summaryrefslogtreecommitdiff
path: root/regress/test-exec.sh
diff options
context:
space:
mode:
Diffstat (limited to 'regress/test-exec.sh')
-rw-r--r--regress/test-exec.sh12
1 files changed, 11 insertions, 1 deletions
diff --git a/regress/test-exec.sh b/regress/test-exec.sh
index 296f26eb3..a184c16d1 100644
--- a/regress/test-exec.sh
+++ b/regress/test-exec.sh
@@ -1,4 +1,4 @@
1# $OpenBSD: test-exec.sh,v 1.19 2004/06/13 15:16:54 djm Exp $ 1# $OpenBSD: test-exec.sh,v 1.20 2004/06/22 22:45:52 dtucker Exp $
2# Placed in the Public Domain. 2# Placed in the Public Domain.
3 3
4PORT=4242 4PORT=4242
@@ -172,6 +172,11 @@ cat << EOF > $OBJ/sshd_config
172 Subsystem sftp $SFTPSERVER 172 Subsystem sftp $SFTPSERVER
173EOF 173EOF
174 174
175if [ ! -z "$TEST_SSH_SSHD_CONFOPTS" ]; then
176 trace "adding sshd_config option $TEST_SSH_SSHD_CONFOPTS"
177 echo "$TEST_SSH_SSHD_CONFOPTS" >> $OBJ/sshd_config
178fi
179
175# server config for proxy connects 180# server config for proxy connects
176cp $OBJ/sshd_config $OBJ/sshd_proxy 181cp $OBJ/sshd_config $OBJ/sshd_proxy
177 182
@@ -197,6 +202,11 @@ Host *
197 StrictHostKeyChecking yes 202 StrictHostKeyChecking yes
198EOF 203EOF
199 204
205if [ ! -z "$TEST_SSH_SSH_CONFOPTS" ]; then
206 trace "adding ssh_config option $TEST_SSH_SSHD_CONFOPTS"
207 echo "$TEST_SSH_SSH_CONFOPTS" >> $OBJ/ssh_config
208fi
209
200rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER 210rm -f $OBJ/known_hosts $OBJ/authorized_keys_$USER
201 211
202trace "generate keys" 212trace "generate keys"