1 # $OpenBSD: test-exec.sh,v 1.36 2009/10/08 18:04:27 markus Exp $
2 # Placed in the Public Domain.
10 case `uname -s 2>/dev/null` in
17 if [ ! -z "$TEST_SSH_PORT" ]; then
23 if [ -x /usr
/ucb
/whoami
]; then
24 USER
=`/usr/ucb/whoami`
25 elif whoami
>/dev
/null
2>&1; then
27 elif logname
>/dev
/null
2>&1; then
34 if [ "x$OBJ" = "x" ]; then
35 echo '$OBJ not defined'
38 if [ ! -d $OBJ ]; then
39 echo "not a directory: $OBJ"
43 if [ "x$SCRIPT" = "x" ]; then
44 echo '$SCRIPT not defined'
47 if [ ! -f $SCRIPT ]; then
48 echo "not a file: $SCRIPT"
51 if $TEST_SHELL -n $SCRIPT; then
54 echo "syntax error in $SCRIPT"
59 SRC
=`dirname ${SCRIPT}`
67 SSHKEYSCAN
=ssh-keyscan
69 SFTPSERVER
=/usr
/libexec
/openssh
/sftp-server
77 if [ "x$TEST_SSH_SSH" != "x" ]; then
80 if [ "x$TEST_SSH_SSHD" != "x" ]; then
81 SSHD
="${TEST_SSH_SSHD}"
83 if [ "x$TEST_SSH_SSHAGENT" != "x" ]; then
84 SSHAGENT
="${TEST_SSH_SSHAGENT}"
86 if [ "x$TEST_SSH_SSHADD" != "x" ]; then
87 SSHADD
="${TEST_SSH_SSHADD}"
89 if [ "x$TEST_SSH_SSHKEYGEN" != "x" ]; then
90 SSHKEYGEN
="${TEST_SSH_SSHKEYGEN}"
92 if [ "x$TEST_SSH_SSHKEYSCAN" != "x" ]; then
93 SSHKEYSCAN
="${TEST_SSH_SSHKEYSCAN}"
95 if [ "x$TEST_SSH_SFTP" != "x" ]; then
96 SFTP
="${TEST_SSH_SFTP}"
98 if [ "x$TEST_SSH_SFTPSERVER" != "x" ]; then
99 SFTPSERVER
="${TEST_SSH_SFTPSERVER}"
101 if [ "x$TEST_SSH_SCP" != "x" ]; then
102 SCP
="${TEST_SSH_SCP}"
104 if [ "x$TEST_SSH_PLINK" != "x" ]; then
105 # Find real binary, if it exists
106 case "${TEST_SSH_PLINK}" in
107 /*) PLINK
="${TEST_SSH_PLINK}" ;;
108 *) PLINK
=`which ${TEST_SSH_PLINK} 2>/dev/null` ;;
111 if [ "x$TEST_SSH_PUTTYGEN" != "x" ]; then
112 # Find real binary, if it exists
113 case "${TEST_SSH_PUTTYGEN}" in
114 /*) PUTTYGEN
="${TEST_SSH_PUTTYGEN}" ;;
115 *) PUTTYGEN
=`which ${TEST_SSH_PUTTYGEN} 2>/dev/null` ;;
118 if [ "x$TEST_SSH_CONCH" != "x" ]; then
119 # Find real binary, if it exists
120 case "${TEST_SSH_CONCH}" in
121 /*) CONCH
="${TEST_SSH_CONCH}" ;;
122 *) CONCH
=`which ${TEST_SSH_CONCH} 2>/dev/null` ;;
126 # Path to sshd must be absolute for rexec
129 *) SSHD
=`which sshd` ;;
132 if [ "x$TEST_SSH_LOGFILE" = "x" ]; then
133 TEST_SSH_LOGFILE
=/dev
/null
136 # these should be used in tests
137 export SSH SSHD SSHAGENT SSHADD SSHKEYGEN SSHKEYSCAN SFTP SFTPSERVER SCP
138 #echo $SSH $SSHD $SSHAGENT $SSHADD $SSHKEYGEN $SSHKEYSCAN $SFTP $SFTPSERVER $SCP
143 if [ "x`echo -n`" = "x" ]; then
145 elif [ "x`echo '\c'`" = "x" ]; then
148 fatal
"Don't know how to echo without newline."
158 if [ -x $i/$1 ]; then
169 if [ -f $PIDFILE ]; then
171 if [ "X$pid" = "X" ]; then
174 if [ $pid -lt 2 ]; then
175 echo bad pid
for ssd
: $pid
185 echo "trace: $@" >>$TEST_SSH_LOGFILE
186 if [ "X$TEST_SSH_TRACE" = "Xyes" ]; then
193 echo "verbose: $@" >>$TEST_SSH_LOGFILE
194 if [ "X$TEST_SSH_QUIET" != "Xyes" ]; then
202 echo "FAIL: $@" >>$TEST_SSH_LOGFILE
209 echo "FATAL: $@" >>$TEST_SSH_LOGFILE
221 # create server config
222 cat << EOF > $OBJ/sshd_config
227 ListenAddress 127.0.0.1
230 AuthorizedKeysFile $OBJ/authorized_keys_%u
232 AcceptEnv _XXX_TEST_*
234 Subsystem sftp $SFTPSERVER
237 if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
238 trace
"adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
239 echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
242 # server config for proxy connects
243 cp $OBJ/sshd_config
$OBJ/sshd_proxy
245 # allow group-writable directories in proxy-mode
246 echo 'StrictModes no' >> $OBJ/sshd_proxy
248 # create client config
249 cat << EOF > $OBJ/ssh_config
253 HostKeyAlias localhost-with-alias
256 GlobalKnownHostsFile $OBJ/known_hosts
257 UserKnownHostsFile $OBJ/known_hosts
258 RSAAuthentication yes
259 PubkeyAuthentication yes
260 ChallengeResponseAuthentication no
261 HostbasedAuthentication no
262 PasswordAuthentication no
264 StrictHostKeyChecking yes
267 if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
268 trace
"adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
269 echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
272 rm -f $OBJ/known_hosts
$OBJ/authorized_keys_
$USER
274 trace
"generate keys"
275 for t
in rsa rsa1
; do
278 ${SSHKEYGEN} -b 1024 -q -N '' -t $t -f $OBJ/$t ||\
279 fail
"ssh-keygen for $t failed"
281 # known hosts file for client
283 echon
'localhost-with-alias,127.0.0.1,::1 '
285 ) >> $OBJ/known_hosts
287 # setup authorized keys
288 cat $OBJ/$t.pub
>> $OBJ/authorized_keys_
$USER
289 echo IdentityFile
$OBJ/$t >> $OBJ/ssh_config
291 # use key as host key, too
292 $SUDO cp $OBJ/$t $OBJ/host.
$t
293 echo HostKey
$OBJ/host.
$t >> $OBJ/sshd_config
295 # don't use SUDO for proxy connect
296 echo HostKey
$OBJ/$t >> $OBJ/sshd_proxy
298 chmod 644 $OBJ/authorized_keys_
$USER
300 # Activate Twisted Conch tests if the binary is present
301 REGRESS_INTEROP_CONCH
=no
302 if test -x "$CONCH" ; then
303 REGRESS_INTEROP_CONCH
=yes
306 # If PuTTY is present and we are running a PuTTY test, prepare keys and
308 REGRESS_INTEROP_PUTTY
=no
309 if test -x "$PUTTYGEN" -a -x "$PLINK" ; then
310 REGRESS_INTEROP_PUTTY
=yes
314 *) REGRESS_INTEROP_PUTTY
=no
;;
317 if test "$REGRESS_INTEROP_PUTTY" = "yes" ; then
318 mkdir
-p ${OBJ}/.putty
320 # Add a PuTTY key to authorized_keys
321 rm -f ${OBJ}/putty.rsa2
322 puttygen
-t rsa
-o ${OBJ}/putty.rsa2
< /dev
/null
> /dev
/null
323 puttygen
-O public-openssh
${OBJ}/putty.rsa2 \
324 >> $OBJ/authorized_keys_
$USER
326 # Convert rsa2 host key to PuTTY format
327 ${SRC}/ssh2putty.sh
127.0.0.1 $PORT $OBJ/rsa
> \
328 ${OBJ}/.putty
/sshhostkeys
329 ${SRC}/ssh2putty.sh
127.0.0.1 22 $OBJ/rsa
>> \
330 ${OBJ}/.putty
/sshhostkeys
332 # Setup proxied session
333 mkdir
-p ${OBJ}/.putty
/sessions
334 rm -f ${OBJ}/.putty
/sessions
/localhost_proxy
335 echo "Hostname=127.0.0.1" >> ${OBJ}/.putty
/sessions
/localhost_proxy
336 echo "PortNumber=$PORT" >> ${OBJ}/.putty
/sessions
/localhost_proxy
337 echo "ProxyMethod=5" >> ${OBJ}/.putty
/sessions
/localhost_proxy
338 echo "ProxyTelnetCommand=sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy" >> ${OBJ}/.putty/sessions/localhost_proxy
340 REGRESS_INTEROP_PUTTY=yes
343 # create a proxy version of the client config
346 echo proxycommand ${SUDO} sh ${SRC}/sshd-log-wrapper.sh ${SSHD} ${TEST_SSH_LOGFILE} -i -f $OBJ/sshd_proxy
350 ${SSHD} -t -f $OBJ/sshd_proxy || fatal "sshd_proxy broken
"
355 $SUDO ${SSHD} -f $OBJ/sshd_config "$@
" -t || fatal "sshd_config broken
"
356 $SUDO ${SSHD} -f $OBJ/sshd_config -e "$@
" >>$TEST_SSH_LOGFILE 2>&1
358 trace "wait for sshd
"
360 while [ ! -f $PIDFILE -a $i -lt 10 ]; do
365 test -f $PIDFILE || fatal "no sshd running on port
$PORT"
373 if [ $RESULT -eq 0 ]; then