components/openssh/patches/003-last_login.patch
branchs11-update
changeset 3946 b1e0e68de63b
child 5324 5683175b6e99
equal deleted inserted replaced
3942:dd80f8602a0d 3946:b1e0e68de63b
       
     1 # The man page change here is Solaris-specific and thus is not being
       
     2 # contributed back to the upstream community.  The servconf.c change
       
     3 # was developed in-house and has been submitted upstream to OpenSSH for
       
     4 # their consideration:
       
     5 # https://bugzilla.mindrot.org/show_bug.cgi?id=2278
       
     6 #
       
     7 # OpenSSH normally updates lastlog when users login and reads lastlog to
       
     8 # determine the last login time of the user however on Solaris the
       
     9 # pam_unix_session(5) module handles both of these tasks so we compile
       
    10 # OpenSSH with --disable-lastlog to disable all lastlog references.
       
    11 # This means the sshd_config option of PrintLastLog is now ignored and
       
    12 # can't be changed so we update sshd's configuration parsing to flag
       
    13 # this as unsupported and update the man page here.
       
    14 #
       
    15 *** old/servconf.c Wed Sep 17 02:54:26 2014
       
    16 --- new/servconf.c Wed Sep 17 02:56:55 2014
       
    17 ***************
       
    18 *** 432,438 ****
       
    19 --- 432,442 ----
       
    20   	{ "listenaddress", sListenAddress, SSHCFG_GLOBAL },
       
    21   	{ "addressfamily", sAddressFamily, SSHCFG_GLOBAL },
       
    22   	{ "printmotd", sPrintMotd, SSHCFG_GLOBAL },
       
    23 + #ifdef DISABLE_LASTLOG
       
    24 + 	{ "printlastlog", sUnsupported, SSHCFG_GLOBAL },
       
    25 + #else
       
    26   	{ "printlastlog", sPrintLastLog, SSHCFG_GLOBAL },
       
    27 + #endif
       
    28   	{ "ignorerhosts", sIgnoreRhosts, SSHCFG_GLOBAL },
       
    29   	{ "ignoreuserknownhosts", sIgnoreUserKnownHosts, SSHCFG_GLOBAL },
       
    30   	{ "x11forwarding", sX11Forwarding, SSHCFG_ALL },
       
    31 *** old/sshd_config.5	Tue Sep 16 06:24:13 2014
       
    32 --- new/sshd_config.5	Tue Sep 16 06:47:47 2014
       
    33 ***************
       
    34 *** 1008,1015 ****
       
    35   .Xr sshd 1M
       
    36   should print the date and time of the last user login when a user logs
       
    37   in interactively.
       
    38 ! The default is
       
    39 ! .Dq yes .
       
    40   .It Cm PrintMotd
       
    41   Specifies whether
       
    42   .Xr sshd 1M
       
    43 --- 1008,1015 ----
       
    44   .Xr sshd 1M
       
    45   should print the date and time of the last user login when a user logs
       
    46   in interactively.
       
    47 ! On Solaris this option is always ignored since pam_unix_session(5)
       
    48 ! reports the last login time.
       
    49   .It Cm PrintMotd
       
    50   Specifies whether
       
    51   .Xr sshd 1M
       
    52 ***************
       
    53 *** 1349,1355 ****
       
    54   (though not necessary) that it be world-readable.
       
    55   .El
       
    56   .Sh SEE ALSO
       
    57 ! .Xr sshd 8
       
    58   .Sh AUTHORS
       
    59   OpenSSH is a derivative of the original and free
       
    60   ssh 1.2.12 release by Tatu Ylonen.
       
    61 --- 1349,1356 ----
       
    62   (though not necessary) that it be world-readable.
       
    63   .El
       
    64   .Sh SEE ALSO
       
    65 ! .Xr sshd 8 ,
       
    66 ! .Xr pam_unix_session 5
       
    67   .Sh AUTHORS
       
    68   OpenSSH is a derivative of the original and free
       
    69   ssh 1.2.12 release by Tatu Ylonen.