From cc3e41cb8b0b7d713ce15a7177d1bbda7778b2ca Mon Sep 17 00:00:00 2001 From: =?utf8?q?Peter=20M=C3=BCller?= Date: Mon, 10 Sep 2018 16:29:09 +0200 Subject: [PATCH] use custom SSH client configuration in LFS file MIME-Version: 1.0 Content-Type: text/plain; charset=utf8 Content-Transfer-Encoding: 8bit Include OpenSSH client configuration file during build. Signed-off-by: Peter Müller Signed-off-by: Michael Tremer --- lfs/openssh | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/lfs/openssh b/lfs/openssh index a88b2d1261..0e6acc2278 100644 --- a/lfs/openssh +++ b/lfs/openssh @@ -100,5 +100,10 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) -e 's|^#\?HostKey /etc/ssh/ssh_host_ed25519_key$$||' \ -e 's|^#\?HostKey /etc/ssh/ssh_host_rsa_key$$|HostKey /etc/ssh/ssh_host_ecdsa_key\nHostKey /etc/ssh/ssh_host_ed25519_key\nHostKey /etc/ssh/ssh_host_rsa_key|' \ /etc/ssh/sshd_config + + # install custom OpenSSH client configuration + install -v -m 644 $(DIR_SRC)/config/ssh/ssh_config \ + /etc/ssh/ssh_config + @rm -rf $(DIR_APP) @$(POSTBUILD) -- 2.39.2