Blame tests/client/torture_client_global_requests.c

Packit Service 31306d
/*
Packit Service 31306d
 * torture_client_global_requests.c - Tests for client global requests
Packit Service 31306d
 *
Packit Service 31306d
 * This file is part of the SSH Library
Packit Service 31306d
 *
Packit Service 31306d
 * Copyright (c) 2019 by Red Hat, Inc.
Packit Service 31306d
 *
Packit Service 31306d
 * Author: Anderson Toshiyuki Sasaki <ansasaki@redhat.com>
Packit Service 31306d
 *
Packit Service 31306d
 * The SSH Library is free software; you can redistribute it and/or modify
Packit Service 31306d
 * it under the terms of the GNU Lesser General Public License as published by
Packit Service 31306d
 * the Free Software Foundation; either version 2.1 of the License, or (at your
Packit Service 31306d
 * option) any later version.
Packit Service 31306d
 *
Packit Service 31306d
 * The SSH Library is distributed in the hope that it will be useful, but
Packit Service 31306d
 * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
Packit Service 31306d
 * or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU Lesser General Public
Packit Service 31306d
 * License for more details.
Packit Service 31306d
 *
Packit Service 31306d
 * You should have received a copy of the GNU Lesser General Public License
Packit Service 31306d
 * along with the SSH Library; see the file COPYING.  If not, write to
Packit Service 31306d
 * the Free Software Foundation, Inc., 59 Temple Place - Suite 330, Boston,
Packit Service 31306d
 * MA 02111-1307, USA.
Packit Service 31306d
 */
Packit Service 31306d
Packit Service 31306d
#include "config.h"
Packit Service 31306d
Packit Service 31306d
#define LIBSSH_STATIC
Packit Service 31306d
Packit Service 31306d
#include "torture.h"
Packit Service 31306d
#include "libssh/libssh.h"
Packit Service 31306d
#include "libssh/priv.h"
Packit Service 31306d
#include "libssh/session.h"
Packit Service 31306d
#include "libssh/channels.h"
Packit Service 31306d
Packit Service 31306d
#include <errno.h>
Packit Service 31306d
#include <sys/types.h>
Packit Service 31306d
#include <pwd.h>
Packit Service 31306d
Packit Service 31306d
static int sshd_setup(void **state)
Packit Service 31306d
{
Packit Service 31306d
    torture_setup_sshd_server(state, true);
Packit Service 31306d
Packit Service 31306d
    return 0;
Packit Service 31306d
}
Packit Service 31306d
Packit Service 31306d
static int sshd_teardown(void **state)
Packit Service 31306d
{
Packit Service 31306d
    torture_teardown_sshd_server(state);
Packit Service 31306d
Packit Service 31306d
    return 0;
Packit Service 31306d
}
Packit Service 31306d
Packit Service 31306d
static int session_setup(void **state)
Packit Service 31306d
{
Packit Service 31306d
    struct torture_state *s = *state;
Packit Service 31306d
    int verbosity = torture_libssh_verbosity();
Packit Service 31306d
    struct passwd *pwd;
Packit Service 31306d
    bool b = false;
Packit Service 31306d
    int rc;
Packit Service 31306d
Packit Service 31306d
    pwd = getpwnam("bob");
Packit Service 31306d
    assert_non_null(pwd);
Packit Service 31306d
Packit Service 31306d
    rc = setuid(pwd->pw_uid);
Packit Service 31306d
    assert_return_code(rc, errno);
Packit Service 31306d
Packit Service 31306d
    s->ssh.session = ssh_new();
Packit Service 31306d
    assert_non_null(s->ssh.session);
Packit Service 31306d
Packit Service 31306d
    ssh_options_set(s->ssh.session, SSH_OPTIONS_LOG_VERBOSITY, &verbosity);
Packit Service 31306d
    ssh_options_set(s->ssh.session, SSH_OPTIONS_HOST, TORTURE_SSH_SERVER);
Packit Service 31306d
Packit Service 31306d
    /* Make sure no other configuration options from system will get used */
Packit Service 31306d
    rc = ssh_options_set(s->ssh.session, SSH_OPTIONS_PROCESS_CONFIG, &b);
Packit Service 31306d
    assert_ssh_return_code(s->ssh.session, rc);
Packit Service 31306d
Packit Service 31306d
    return 0;
Packit Service 31306d
}
Packit Service 31306d
Packit Service 31306d
static int session_teardown(void **state)
Packit Service 31306d
{
Packit Service 31306d
    struct torture_state *s = *state;
Packit Service 31306d
Packit Service 31306d
    ssh_disconnect(s->ssh.session);
Packit Service 31306d
    ssh_free(s->ssh.session);
Packit Service 31306d
Packit Service 31306d
    return 0;
Packit Service 31306d
}
Packit Service 31306d
Packit Service 31306d
static int authenticate(void **state)
Packit Service 31306d
{
Packit Service 31306d
    struct torture_state *s = *state;
Packit Service 31306d
    ssh_session session = s->ssh.session;
Packit Service 31306d
    int rc;
Packit Service 31306d
Packit Service 31306d
    rc = ssh_options_set(session, SSH_OPTIONS_USER, TORTURE_SSH_USER_BOB);
Packit Service 31306d
    assert_int_equal(rc, SSH_OK);
Packit Service 31306d
Packit Service 31306d
    rc = ssh_connect(session);
Packit Service 31306d
    assert_int_equal(rc, SSH_OK);
Packit Service 31306d
Packit Service 31306d
    rc = ssh_userauth_password(session, NULL, TORTURE_SSH_USER_BOB_PASSWORD);
Packit Service 31306d
    assert_int_equal(rc, SSH_AUTH_SUCCESS);
Packit Service 31306d
Packit Service 31306d
    return rc;
Packit Service 31306d
}
Packit Service 31306d
Packit Service 31306d
static void torture_unknown_request(void **state)
Packit Service 31306d
{
Packit Service 31306d
    struct torture_state *s = *state;
Packit Service 31306d
    ssh_session session = s->ssh.session;
Packit Service 31306d
    ssh_channel channel;
Packit Service 31306d
    int rc;
Packit Service 31306d
Packit Service 31306d
    rc = authenticate(state);
Packit Service 31306d
    assert_ssh_return_code(session, rc);
Packit Service 31306d
Packit Service 31306d
    /* Request asking for reply */
Packit Service 31306d
    rc = ssh_global_request(session, "unknown-request-00@test.com", NULL, 1);
Packit Service 31306d
    assert_ssh_return_code_equal(session, rc, SSH_ERROR);
Packit Service 31306d
Packit Service 31306d
    /* Request and don't ask for reply */
Packit Service 31306d
    rc = ssh_global_request(session, "another-bad-req-00@test.com", NULL, 0);
Packit Service 31306d
    assert_ssh_return_code(session, rc);
Packit Service 31306d
Packit Service 31306d
    /* Open channel to make sure the session is still working */
Packit Service 31306d
    channel = ssh_channel_new(session);
Packit Service 31306d
    assert_non_null(channel);
Packit Service 31306d
Packit Service 31306d
    rc = ssh_channel_open_session(channel);
Packit Service 31306d
    assert_ssh_return_code(session, rc);
Packit Service 31306d
Packit Service 31306d
    ssh_channel_close(channel);
Packit Service 31306d
}
Packit Service 31306d
Packit Service 31306d
int torture_run_tests(void)
Packit Service 31306d
{
Packit Service 31306d
    int rc;
Packit Service 31306d
    struct CMUnitTest tests[] = {
Packit Service 31306d
        cmocka_unit_test_setup_teardown(torture_unknown_request,
Packit Service 31306d
                                        session_setup,
Packit Service 31306d
                                        session_teardown),
Packit Service 31306d
    };
Packit Service 31306d
Packit Service 31306d
    ssh_init();
Packit Service 31306d
    torture_filter_tests(tests);
Packit Service 31306d
    rc = cmocka_run_group_tests(tests, sshd_setup, sshd_teardown);
Packit Service 31306d
    ssh_finalize();
Packit Service 31306d
Packit Service 31306d
    return rc;
Packit Service 31306d
}