[2/2] use custom SSH client configuration in LFS file

Message ID 5c455857-9493-d671-d8e9-178ab1740830@link38.eu
State Superseded
Headers
Series [1/2] add hardened SSH client configuration |

Commit Message

Peter Müller Sept. 9, 2018, 3:11 a.m. UTC
  Include OpenSSH client configuration file during build.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
---
 lfs/openssh | 5 +++++
 1 file changed, 5 insertions(+)
  

Patch

diff --git a/lfs/openssh b/lfs/openssh
index a88b2d126..7b6447e15 100644
--- a/lfs/openssh
+++ b/lfs/openssh
@@ -100,5 +100,10 @@  $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 		-e 's|^#\?HostKey /etc/ssh/ssh_host_ed25519_key$$||' \
 		-e 's|^#\?HostKey /etc/ssh/ssh_host_rsa_key$$|HostKey /etc/ssh/ssh_host_ecdsa_key\nHostKey /etc/ssh/ssh_host_ed25519_key\nHostKey /etc/ssh/ssh_host_rsa_key|' \
 		/etc/ssh/sshd_config
+
+	# install custom OpenSSH client configuration
+	install -v -m 644 $(DIR_SRC)/config/ssh/ssh_config \
+ 		/etc/ssh/ssh_config
+
 	@rm -rf $(DIR_APP)
 	@$(POSTBUILD)