summaryrefslogtreecommitdiffstats
path: root/test/docker/debug.sh
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-15 17:07:52 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-15 17:07:52 +0000
commitf0f453c916e279980df981c1e1dee0d167dc124e (patch)
treed09973c9f173820ade2dc814467d3e57df8a042d /test/docker/debug.sh
parentInitial commit. (diff)
downloadssh-audit-f0f453c916e279980df981c1e1dee0d167dc124e.tar.xz
ssh-audit-f0f453c916e279980df981c1e1dee0d167dc124e.zip
Adding upstream version 3.1.0.upstream/3.1.0upstream
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'test/docker/debug.sh')
-rwxr-xr-xtest/docker/debug.sh9
1 files changed, 9 insertions, 0 deletions
diff --git a/test/docker/debug.sh b/test/docker/debug.sh
new file mode 100755
index 0000000..c4be343
--- /dev/null
+++ b/test/docker/debug.sh
@@ -0,0 +1,9 @@
+#!/bin/bash
+
+# This script is run on in docker container. It will enable logging for sshd in
+# /var/log/auth.log.
+
+/etc/init.d/rsyslog start
+sleep 1
+/openssh/sshd-5.6p1 -o LogLevel=DEBUG3 -f /etc/ssh/sshd_config-5.6p1_test1
+/bin/bash