]> andersk Git - openssh.git/blob - regress/test-exec.sh
1eb9ff7297293a596e549f93dc2214e525d0e392
[openssh.git] / regress / test-exec.sh
1 #       $OpenBSD: test-exec.sh,v 1.31 2007/12/21 04:13:53 djm Exp $
2 #       Placed in the Public Domain.
3
4 #SUDO=sudo
5
6 # Unbreak GNU head(1)
7 _POSIX2_VERSION=199209
8 export _POSIX2_VERSION
9
10 case `uname -s 2>/dev/null` in
11 OSF1*)
12         BIN_SH=xpg4
13         export BIN_SH
14         ;;
15 esac
16
17 if [ ! -z "$TEST_SSH_PORT" ]; then
18         PORT="$TEST_SSH_PORT"
19 else
20         PORT=4242
21 fi
22
23 if [ -x /usr/ucb/whoami ]; then
24         USER=`/usr/ucb/whoami`
25 elif whoami >/dev/null 2>&1; then
26         USER=`whoami`
27 elif logname >/dev/null 2>&1; then
28         USER=`logname`
29 else
30         USER=`id -un`
31 fi
32
33 OBJ=$1
34 if [ "x$OBJ" = "x" ]; then
35         echo '$OBJ not defined'
36         exit 2
37 fi
38 if [ ! -d $OBJ ]; then
39         echo "not a directory: $OBJ"
40         exit 2
41 fi
42 SCRIPT=$2
43 if [ "x$SCRIPT" = "x" ]; then
44         echo '$SCRIPT not defined'
45         exit 2
46 fi
47 if [ ! -f $SCRIPT ]; then
48         echo "not a file: $SCRIPT"
49         exit 2
50 fi
51 if $TEST_SHELL -n $SCRIPT; then
52         true
53 else
54         echo "syntax error in $SCRIPT"
55         exit 2
56 fi
57 unset SSH_AUTH_SOCK
58
59 SRC=`dirname ${SCRIPT}`
60
61 # defaults
62 SSH=ssh
63 SSHD=sshd
64 SSHAGENT=ssh-agent
65 SSHADD=ssh-add
66 SSHKEYGEN=ssh-keygen
67 SSHKEYSCAN=ssh-keyscan
68 SFTP=sftp
69 SFTPSERVER=/usr/libexec/openssh/sftp-server
70 SCP=scp
71
72 # Interop testing
73 PLINK=/usr/local/bin/plink
74 PUTTYGEN=/usr/local/bin/puttygen
75
76 if [ "x$TEST_SSH_SSH" != "x" ]; then
77         SSH="${TEST_SSH_SSH}"
78 fi
79 if [ "x$TEST_SSH_SSHD" != "x" ]; then
80         SSHD="${TEST_SSH_SSHD}"
81 fi
82 if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then
83         SSHAGENT="${TEST_SSH_SSHAGENT}"
84 fi
85 if [ "x$TEST_SSH_SSHADD" != "x" ]; then
86         SSHADD="${TEST_SSH_SSHADD}"
87 fi
88 if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then
89         SSHKEYGEN="${TEST_SSH_SSHKEYGEN}"
90 fi
91 if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then
92         SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}"
93 fi
94 if [ "x$TEST_SSH_SFTP" != "x" ]; then
95         SFTP="${TEST_SSH_SFTP}"
96 fi
97 if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then
98         SFTPSERVER="${TEST_SSH_SFTPSERVER}"
99 fi
100 if [ "x$TEST_SSH_SCP" != "x" ]; then
101         SCP="${TEST_SSH_SCP}"
102 fi
103 if [ "x$TEST_SSH_PLINK" != "x" ]; then
104         PLINK="${TEST_SSH_PLINK}"
105 fi
106 if [ "x$TEST_SSH_PUTTYGEN" != "x" ]; then
107         PUTTYGEN="${TEST_SSH_PUTTYGEN}"
108 fi
109
110 # Path to sshd must be absolute for rexec
111 case "$SSHD" in
112 /*) ;;
113 *) SSHD=`which sshd` ;;
114 esac
115
116 if [ "x$TEST_SSH_LOGFILE" = "x" ]; then
117         TEST_SSH_LOGFILE=/dev/null
118 fi
119
120 # these should be used in tests
121 export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER SCP
122 #echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER $SCP
123
124 # helper
125 echon()
126 {
127        if [ "x`echo -n`" = "x" ]; then
128                echo -n "$@"
129        elif [ "x`echo '\c'`" = "x" ]; then
130                echo "$@\c"
131        else
132                fatal "Don't know how to echo without newline."
133        fi
134 }
135
136 have_prog()
137 {
138         saved_IFS="$IFS"
139         IFS=":"
140         for i in $PATH
141         do
142                 if [ -x $i/$1 ]; then
143                         IFS="$saved_IFS"
144                         return 0
145                 fi
146         done
147         IFS="$saved_IFS"
148         return 1
149 }
150
151 cleanup ()
152 {
153         if [ -f $PIDFILE ]; then
154                 pid=`cat $PIDFILE`
155                 if [ "X$pid" = "X" ]; then
156                         echo no sshd running
157                 else
158                         if [ $pid -lt 2 ]; then
159                                 echo bad pid for ssd: $pid
160                         else
161                                 $SUDO kill $pid
162                         fi
163                 fi
164         fi
165 }
166
167 trace ()
168 {
169         echo "trace: $@" >>$TEST_SSH_LOGFILE
170         if [ "X$TEST_SSH_TRACE" = "Xyes" ]; then
171                 echo "$@"
172         fi
173 }
174
175 verbose ()
176 {
177         echo "verbose: $@" >>$TEST_SSH_LOGFILE
178         if [ "X$TEST_SSH_QUIET" != "Xyes" ]; then
179                 echo "$@"
180         fi
181 }
182
183
184 fail ()
185 {
186         echo "FAIL: $@" >>$TEST_SSH_LOGFILE
187         RESULT=1
188         echo "$@"
189 }
190
191 fatal ()
192 {
193         echo "FATAL: $@" >>$TEST_SSH_LOGFILE
194         echon "FATAL: "
195         fail "$@"
196         cleanup
197         exit $RESULT
198 }
199
200 RESULT=0
201 PIDFILE=$OBJ/pidfile
202
203 trap fatal 3 2
204
205 # create server config
206 cat << EOF > $OBJ/sshd_config
207         StrictModes             no
208         Port                    $PORT
209         AddressFamily           inet
210         ListenAddress           127.0.0.1
211         #ListenAddress          ::1
212         PidFile                 $PIDFILE
213         AuthorizedKeysFile      $OBJ/authorized_keys_%u
214         LogLevel                VERBOSE
215         AcceptEnv               _XXX_TEST_*
216         AcceptEnv               _XXX_TEST
217         Subsystem       sftp    $SFTPSERVER
218 EOF
219
220 if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
221         trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
222         echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
223 fi
224
225 # server config for proxy connects
226 cp $OBJ/sshd_config $OBJ/sshd_proxy
227
228 # allow group-writable directories in proxy-mode
229 echo 'StrictModes no' >> $OBJ/sshd_proxy
230
231 # create client config
232 cat << EOF > $OBJ/ssh_config
233 Host *
234         Hostname                127.0.0.1
235         HostKeyAlias            localhost-with-alias
236         Port                    $PORT
237         User                    $USER
238         GlobalKnownHostsFile    $OBJ/known_hosts
239         UserKnownHostsFile      $OBJ/known_hosts
240         RSAAuthentication       yes
241         PubkeyAuthentication    yes
242         ChallengeResponseAuthentication no
243         HostbasedAuthentication no
244         PasswordAuthentication  no
245         BatchMode               yes
246         StrictHostKeyChecking   yes
247 EOF
248
249 if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
250         trace "adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
251         echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
252 fi
253
254 rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER
255
256 trace "generate keys"
257 for t in rsa rsa1; do
258         # generate user key
259         rm -f $OBJ/$t
260         ${SSHKEYGEN} -b 1024 -q -N '' -t $t  -f $OBJ/$t ||\
261                 fail "ssh-keygen for $t failed"
262
263         # known hosts file for client
264         (
265                 echon 'localhost-with-alias,127.0.0.1,::1 '
266                 cat $OBJ/$t.pub
267         ) >> $OBJ/known_hosts
268
269         # setup authorized keys
270         cat $OBJ/$t.pub >> $OBJ/authorized_keys_$USER
271         echo IdentityFile $OBJ/$t >> $OBJ/ssh_config
272
273         # use key as host key, too
274         $SUDO cp $OBJ/$t $OBJ/host.$t
275         echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
276
277         # don't use SUDO for proxy connect
278         echo HostKey $OBJ/$t >> $OBJ/sshd_proxy
279 done
280 chmod 644 $OBJ/authorized_keys_$USER
281
282 # If PuTTY is present, prepare keys and configuration
283 REGRESS_INTEROP_PUTTY=no
284 if test -x $PUTTYGEN -a -x $PLINK ; then
285         mkdir -p ${OBJ}/.putty
286
287         # Add a PuTTY key to authorized_keys
288         rm -f ${OBJ}/putty.rsa2
289         puttygen -t rsa -o ${OBJ}/putty.rsa2 < /dev/null > /dev/null
290         puttygen -O public-openssh ${OBJ}/putty.rsa2 \
291             >> $OBJ/authorized_keys_$USER
292
293         # Convert rsa2 host key to PuTTY format
294         ${SRC}/ssh2putty.sh 127.0.0.1 $PORT $OBJ/rsa > \
295             ${OBJ}/.putty/sshhostkeys
296         ${SRC}/ssh2putty.sh 127.0.0.1 22 $OBJ/rsa >> \
297             ${OBJ}/.putty/sshhostkeys
298
299         # Setup proxied session
300         mkdir -p ${OBJ}/.putty/sessions
301         rm -f ${OBJ}/.putty/sessions/localhost_proxy
302         echo "Hostname=127.0.0.1" >> ${OBJ}/.putty/sessions/localhost_proxy
303         echo "PortNumber=$PORT" >> ${OBJ}/.putty/sessions/localhost_proxy
304         echo "ProxyMethod=5" >> ${OBJ}/.putty/sessions/localhost_proxy
305         echo "ProxyTelnetCommand=sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy" >> ${OBJ}/.putty/sessions/localhost_proxy 
306
307         REGRESS_INTEROP_PUTTY=yes
308 fi
309
310 # create a proxy version of the client config
311 (
312         cat $OBJ/ssh_config
313         echo proxycommand ${SUDO} sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy
314 ) > $OBJ/ssh_proxy
315
316 # check proxy config
317 ${SSHD} -t -f $OBJ/sshd_proxy   || fatal "sshd_proxy broken"
318
319 start_sshd ()
320 {
321         # start sshd
322         $SUDO ${SSHD} -f $OBJ/sshd_config "$@" -t || fatal "sshd_config broken"
323         $SUDO ${SSHD} -f $OBJ/sshd_config -e "$@" >>$TEST_SSH_LOGFILE 2>&1
324
325         trace "wait for sshd"
326         i=0;
327         while [ ! -f $PIDFILE -a $i -lt 10 ]; do
328                 i=`expr $i + 1`
329                 sleep $i
330         done
331
332         test -f $PIDFILE || fatal "no sshd running on port $PORT"
333 }
334
335 # source test body
336 . $SCRIPT
337
338 # kill sshd
339 cleanup
340 if [ $RESULT -eq 0 ]; then
341         verbose ok $tid
342 else
343         echo failed $tid
344 fi
345 exit $RESULT
This page took 0.052036 seconds and 3 git commands to generate.