-
Notifications
You must be signed in to change notification settings - Fork 9
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Merge pull request #49 from woblerr/e2e_tests_sftp_improve
Add e2e tests for sftp repo with ed25519 keys.
- Loading branch information
Showing
25 changed files
with
198 additions
and
32 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -4,4 +4,4 @@ | |
set -e | ||
|
||
# Start sshd. | ||
/usr/sbin/sshd -f ~/sshd/sshd_config -D | ||
/usr/sbin/sshd -f ~/sshd/sshd_config -D -e |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,7 @@ | ||
-----BEGIN OPENSSH PRIVATE KEY----- | ||
b3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW | ||
QyNTUxOQAAACBv8IOsxtMkAHv4mR7W2VY7wPsQNQjJU/sJBBkZ6ISHOQAAAIj45BIb+OQS | ||
GwAAAAtzc2gtZWQyNTUxOQAAACBv8IOsxtMkAHv4mR7W2VY7wPsQNQjJU/sJBBkZ6ISHOQ | ||
AAAEAmcuVKGB4JJYMqjvk4Vbngg7JysCpxrna8BPb6sXuIqm/wg6zG0yQAe/iZHtbZVjvA | ||
+xA1CMlT+wkEGRnohIc5AAAAAAECAwQF | ||
-----END OPENSSH PRIVATE KEY----- |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIG/wg6zG0yQAe/iZHtbZVjvA+xA1CMlT+wkEGRnohIc5 |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,79 @@ | ||
# Package generated configuration file | ||
# See the sshd_config(5) manpage for details | ||
|
||
# What ports, IPs and protocols we listen for | ||
Port 2222 | ||
# Use these options to restrict which interfaces/protocols sshd will bind to | ||
#ListenAddress :: | ||
#ListenAddress 0.0.0.0 | ||
Protocol 2 | ||
# HostKeys for protocol version 2 | ||
HostKey /home/pgbackrest/sshd/ssh_host_ed25519_key | ||
|
||
HostKeyAlgorithms ssh-ed25519 | ||
PubkeyAcceptedKeyTypes ssh-ed25519 | ||
|
||
# Logging | ||
SyslogFacility AUTH | ||
LogLevel INFO | ||
|
||
# Authentication: | ||
LoginGraceTime 120 | ||
PermitRootLogin no | ||
StrictModes yes | ||
|
||
PubkeyAuthentication yes | ||
AuthorizedKeysFile %h/.ssh/authorized_keys | ||
|
||
# Don't read the user's ~/.rhosts and ~/.shosts files | ||
IgnoreRhosts yes | ||
# similar for protocol version 2 | ||
HostbasedAuthentication no | ||
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication | ||
#IgnoreUserKnownHosts yes | ||
|
||
# To enable empty passwords, change to yes (NOT RECOMMENDED) | ||
PermitEmptyPasswords no | ||
|
||
# Change to yes to enable challenge-response passwords (beware issues with | ||
# some PAM modules and threads) | ||
ChallengeResponseAuthentication no | ||
|
||
# Change to no to disable tunnelled clear text passwords | ||
PasswordAuthentication no | ||
|
||
# Kerberos options | ||
#KerberosAuthentication no | ||
#KerberosGetAFSToken no | ||
#KerberosOrLocalPasswd yes | ||
#KerberosTicketCleanup yes | ||
|
||
# GSSAPI options | ||
#GSSAPIAuthentication no | ||
#GSSAPICleanupCredentials yes | ||
|
||
X11Forwarding no | ||
X11DisplayOffset 10 | ||
PrintMotd no | ||
PrintLastLog yes | ||
TCPKeepAlive yes | ||
#UseLogin no | ||
|
||
#MaxStartups 10:30:60 | ||
#Banner /etc/issue.net | ||
|
||
# Allow client to pass locale environment variables | ||
AcceptEnv LANG LC_* | ||
|
||
Subsystem sftp internal-sftp | ||
|
||
# Set this to 'yes' to enable PAM authentication, account processing, | ||
# and session processing. If this is enabled, PAM authentication will | ||
# be allowed through the ChallengeResponseAuthentication and | ||
# PasswordAuthentication. Depending on your PAM configuration, | ||
# PAM authentication via ChallengeResponseAuthentication may bypass | ||
# the setting of "PermitRootLogin without-password". | ||
# If you just want the PAM account and session checks to run without | ||
# PAM authentication, then enable this but set PasswordAuthentication | ||
# and ChallengeResponseAuthentication to 'no'. | ||
UsePAM no |
File renamed without changes.
File renamed without changes.
File renamed without changes.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,2 +1,3 @@ | ||
ssh-rsa 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 | ||
ssh-rsa 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 | ||
ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKUrrxkSfjHbXgcQkgG0OhHHnaRYt90/nSC9qoiJ6yNC |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,7 @@ | ||
-----BEGIN OPENSSH PRIVATE KEY----- | ||
b3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW | ||
QyNTUxOQAAACClK68ZEn4x214HEJIBtDoRx52kWLfdP50gvaqIiesjQgAAAIiVoSirlaEo | ||
qwAAAAtzc2gtZWQyNTUxOQAAACClK68ZEn4x214HEJIBtDoRx52kWLfdP50gvaqIiesjQg | ||
AAAEA4uARuoGBAdx7o1kN3UyG3AlBuqyAqIm09pZK9jGZTmqUrrxkSfjHbXgcQkgG0OhHH | ||
naRYt90/nSC9qoiJ6yNCAAAAAAECAwQF | ||
-----END OPENSSH PRIVATE KEY----- |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKUrrxkSfjHbXgcQkgG0OhHHnaRYt90/nSC9qoiJ6yNC |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.