsa rsa1; do
244 # generate user key
245 rm -f $OBJ/$t
246 ${SSHKEYGEN} -q -N '' -t $t -f $OBJ/$t ||\
247 fail "ssh-keygen for $t failed"
248
249 # known hosts file for client
250 (
c7751424 251 echon 'localhost-with-alias,127.0.0.1,::1 '
836d58d7 252 cat $OBJ/$t.pub
253 ) >> $OBJ/known_hosts
254
255 # setup authorized keys
256 cat $OBJ/$t.pub >> $OBJ/authorized_keys_$USER
257 echo IdentityFile $OBJ/$t >> $OBJ/ssh_config
258
259 # use key as host key, too
260 $SUDO cp $OBJ/$t $OBJ/host.$t
261 echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
262
263 # don't use SUDO for proxy connect
264 echo HostKey $OBJ/$t >> $OBJ/sshd_proxy
265done
266chmod 644 $OBJ/authorized_keys_$USER
267
268# create a proxy version of the client config
269(
270 cat $OBJ/ssh_config
1501be86 271 echo proxycommand ${SUDO} sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy
836d58d7 272) > $OBJ/ssh_proxy
273
274# check proxy config
275${SSHD} -t -f $OBJ/sshd_proxy || fatal "sshd_proxy broken"
276
277start_sshd ()
278{
279 # start sshd
280 $SUDO ${SSHD} -f $OBJ/sshd_config -t || fatal "sshd_config broken"
83154755 281 $SUDO ${SSHD} -f $OBJ/sshd_config -e >>$TEST_SSH_LOGFILE 2>&1
836d58d7 282
283 trace "wait for sshd"
284 i=0;
4638d96a 285 while [ ! -f $PIDFILE -a $i -lt 10 ]; do
836d58d7 286 i=`expr $i + 1`
287 sleep $i
288 done
289
290 test -f $PIDFILE || fatal "no sshd running on port $PORT"
291}
292
293# source test body
294. $SCRIPT
295
296# kill sshd
297cleanup
298if [ $RESULT -eq 0 ]; then
299 verbose ok $tid
300else
301 echo failed $tid
302fi
303exit $RESULT
This page took 0.994055 seconds and 5 git commands to generate.