source: trunk/packages/invirt-ssh-config/debian/rules @ 2992

Last change on this file since 2992 was 2855, checked in by broder, 15 years ago

Add an invirt-ssh-config package, based on debathena-ssh-server-config.

  • Property svn:executable set to *
File size: 1002 bytes
Line 
1#!/usr/bin/make -f
2
3DEB_DIVERT_EXTENSION = .invirt
4DEB_DIVERT_FILES_invirt-ssh-config += \
5        /etc/ssh/sshd_config.invirt
6
7include /usr/share/cdbs/1/rules/debhelper.mk
8include /usr/share/cdbs/1/rules/config-package.mk
9
10debian/sshd_config.invirt-orig: /var/lib/dpkg/info/openssh-server.postinst
11        perl -0pe 's/^.*<<EOF[^\n]*\n(.*\n)EOF\n.*$$/$$1/s or die;' $< > $@
12
13common-build-indep:: debian/sshd_config.invirt
14
15debian/sshd_config.invirt: debian/sshd_config.invirt-orig
16        perl -0pe ' \
17            s/^#?GSSAPIAuthentication .*$$/GSSAPIAuthentication yes\nGSSAPIKeyExchange yes\nGSSAPIStrictAcceptorCheck no/m and \
18            s/^#?GSSAPICleanupCredentials .*$$/GSSAPICleanupCredentials yes/m and \
19            s/^#?ChallengeResponseAuthentication .*$$/ChallengeResponseAuthentication yes/m and \
20            s/^#?UsePrivilegeSeparation .*$$/UsePrivilegeSeparation yes/m and \
21            s/^#?PasswordAuthentication .*$$/PasswordAuthentication no/m or die;' $< > $@
22
23clean::
24        rm -f debian/sshd_config.invirt debian/sshd_config.invirt-orig
Note: See TracBrowser for help on using the repository browser.