]> andersk Git - openssh.git/blob - regress/test-exec.sh
- djm@cvs.openbsd.org 2009/11/20 00:54:01
[openssh.git] / regress / test-exec.sh
1 #       $OpenBSD: test-exec.sh,v 1.36 2009/10/08 18:04:27 markus Exp $
2 #       Placed in the Public Domain.
3
4 #SUDO=sudo
5
6 # Unbreak GNU head(1)
7 _POSIX2_VERSION=199209
8 export _POSIX2_VERSION
9
10 case `uname -s 2>/dev/null` in
11 OSF1*)
12         BIN_SH=xpg4
13         export BIN_SH
14         ;;
15 esac
16
17 if [ ! -z "$TEST_SSH_PORT" ]; then
18         PORT="$TEST_SSH_PORT"
19 else
20         PORT=4242
21 fi
22
23 if [ -x /usr/ucb/whoami ]; then
24         USER=`/usr/ucb/whoami`
25 elif whoami >/dev/null 2>&1; then
26         USER=`whoami`
27 elif logname >/dev/null 2>&1; then
28         USER=`logname`
29 else
30         USER=`id -un`
31 fi
32
33 OBJ=$1
34 if [ "x$OBJ" = "x" ]; then
35         echo '$OBJ not defined'
36         exit 2
37 fi
38 if [ ! -d $OBJ ]; then
39         echo "not a directory: $OBJ"
40         exit 2
41 fi
42 SCRIPT=$2
43 if [ "x$SCRIPT" = "x" ]; then
44         echo '$SCRIPT not defined'
45         exit 2
46 fi
47 if [ ! -f $SCRIPT ]; then
48         echo "not a file: $SCRIPT"
49         exit 2
50 fi
51 if $TEST_SHELL -n $SCRIPT; then
52         true
53 else
54         echo "syntax error in $SCRIPT"
55         exit 2
56 fi
57 unset SSH_AUTH_SOCK
58
59 SRC=`dirname ${SCRIPT}`
60
61 # defaults
62 SSH=ssh
63 SSHD=sshd
64 SSHAGENT=ssh-agent
65 SSHADD=ssh-add
66 SSHKEYGEN=ssh-keygen
67 SSHKEYSCAN=ssh-keyscan
68 SFTP=sftp
69 SFTPSERVER=/usr/libexec/openssh/sftp-server
70 SCP=scp
71
72 # Interop testing
73 PLINK=plink
74 PUTTYGEN=puttygen
75 CONCH=conch
76
77 if [ "x$TEST_SSH_SSH" != "x" ]; then
78         SSH="${TEST_SSH_SSH}"
79 fi
80 if [ "x$TEST_SSH_SSHD" != "x" ]; then
81         SSHD="${TEST_SSH_SSHD}"
82 fi
83 if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then
84         SSHAGENT="${TEST_SSH_SSHAGENT}"
85 fi
86 if [ "x$TEST_SSH_SSHADD" != "x" ]; then
87         SSHADD="${TEST_SSH_SSHADD}"
88 fi
89 if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then
90         SSHKEYGEN="${TEST_SSH_SSHKEYGEN}"
91 fi
92 if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then
93         SSHKEYSCAN="${TEST_SSH_SSHKEYSCAN}"
94 fi
95 if [ "x$TEST_SSH_SFTP" != "x" ]; then
96         SFTP="${TEST_SSH_SFTP}"
97 fi
98 if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then
99         SFTPSERVER="${TEST_SSH_SFTPSERVER}"
100 fi
101 if [ "x$TEST_SSH_SCP" != "x" ]; then
102         SCP="${TEST_SSH_SCP}"
103 fi
104 if [ "x$TEST_SSH_PLINK" != "x" ]; then
105         # Find real binary, if it exists
106         case "${TEST_SSH_PLINK}" in
107         /*) PLINK="${TEST_SSH_PLINK}" ;;
108         *) PLINK=`which ${TEST_SSH_PLINK} 2>/dev/null` ;;
109         esac
110 fi
111 if [ "x$TEST_SSH_PUTTYGEN" != "x" ]; then
112         # Find real binary, if it exists
113         case "${TEST_SSH_PUTTYGEN}" in
114         /*) PUTTYGEN="${TEST_SSH_PUTTYGEN}" ;;
115         *) PUTTYGEN=`which ${TEST_SSH_PUTTYGEN} 2>/dev/null` ;;
116         esac
117 fi
118 if [ "x$TEST_SSH_CONCH" != "x" ]; then
119         # Find real binary, if it exists
120         case "${TEST_SSH_CONCH}" in
121         /*) CONCH="${TEST_SSH_CONCH}" ;;
122         *) CONCH=`which ${TEST_SSH_CONCH} 2>/dev/null` ;;
123         esac
124 fi
125
126 # Path to sshd must be absolute for rexec
127 case "$SSHD" in
128 /*) ;;
129 *) SSHD=`which sshd` ;;
130 esac
131
132 if [ "x$TEST_SSH_LOGFILE" = "x" ]; then
133         TEST_SSH_LOGFILE=/dev/null
134 fi
135
136 # these should be used in tests
137 export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER SCP
138 #echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER $SCP
139
140 # helper
141 echon()
142 {
143        if [ "x`echo -n`" = "x" ]; then
144                echo -n "$@"
145        elif [ "x`echo '\c'`" = "x" ]; then
146                echo "$@\c"
147        else
148                fatal "Don't know how to echo without newline."
149        fi
150 }
151
152 have_prog()
153 {
154         saved_IFS="$IFS"
155         IFS=":"
156         for i in $PATH
157         do
158                 if [ -x $i/$1 ]; then
159                         IFS="$saved_IFS"
160                         return 0
161                 fi
162         done
163         IFS="$saved_IFS"
164         return 1
165 }
166
167 cleanup ()
168 {
169         if [ -f $PIDFILE ]; then
170                 pid=`cat $PIDFILE`
171                 if [ "X$pid" = "X" ]; then
172                         echo no sshd running
173                 else
174                         if [ $pid -lt 2 ]; then
175                                 echo bad pid for ssd: $pid
176                         else
177                                 $SUDO kill $pid
178                         fi
179                 fi
180         fi
181 }
182
183 trace ()
184 {
185         echo "trace: $@" >>$TEST_SSH_LOGFILE
186         if [ "X$TEST_SSH_TRACE" = "Xyes" ]; then
187                 echo "$@"
188         fi
189 }
190
191 verbose ()
192 {
193         echo "verbose: $@" >>$TEST_SSH_LOGFILE
194         if [ "X$TEST_SSH_QUIET" != "Xyes" ]; then
195                 echo "$@"
196         fi
197 }
198
199
200 fail ()
201 {
202         echo "FAIL: $@" >>$TEST_SSH_LOGFILE
203         RESULT=1
204         echo "$@"
205 }
206
207 fatal ()
208 {
209         echo "FATAL: $@" >>$TEST_SSH_LOGFILE
210         echon "FATAL: "
211         fail "$@"
212         cleanup
213         exit $RESULT
214 }
215
216 RESULT=0
217 PIDFILE=$OBJ/pidfile
218
219 trap fatal 3 2
220
221 # create server config
222 cat << EOF > $OBJ/sshd_config
223         StrictModes             no
224         Port                    $PORT
225         Protocol                2,1
226         AddressFamily           inet
227         ListenAddress           127.0.0.1
228         #ListenAddress          ::1
229         PidFile                 $PIDFILE
230         AuthorizedKeysFile      $OBJ/authorized_keys_%u
231         LogLevel                VERBOSE
232         AcceptEnv               _XXX_TEST_*
233         AcceptEnv               _XXX_TEST
234         Subsystem       sftp    $SFTPSERVER
235 EOF
236
237 if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
238         trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
239         echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
240 fi
241
242 # server config for proxy connects
243 cp $OBJ/sshd_config $OBJ/sshd_proxy
244
245 # allow group-writable directories in proxy-mode
246 echo 'StrictModes no' >> $OBJ/sshd_proxy
247
248 # create client config
249 cat << EOF > $OBJ/ssh_config
250 Host *
251         Protocol                2,1
252         Hostname                127.0.0.1
253         HostKeyAlias            localhost-with-alias
254         Port                    $PORT
255         User                    $USER
256         GlobalKnownHostsFile    $OBJ/known_hosts
257         UserKnownHostsFile      $OBJ/known_hosts
258         RSAAuthentication       yes
259         PubkeyAuthentication    yes
260         ChallengeResponseAuthentication no
261         HostbasedAuthentication no
262         PasswordAuthentication  no
263         BatchMode               yes
264         StrictHostKeyChecking   yes
265 EOF
266
267 if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
268         trace "adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
269         echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
270 fi
271
272 rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER
273
274 trace "generate keys"
275 for t in rsa rsa1; do
276         # generate user key
277         rm -f $OBJ/$t
278         ${SSHKEYGEN} -b 1024 -q -N '' -t $t  -f $OBJ/$t ||\
279                 fail "ssh-keygen for $t failed"
280
281         # known hosts file for client
282         (
283                 echon 'localhost-with-alias,127.0.0.1,::1 '
284                 cat $OBJ/$t.pub
285         ) >> $OBJ/known_hosts
286
287         # setup authorized keys
288         cat $OBJ/$t.pub >> $OBJ/authorized_keys_$USER
289         echo IdentityFile $OBJ/$t >> $OBJ/ssh_config
290
291         # use key as host key, too
292         $SUDO cp $OBJ/$t $OBJ/host.$t
293         echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
294
295         # don't use SUDO for proxy connect
296         echo HostKey $OBJ/$t >> $OBJ/sshd_proxy
297 done
298 chmod 644 $OBJ/authorized_keys_$USER
299
300 # Activate Twisted Conch tests if the binary is present
301 REGRESS_INTEROP_CONCH=no
302 if test -x "$CONCH" ; then
303         REGRESS_INTEROP_CONCH=yes
304 fi
305
306 # If PuTTY is present and we are running a PuTTY test, prepare keys and
307 # configuration
308 REGRESS_INTEROP_PUTTY=no
309 if test -x "$PUTTYGEN" -a -x "$PLINK" ; then
310         REGRESS_INTEROP_PUTTY=yes
311 fi
312 case "$SCRIPT" in
313 *putty*)        ;;
314 *)              REGRESS_INTEROP_PUTTY=no ;;
315 esac
316
317 if test "$REGRESS_INTEROP_PUTTY" = "yes" ; then
318         mkdir -p ${OBJ}/.putty
319
320         # Add a PuTTY key to authorized_keys
321         rm -f ${OBJ}/putty.rsa2
322         puttygen -t rsa -o ${OBJ}/putty.rsa2 < /dev/null > /dev/null
323         puttygen -O public-openssh ${OBJ}/putty.rsa2 \
324             >> $OBJ/authorized_keys_$USER
325
326         # Convert rsa2 host key to PuTTY format
327         ${SRC}/ssh2putty.sh 127.0.0.1 $PORT $OBJ/rsa > \
328             ${OBJ}/.putty/sshhostkeys
329         ${SRC}/ssh2putty.sh 127.0.0.1 22 $OBJ/rsa >> \
330             ${OBJ}/.putty/sshhostkeys
331
332         # Setup proxied session
333         mkdir -p ${OBJ}/.putty/sessions
334         rm -f ${OBJ}/.putty/sessions/localhost_proxy
335         echo "Hostname=127.0.0.1" >> ${OBJ}/.putty/sessions/localhost_proxy
336         echo "PortNumber=$PORT" >> ${OBJ}/.putty/sessions/localhost_proxy
337         echo "ProxyMethod=5" >> ${OBJ}/.putty/sessions/localhost_proxy
338         echo "ProxyTelnetCommand=sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy" >> ${OBJ}/.putty/sessions/localhost_proxy 
339
340         REGRESS_INTEROP_PUTTY=yes
341 fi
342
343 # create a proxy version of the client config
344 (
345         cat $OBJ/ssh_config
346         echo proxycommand ${SUDO} sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy
347 ) > $OBJ/ssh_proxy
348
349 # check proxy config
350 ${SSHD} -t -f $OBJ/sshd_proxy   || fatal "sshd_proxy broken"
351
352 start_sshd ()
353 {
354         # start sshd
355         $SUDO ${SSHD} -f $OBJ/sshd_config "$@" -t || fatal "sshd_config broken"
356         $SUDO ${SSHD} -f $OBJ/sshd_config -e "$@" >>$TEST_SSH_LOGFILE 2>&1
357
358         trace "wait for sshd"
359         i=0;
360         while [ ! -f $PIDFILE -a $i -lt 10 ]; do
361                 i=`expr $i + 1`
362                 sleep $i
363         done
364
365         test -f $PIDFILE || fatal "no sshd running on port $PORT"
366 }
367
368 # source test body
369 . $SCRIPT
370
371 # kill sshd
372 cleanup
373 if [ $RESULT -eq 0 ]; then
374         verbose ok $tid
375 else
376         echo failed $tid
377 fi
378 exit $RESULT
This page took 0.520357 seconds and 5 git commands to generate.