]> git.madduck.net Git - etc/ssh.git/blobdiff - .ssh/Makefile

madduck's git repository

Every one of the projects in this repository is available at the canonical URL git://git.madduck.net/madduck/pub/<projectpath> — see each project's metadata for the exact URL.

All patches and comments are welcome. Please squash your changes to logical commits before using git-format-patch and git-send-email to patches@git.madduck.net. If you'd read over the Git project's submission guidelines and adhered to them, I'd be especially grateful.

SSH access, as well as push access can be individually arranged.

If you use my repositories frequently, consider adding the following snippet to ~/.gitconfig and using the third clone URL listed for each project:

[url "git://git.madduck.net/madduck/"]
  insteadOf = madduck:

add pulse.m.n
[etc/ssh.git] / .ssh / Makefile
index 6de2f3044572f074797bf17b5329dd9e741b5b50..cfb923b6b7f18cc34de7cf96824794aeb1f7c044 100644 (file)
@@ -5,34 +5,63 @@ all: known_hosts authorized_keys config
 known_hosts: $(wildcard known_hosts.d/*)
        touch $@
        for f in $^; do \
-         echo; \
          echo "### from $$f:"; \
          cat $$f; \
+         echo; \
        done > $@
 
 authorized_keys: $(wildcard authorized_keys.d/*)
        touch $@
        for f in $^; do \
-         echo; \
          echo "### from $$f:"; \
          cat $$f; \
+         echo; \
        done > $@
 
+ifeq ($(strip $(wildcard config.local)),)
+LOCAL_CONFIG=/dev/null
+else
+LOCAL_CONFIG=config.local
+endif
+
 SSH_VERSION = $(shell ssh -V 2>&1)
-config: config.in
-       cp $< $@
+config: $(LOCAL_CONFIG) config.in
+       cat $^ > $@
        case "$(SSH_VERSION)" in \
+         (OpenSSH_6.[0123]*) \
+           sed -ri -e 's,^.+\bCanonical.+$$,##UNSUPPORTED##&,' \
+                   $@ \
+           ;; \
+         (OpenSSH_5.[012345]*) \
+           sed -ri -e 's,^.+\bControlPersist\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bIPQoS\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bCanonical.+$$,##UNSUPPORTED##&,' \
+                   $@ \
+           ;; \
+         (OpenSSH_4.7*) \
+           sed -ri -e 's,^.+\bVisualHostKey\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bControlPersist\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bIPQoS\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bCanonical.+$$,##UNSUPPORTED##&,' \
+                   $@ \
+           ;; \
          (OpenSSH_4.3*) \
            sed -ri -e 's,^.+\bExitOnForwardFailure\b.+$$,##UNSUPPORTED##&,' \
                    -e 's,^.+\bMACs\b.+$$,##UNSUPPORTED##&,' \
                    -e 's,^(.+ControlPath ~/.var/ssh/ssh_control_)%l_(.+),\1\2,' \
+                   -e 's,^.+\bVisualHostKey\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bControlPersist\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bIPQoS\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bCanonical.+$$,##UNSUPPORTED##&,' \
                    $@ \
            ;; \
          (3.9*) \
            sed -ri -e 's,^.+\bExitOnForwardFailure\b.+$$,##UNSUPPORTED##&,' \
                    -e 's,^.+\bMACs\b.+$$,##UNSUPPORTED##&,' \
                    -e 's,^.+\bHashKnownHosts\b.+$$,##UNSUPPORTED##&,' \
-                   -e 's,^.+\bControl(Master|Path)\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bControl(Master|Path|Persist)\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bIPQoS\b.+$$,##UNSUPPORTED##&,' \
+                   -e 's,^.+\bCanonical.+$$,##UNSUPPORTED##&,' \
                    $@ \
            ;; \
        esac