aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--tests/sshserver.pl12
1 files changed, 2 insertions, 10 deletions
diff --git a/tests/sshserver.pl b/tests/sshserver.pl
index af618529d..043b8a931 100644
--- a/tests/sshserver.pl
+++ b/tests/sshserver.pl
@@ -68,6 +68,7 @@ use sshhelp qw(
sshversioninfo
);
+
#***************************************************************************
my $verbose = 1; # set to 1 for debugging
@@ -376,16 +377,6 @@ if((! -e $hstprvkeyf) || (! -e $hstpubkeyf) ||
#***************************************************************************
-# Increased loglevel to debug autobuild's publickey authentication
-# failures when using OpenSSH 2.9.9 or SunSSH
-#
-if((($sshdid =~ /OpenSSH/) && ($sshvernum == 299)) ||
- ($sshdid =~ /SunSSH/)) {
- $loglevel = 'DEBUG3';
-}
-
-
-#***************************************************************************
# Initialize sshd config with options actually supported in OpenSSH 2.9.9
#
logmsg 'generating ssh server config file...' if($verbose);
@@ -620,6 +611,7 @@ if(! -e $knownhosts) {
}
}
+
#***************************************************************************
# ssh client configuration file options we might use and version support
#