summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDan Fandrich <dan@coneharvesters.com>2007-06-08 17:32:24 +0000
committerDan Fandrich <dan@coneharvesters.com>2007-06-08 17:32:24 +0000
commit6a84d492f194d0847acf7ecd2c871654cb2f5e17 (patch)
treee914327ae203e24189015d3be67c464465645d44
parent873d95a34cfc7897edd32cfdf27e0f3a408bd5c6 (diff)
downloadgnurl-6a84d492f194d0847acf7ecd2c871654cb2f5e17.tar.gz
gnurl-6a84d492f194d0847acf7ecd2c871654cb2f5e17.tar.bz2
gnurl-6a84d492f194d0847acf7ecd2c871654cb2f5e17.zip
Improved compatibility with perl 5.0 on the 'open' calls.
-rw-r--r--tests/sshserver.pl10
1 files changed, 5 insertions, 5 deletions
diff --git a/tests/sshserver.pl b/tests/sshserver.pl
index a79ceb122..bdc3073bb 100644
--- a/tests/sshserver.pl
+++ b/tests/sshserver.pl
@@ -151,7 +151,7 @@ if (! -e "curl_client_key.pub") {
system "ssh-keygen -q -t dsa -f curl_client_key -C 'curl test client' -N ''" and die "Could not generate key";
}
-open(FILE, ">>", $conffile) || die "Could not write $conffile";
+open(FILE, ">>$conffile") || die "Could not write $conffile";
print FILE <<EOFSSHD
AllowUsers $username
DenyUsers
@@ -205,20 +205,20 @@ if ($supports_ChReAu) {
# Now, set up some configuration files for the ssh client
-open(DSAKEYFILE, "<", "curl_host_dsa_key.pub") || die 'Could not read curl_host_dsa_key.pub';
+open(DSAKEYFILE, "<curl_host_dsa_key.pub") || die 'Could not read curl_host_dsa_key.pub';
my @dsahostkey = do { local $/ = ' '; <DSAKEYFILE> };
close DSAKEYFILE || die "Could not close RSAKEYFILE";
-open(RSAKEYFILE, "<", "curl_host_dsa_key.pub") || die 'Could not read curl_host_dsa_key.pub';
+open(RSAKEYFILE, "<curl_host_dsa_key.pub") || die 'Could not read curl_host_dsa_key.pub';
my @rsahostkey = do { local $/ = ' '; <RSAKEYFILE> };
close RSAKEYFILE || die "Could not close RSAKEYFILE";
-open(KNOWNHOSTS, ">", $knownhostsfile) || die "Could not write $knownhostsfile";
+open(KNOWNHOSTS, ">$knownhostsfile") || die "Could not write $knownhostsfile";
print KNOWNHOSTS "[127.0.0.1]:$port ssh-dss $dsahostkey[1]\n" || die 'Could not write to KNOWNHOSTS';
print KNOWNHOSTS "[127.0.0.1]:$port ssh-rsa $rsahostkey[1]\n" || die 'Could not write to KNOWNHOSTS';
close KNOWNHOSTS || die "Could not close KNOWNHOSTS";
-open(SSHFILE, ">", $conffile_ssh) || die "Could not write $conffile_ssh";
+open(SSHFILE, ">$conffile_ssh") || die "Could not write $conffile_ssh";
print SSHFILE <<EOFSSH
IdentityFile $path/curl_client_key
UserKnownHostsFile $path/$knownhostsfile