fix file open() and fstat() issues in tests

This commit is contained in:
arif-pragmasys 2015-10-05 21:22:05 -05:00
parent ac89e98293
commit 522af1564b
13 changed files with 153 additions and 221 deletions

10
.gitignore vendored
View File

@ -233,4 +233,12 @@ buildpkg.sh
config.h.in
config.h
config.h
ssh_host_rsa_key.pub
ssh_host_rsa_key
ssh_host_rsa_key
ssh_host_rsa_key
ssh_host_dsa_key
ssh_host_ecdsa_key.pub
ssh_host_rsa_key.pub
id_rsa.pub

282
config.h
View File

@ -4,11 +4,12 @@
/* Define if building universal (internal helper macro) */
/* #undef AC_APPLE_UNIVERSAL_BUILD */
/* Define if you have a getaddrinfo that fails for the all-zeros IPv6 address
/* Define if you have a getaddrinfo that fails for the all-zeros IPv6 address
*/
/* #undef AIX_GETNAMEINFO_HACK */
/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2) */
/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2)
*/
/* #undef AIX_LOGINFAILED_4ARG */
/* System only supports IPv4 audit records */
@ -29,7 +30,7 @@
/* FreeBSD glob does not do what we need */
/* #undef BROKEN_GLOB */
/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
/* #undef BROKEN_INET_NTOA */
/* ia_uinfo routines not supported by OS yet */
@ -38,8 +39,8 @@
/* Ultrix mmap can't map files */
/* #undef BROKEN_MMAP */
/* Define if your struct dirent expects you to allocate extra space for d_name
*/
/* Define if your struct dirent expects you to allocate extra space for
d_name */
/* #undef BROKEN_ONE_BYTE_DIRENT_D_NAME */
/* Can't do comparisons on readv */
@ -93,19 +94,19 @@
/* Define if you want to specify the path to your wtmp file */
/* #undef CONF_WTMP_FILE */
/* Define if your platform needs to skip post auth file descriptor passing */
/* Define if your platform needs to skip post auth file descriptor passing */
#define DISABLE_FD_PASSING 1
/* Define if you don't want to use lastlog */
/* #undef DISABLE_LASTLOG */
/* Define if you don't want to use your system's login() call */
/* Define if you don't want to use your system's login() call */
/* #undef DISABLE_LOGIN */
/* Define if you don't want to use pututline() etc. to write [uw]tmp */
/* Define if you don't want to use pututline() etc. to write [uw]tmp */
/* #undef DISABLE_PUTUTLINE */
/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
/* #undef DISABLE_PUTUTXLINE */
/* Define if you want to disable shadow passwords */
@ -141,22 +142,22 @@
/* Conflicting defs for getspnam */
/* #undef GETSPNAM_CONFLICTING_DEFS */
/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
/* #undef GLOB_HAS_ALTDIRFUNC */
/* Define if your system glob() function has gl_matchc options in glob_t */
/* Define if your system glob() function has gl_matchc options in glob_t */
#define GLOB_HAS_GL_MATCHC 1
/* Define if your system glob() function has gl_statv options in glob_t */
/* Define if your system glob() function has gl_statv options in glob_t */
#define GLOB_HAS_GL_STATV 1
/* Define this if you want GSSAPI support in the version 2 protocol */
/* Define this if you want GSSAPI support in the version 2 protocol */
#define GSSAPI 1
/* Define if you want to use shadow password expire field */
/* #undef HAS_SHADOW_EXPIRE */
/* Define if your system uses access rights style file descriptor passing */
/* Define if your system uses access rights style file descriptor passing */
/* #undef HAVE_ACCRIGHTS_IN_MSGHDR */
/* Define if you have ut_addr in utmp.h */
@ -231,7 +232,7 @@
/* Define if gai_strerror() returns const char * */
/* #undef HAVE_CONST_GAI_STRERROR_PROTO */
/* Define if your system uses ancillary data style file descriptor passing */
/* Define if your system uses ancillary data style file descriptor passing */
/* #undef HAVE_CONTROL_IN_MSGHDR */
/* Define to 1 if you have the <crypto/sha2.h> header file. */
@ -672,7 +673,7 @@
/* Define to 1 if you have the `ogetaddrinfo' function. */
/* #undef HAVE_OGETADDRINFO */
/* Define if you have an old version of PAM which takes only one argument to
/* Define if you have an old version of PAM which takes only one argument to
pam_strerror */
/* #undef HAVE_OLD_PAM */
@ -682,10 +683,11 @@
/* Define to 1 if you have the `openpty' function. */
/* #undef HAVE_OPENPTY */
/* Define if your ssl headers are included with #include <openssl/header.h> */
/* Define if your ssl headers are included with #include <openssl/header.h>
*/
#define HAVE_OPENSSL 1
/* Define if you have Digital Unix Security Integration Architecture */
/* Define if you have Digital Unix Security Integration Architecture */
/* #undef HAVE_OSF_SIA */
/* Define to 1 if you have the `pam_getenvlist' function. */
@ -778,7 +780,7 @@
/* define if you have sa_family_t data type */
/* #undef HAVE_SA_FAMILY_T */
/* Define if you have SecureWare-based protected password database */
/* Define if you have SecureWare-based protected password database */
/* #undef HAVE_SECUREWARE */
/* Define to 1 if you have the <security/pam_appl.h> header file. */
@ -814,9 +816,6 @@
/* Define to 1 if you have the `setluid' function. */
/* #undef HAVE_SETLUID */
/* Define to 1 if you have the `setpassent' function. */
/* #undef HAVE_SETPASSENT */
/* Define to 1 if you have the `setpcred' function. */
/* #undef HAVE_SETPCRED */
@ -1219,13 +1218,13 @@
/* Define if compiler implements __func__ */
#define HAVE___func__ 1
/* Define this if you are using the Heimdal version of Kerberos V5 */
/* Define this if you are using the Heimdal version of Kerberos V5 */
/* #undef HEIMDAL */
/* Define if you need to use IP address instead of hostname in $DISPLAY */
/* Define if you need to use IP address instead of hostname in $DISPLAY */
/* #undef IPADDR_IN_DISPLAY */
/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
/* #undef IPV4_IN_IPV6 */
/* Define if your system choked on IP TOS setting */
@ -1237,10 +1236,10 @@
/* Define if pututxline updates lastlog too */
/* #undef LASTLOG_WRITE_PUTUTXLINE */
/* Define if you want TCP Wrappers support */
/* Define if you want TCP Wrappers support */
/* #undef LIBWRAP */
/* Define to whatever link() returns for "not supported" if it doesn't return
/* Define to whatever link() returns for "not supported" if it doesn't return
EOPNOTSUPP. */
/* #undef LINK_OPNOTSUPP_ERRNO */
@ -1262,7 +1261,7 @@
/* String used in /etc/passwd to denote locked account */
/* #undef LOCKED_PASSWD_SUBSTR */
/* Some versions of /bin/login need the TERM supplied on the commandline */
/* Some versions of /bin/login need the TERM supplied on the commandline */
/* #undef LOGIN_NEEDS_TERM */
/* Some systems need a utmpx entry for /bin/login to work */
@ -1271,7 +1270,7 @@
/* Define if your login program cannot handle end of options ("--") */
/* #undef LOGIN_NO_ENDOPT */
/* If your header files don't define LOGIN_PROGRAM, then use this (detected)
/* If your header files don't define LOGIN_PROGRAM, then use this (detected)
from environment and PATH */
#define LOGIN_PROGRAM_FALLBACK "/usr/bin/login"
@ -1290,7 +1289,8 @@
/* Need setpgrp to acquire controlling tty */
/* #undef NEED_SETPGRP */
/* Define if the concept of ports only accessible to superusers isn't known */
/* Define if the concept of ports only accessible to superusers isn't known
*/
#define NO_IPPORT_RESERVED_CONCEPT 1
/* Define if you don't want to use lastlog in session.c */
@ -1329,8 +1329,8 @@
/* Define to the version of this package. */
#define PACKAGE_VERSION "Portable"
/* Define if you are using Solaris-derived PAM which passes pam_messages to
the conversation function with an extra level of indirection */
/* Define if you are using Solaris-derived PAM which passes pam_messages to
the conversation function with an extra level of indirection */
/* #undef PAM_SUN_CODEBASE */
/* Work around problematic Linux PAM modules handling of PAM_TTY */
@ -1381,20 +1381,20 @@
/* Define if you want S/Key support */
/* #undef SKEY */
/* Define if your skeychallenge() function takes 4 arguments (NetBSD) */
/* Define if your skeychallenge() function takes 4 arguments (NetBSD) */
/* #undef SKEYCHALLENGE_4ARG */
/* Define as const if snprintf() can declare const char *fmt */
#define SNPRINTF_CONST const
/* Define to a Set Process Title type if your system is supported by
/* Define to a Set Process Title type if your system is supported by
bsd-setproctitle.c */
/* #undef SPT_TYPE */
/* Define if sshd somehow reacquires a controlling TTY after setsid() */
/* Define if sshd somehow reacquires a controlling TTY after setsid() */
/* #undef SSHD_ACQUIRES_CTTY */
/* Define if pam_chauthtok wants real uid set to the unpriv'ed user */
/* Define if pam_chauthtok wants real uid set to the unpriv'ed user */
/* #undef SSHPAM_CHAUTHTOK_NEEDS_RUID */
/* Use audit debugging module */
@ -1427,7 +1427,7 @@
/* Define to 1 if you have the ANSI C header files. */
#define STDC_HEADERS 1
/* Define if you want a different $PATH for the superuser */
/* Define if you want a different $PATH for the superuser */
/* #undef SUPERUSER_PATH */
/* syslog_r function is safe to use in in a signal handler */
@ -1472,13 +1472,13 @@
/* Define if you have Solaris projects */
/* #undef USE_SOLARIS_PROJECTS */
/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
/* #undef WITH_ABBREV_NO_TTY */
/* Define if you want to enable AIX4's authenticate function */
/* #undef WITH_AIXAUTHENTICATE */
/* Define if you have/want arrays (cluster-wide session managment, not C
/* Define if you have/want arrays (cluster-wide session managment, not C
arrays) */
/* #undef WITH_IRIX_ARRAY */
@ -1540,105 +1540,105 @@
/* type to use in place of socklen_t if not defined */
/* #undef socklen_t */
#define WIN32_LEAN_AND_MEAN 1
#define _CRT_SECURE_NO_DEPRECATE 1
#define _CRT_NONSTDC_NO_DEPRECATE 1
#define WIN32_FIXME 1
#undef USE_NTCREATETOKEN
/* Define if you must implement a startup_needs function for your platform */
#define HAVE_STARTUP_NEEDS 1
/* Define if your platform uses Winsock instead of BSD sockets (yeah, there are a lot of platforms like this :) */
#define HAVE_WINSOCK 1
#define snprintf _snprintf
#define BROKEN_READV_COMPARISON
/* Override detection of some headers and functions on MinGW */
#undef BROKEN_SNPRINTF
#define GETPGRP_VOID 1
#undef HAVE_CRYPT_H
#define HAVE_DAEMON 1
#undef HAVE_ENDIAN_H
#undef HAVE_FCNTL_H
#define HAVE_FREEADDRINFO 1
#define HAVE_GAI_STRERROR 1
#define HAVE_GETADDRINFO 1
#define HAVE_GETGROUPLIST 1
#define HAVE_GETNAMEINFO 1
#undef HAVE_ID_IN_UTMPX
#define HAVE_INET_ATON 1
#define HAVE_INET_NTOA 1
#define HAVE_INNETGR 1
#undef HAVE_LIBCRYPT
#define HAVE_MKDTEMP 1
#define HAVE_NANOSLEEP 1
#undef HAVE_PATHS_H
#undef HAVE_POLL_H
#undef HAVE_PROC_PID
#undef HAVE_PTY_H
#define HAVE_NANOSLEEP 1
#define HAVE_READPASSPHRASE 1
#define HAVE_REALPATH 1
#undef HAVE_SIG_ATOMIC_T
#define HAVE_SIZE_T 1
#undef HAVE_STRERROR
#define HAVE_STRMODE 1
#undef __USE_W32_SOCKETS
#ifdef __MINGW32__ /* FIXME: Use autoconf to set this correctly */
/* Define to 1 if you have the `strcasecmp' function. */
#define HAVE_STRCASECMP 1
/* Define to 1 if you have the `strncasecmp' function. */
#define HAVE_STRNCASECMP 1
#endif
#define HAVE_STRUCT_IN6_ADDR 1
#define HAVE_STRUCT_SOCKADDR_IN6 1
#define HAVE_STRUCT_TIMEVAL 1
#undef HAVE_SYS_CDEFS_H
#undef HAVE_SYS_SYSMACROS_H
#undef HAVE_SYS_MMAN_H
#undef HAVE_SYS_UN_H
#define HAVE_TCGETPGRP 1
#undef HAVE_TIME
#define HAVE_TRUNCATE 1
#define HAVE_VIS_H 1
#define MISSING_FD_MASK 1
#define MISSING_HOWMANY 1
#define MISSING_NFDBITS 1
#undef SSH_PRIVSEP_USER
#define HAVE_OPENPTY 1
/* Fixes for loginrec.c */
#undef CONF_UTMP_FILE
#undef CONF_WTMPX_FILE
#undef CONF_WTMP_FILE
#undef CONF_UTMPX_FILE
#undef CONF_LASTLOG_FILE
#define BROKEN_SYS_TERMIO_H
#define strerror strerror_win32
#define strerror strerror_win32
// PRAGMA SYS PORT
#define WITH_OPENSSL 1
#define HAVE_KRB5_GET_ERROR_MESSAGE 1
#define HAVE_KRB5_FREE_ERROR_MESSAGE 1
#define HAVE_DECL_NFDBITS 0
#define HAVE_DECL_HOWMANY 0
//#define HAVE_ARC4RANDOM_UNIFORM 1
#define WIN32_LEAN_AND_MEAN 1
#define _CRT_SECURE_NO_DEPRECATE 1
#define _CRT_NONSTDC_NO_DEPRECATE 1
#define WIN32_FIXME 1
#undef USE_NTCREATETOKEN
/* Define if you must implement a startup_needs function for your platform */
#define HAVE_STARTUP_NEEDS 1
/* Define if your platform uses Winsock instead of BSD sockets (yeah, there are a lot of platforms like this :) */
#define HAVE_WINSOCK 1
#define snprintf _snprintf
#define BROKEN_READV_COMPARISON
/* Override detection of some headers and functions on MinGW */
#undef BROKEN_SNPRINTF
#define GETPGRP_VOID 1
#undef HAVE_CRYPT_H
#define HAVE_DAEMON 1
#undef HAVE_ENDIAN_H
#undef HAVE_FCNTL_H
#define HAVE_FREEADDRINFO 1
#define HAVE_GAI_STRERROR 1
#define HAVE_GETADDRINFO 1
#define HAVE_GETGROUPLIST 1
#define HAVE_GETNAMEINFO 1
#undef HAVE_ID_IN_UTMPX
#define HAVE_INET_ATON 1
#define HAVE_INET_NTOA 1
#define HAVE_INNETGR 1
#undef HAVE_LIBCRYPT
#define HAVE_MKDTEMP 1
#define HAVE_NANOSLEEP 1
#undef HAVE_PATHS_H
#undef HAVE_POLL_H
#undef HAVE_PROC_PID
#undef HAVE_PTY_H
#define HAVE_NANOSLEEP 1
#define HAVE_READPASSPHRASE 1
#define HAVE_REALPATH 1
#undef HAVE_SIG_ATOMIC_T
#define HAVE_SIZE_T 1
#undef HAVE_STRERROR
#define HAVE_STRMODE 1
#undef __USE_W32_SOCKETS
#ifdef __MINGW32__ /* FIXME: Use autoconf to set this correctly */
/* Define to 1 if you have the `strcasecmp' function. */
#define HAVE_STRCASECMP 1
/* Define to 1 if you have the `strncasecmp' function. */
#define HAVE_STRNCASECMP 1
#endif
#define HAVE_STRUCT_IN6_ADDR 1
#define HAVE_STRUCT_SOCKADDR_IN6 1
#define HAVE_STRUCT_TIMEVAL 1
#undef HAVE_SYS_CDEFS_H
#undef HAVE_SYS_SYSMACROS_H
#undef HAVE_SYS_MMAN_H
#undef HAVE_SYS_UN_H
#define HAVE_TCGETPGRP 1
#undef HAVE_TIME
#define HAVE_TRUNCATE 1
#define HAVE_VIS_H 1
#define MISSING_FD_MASK 1
#define MISSING_HOWMANY 1
#define MISSING_NFDBITS 1
#undef SSH_PRIVSEP_USER
#define HAVE_OPENPTY 1
/* Fixes for loginrec.c */
#undef CONF_UTMP_FILE
#undef CONF_WTMPX_FILE
#undef CONF_WTMP_FILE
#undef CONF_UTMPX_FILE
#undef CONF_LASTLOG_FILE
#define BROKEN_SYS_TERMIO_H
#define strerror strerror_win32
#define strerror strerror_win32
// PRAGMA SYS PORT
#define WITH_OPENSSL 1
#define HAVE_KRB5_GET_ERROR_MESSAGE 1
#define HAVE_KRB5_FREE_ERROR_MESSAGE 1
#define HAVE_DECL_NFDBITS 0
#define HAVE_DECL_HOWMANY 0
//#define HAVE_ARC4RANDOM_UNIFORM 1

View File

@ -127,7 +127,7 @@ t1:
tr '\n' '\r' <${.WIN32_CURDIR}/rsa_ssh2.prv > ${.WIN32_OBJDIR}/rsa_ssh2_cr.prv
${TEST_SSH_SSHKEYGEN} -if ${.WIN32_OBJDIR}/rsa_ssh2_cr.prv | diff -w - ${.WIN32_CURDIR}/rsa_openssh.prv
awk '{print $$0 "\r"}' ${.WIN32_CURDIR}/rsa_ssh2.prv > ${.WIN32_OBJDIR}/rsa_ssh2_crnl.prv
${TEST_SSH_SSHKEYGEN} -if ${.WIN32_OBJDIR}/rsa_ssh2_crnl.prv | diff - ${.WIN32_CURDIR}/rsa_openssh.prv
${TEST_SSH_SSHKEYGEN} -if ${.WIN32_OBJDIR}/rsa_ssh2_crnl.prv | diff -w - ${.WIN32_CURDIR}/rsa_openssh.prv
t2:
cat ${.WIN32_CURDIR}/rsa_openssh.prv > $(WIN32_OBJ)/t2.out
@ -186,7 +186,7 @@ t10: $(OBJ)/t10.out
t11:
${TEST_SSH_SSHKEYGEN} -E sha256 -lf ${.WIN32_CURDIR}/rsa_openssh.pub |\
awk '{print $$2}' | diff - ${.WIN32_CURDIR}/t11.ok
awk '{print $$2}' | diff -w - ${.WIN32_CURDIR}/t11.ok
$(OBJ)/t12.out:
${TEST_SSH_SSHKEYGEN} -q -t ed25519 -N '' -C 'test-comment-1234' -f $(WIN32_PWD)

Binary file not shown.

View File

@ -1 +0,0 @@
localhost-with-alias,127.0.0.1,::1 localhost-with-alias,127.0.0.1,::1

View File

@ -1 +1 @@
---- BEGIN SSH2 ENCRYPTED PRIVATE KEY ---- Subject: ssh-keygen test Comment: "1024-bit rsa, Sat Jun 23 2001 12:21:26 -0400" P2/56wAAAi4AAAA3aWYtbW9kbntzaWdue3JzYS1wa2NzMS1zaGExfSxlbmNyeXB0e3JzYS 1wa2NzMXYyLW9hZXB9fQAAAARub25lAAAB3wAAAdsAAAARAQABAAAD9icflXO8eQxtKonp 45gOxXCiZG9hsfkgRpiXXHpUBMhM28C72RR1Dg2xKm4xz7smP2Apm+Y7XLZgIpzQ/+I76L 95XQv7JCHVHDXyNBmWX7XZP4tmspFq/Tdg28zHSA3CpZjjwq3qG/b8395tDMpF7v34PS3Z xOH3aFPvEQ0UsgEAAAQA7IpcCnGijesEjDXdVoEPfh0akBJA9JAk1bba2sxrtDoQVN1JKP nRQ9SKdAsXV5jduSUFsTmBe4fznLvD948790U1/O8SkdGM5V0y1/ki7Rf8knm0t8Vj65X0 VA4YdN4UeVfvMcb78vcInT2CsP6CLcBkrnjrBKtS03Mwg79nQI0AAAH/VdpOHYCMLPl/GF +uRLMshY55Q6l+MdJ0jo0AdZrCCnxwa3YeVywwU0wsZyoTCdGMf6KYDr39PVxwRcGkJ7Ue YgAAAgDWXpLlKafIgS3i0moMORZHD8D86us3xMW4b7GV2/AaP+En5TbOCR18CO0g/WfGiS 7zOLkP+TO9JW5QzEONIt6NAAACAQEaegYoWMBSQkLA7VWbOlSowelFlU6uo/2FSY+PM0nm gE8UZ7j6HWGhJEU4DNo25m3yyxuposKTMHxt/OOqFmoB ---- END SSH2 ENCRYPTED PRIVATE KEY ---- ---
---- BEGIN SSH2 ENCRYPTED PRIVATE KEY ---- Subject: ssh-keygen test Comment: "1024-bit rsa, Sat Jun 23 2001 12:21:26 -0400" P2/56wAAAi4AAAA3aWYtbW9kbntzaWdue3JzYS1wa2NzMS1zaGExfSxlbmNyeXB0e3JzYS 1wa2NzMXYyLW9hZXB9fQAAAARub25lAAAB3wAAAdsAAAARAQABAAAD9icflXO8eQxtKonp 45gOxXCiZG9hsfkgRpiXXHpUBMhM28C72RR1Dg2xKm4xz7smP2Apm+Y7XLZgIpzQ/+I76L 95XQv7JCHVHDXyNBmWX7XZP4tmspFq/Tdg28zHSA3CpZjjwq3qG/b8395tDMpF7v34PS3Z xOH3aFPvEQ0UsgEAAAQA7IpcCnGijesEjDXdVoEPfh0akBJA9JAk1bba2sxrtDoQVN1JKP nRQ9SKdAsXV5jduSUFsTmBe4fznLvD948790U1/O8SkdGM5V0y1/ki7Rf8knm0t8Vj65X0 VA4YdN4UeVfvMcb78vcInT2CsP6CLcBkrnjrBKtS03Mwg79nQI0AAAH/VdpOHYCMLPl/GF +uRLMshY55Q6l+MdJ0jo0AdZrCCnxwa3YeVywwU0wsZyoTCdGMf6KYDr39PVxwRcGkJ7Ue YgAAAgDWXpLlKafIgS3i0moMORZHD8D86us3xMW4b7GV2/AaP+En5TbOCR18CO0g/WfGiS 7zOLkP+TO9JW5QzEONIt6NAAACAQEaegYoWMBSQkLA7VWbOlSowelFlU6uo/2FSY+PM0nm gE8UZ7j6HWGhJEU4DNo25m3yyxuposKTMHxt/OOqFmoB ---- END SSH2 ENCRYPTED PRIVATE KEY ---- ---

View File

@ -1,2 +0,0 @@
#!/bin/sh
exec /cygdrive/c/openssh/Win32-OpenSSH/ssh -E/cygdrive/c/openssh/Win32-OpenSSH/regress/ssh.log "$@"

View File

@ -1,19 +0,0 @@
Host *
Protocol 2
Hostname 127.0.0.1
HostKeyAlias localhost-with-alias
Port 4242
User Administrator
GlobalKnownHostsFile /cygdrive/c/openssh/Win32-OpenSSH/regress/known_hosts
UserKnownHostsFile /cygdrive/c/openssh/Win32-OpenSSH/regress/known_hosts
RSAAuthentication yes
PubkeyAuthentication yes
ChallengeResponseAuthentication no
HostbasedAuthentication no
PasswordAuthentication no
RhostsRSAAuthentication no
BatchMode yes
StrictHostKeyChecking yes
LogLevel DEBUG3
IdentityFile /cygdrive/c/openssh/Win32-OpenSSH/regress/rsa
IdentityFile /cygdrive/c/openssh/Win32-OpenSSH/regress/ed25519

View File

@ -1,20 +0,0 @@
Host *
Protocol 2
Hostname 127.0.0.1
HostKeyAlias localhost-with-alias
Port 4242
User Administrator
GlobalKnownHostsFile /cygdrive/c/openssh/Win32-OpenSSH/regress/known_hosts
UserKnownHostsFile /cygdrive/c/openssh/Win32-OpenSSH/regress/known_hosts
RSAAuthentication yes
PubkeyAuthentication yes
ChallengeResponseAuthentication no
HostbasedAuthentication no
PasswordAuthentication no
RhostsRSAAuthentication no
BatchMode yes
StrictHostKeyChecking yes
LogLevel DEBUG3
IdentityFile /cygdrive/c/openssh/Win32-OpenSSH/regress/rsa
IdentityFile /cygdrive/c/openssh/Win32-OpenSSH/regress/ed25519
proxycommand sh /cygdrive/c/openssh/Win32-OpenSSH/regress/sshd-log-wrapper.sh /cygdrive/c/openssh/Win32-OpenSSH/regress/sshd.log /cygdrive/c/openssh/Win32-OpenSSH/sshd -i -f /cygdrive/c/openssh/Win32-OpenSSH/regress/sshd_proxy

View File

@ -1,14 +0,0 @@
StrictModes no
Port 4242
Protocol 2
AddressFamily inet
ListenAddress 127.0.0.1
#ListenAddress ::1
PidFile /cygdrive/c/openssh/Win32-OpenSSH/regress/pidfile
AuthorizedKeysFile /cygdrive/c/openssh/Win32-OpenSSH/regress/authorized_keys_%u
LogLevel DEBUG3
AcceptEnv _XXX_TEST_*
AcceptEnv _XXX_TEST
Subsystem sftp /cygdrive/c/openssh/Win32-OpenSSH/sftp-server
HostKey /cygdrive/c/openssh/Win32-OpenSSH/regress/host.rsa
HostKey /cygdrive/c/openssh/Win32-OpenSSH/regress/host.ed25519

View File

@ -1,15 +0,0 @@
StrictModes no
Port 4242
Protocol 2
AddressFamily inet
ListenAddress 127.0.0.1
#ListenAddress ::1
PidFile /cygdrive/c/openssh/Win32-OpenSSH/regress/pidfile
AuthorizedKeysFile /cygdrive/c/openssh/Win32-OpenSSH/regress/authorized_keys_%u
LogLevel DEBUG3
AcceptEnv _XXX_TEST_*
AcceptEnv _XXX_TEST
Subsystem sftp /cygdrive/c/openssh/Win32-OpenSSH/sftp-server
StrictModes no
HostKey /cygdrive/c/openssh/Win32-OpenSSH/regress/rsa
HostKey /cygdrive/c/openssh/Win32-OpenSSH/regress/ed25519

View File

@ -43,12 +43,7 @@ load_file(const char *name)
struct sshbuf *ret;
ASSERT_PTR_NE(ret = sshbuf_new(), NULL);
#ifdef WIN32_FIXME
ASSERT_INT_NE(fd = _open(test_data_file(name), O_RDONLY), -1);
#else
ASSERT_INT_NE(fd = open(test_data_file(name), O_RDONLY), -1);
#endif
ASSERT_INT_EQ(sshkey_load_file(fd, ret), 0);
close(fd);
return ret;