Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 244849 - net-misc/openssh-5.1_p1-r1 default sshd_config conflicts with pam.d system-login defaults
Summary: net-misc/openssh-5.1_p1-r1 default sshd_config conflicts with pam.d system-lo...
Status: RESOLVED DUPLICATE of bug 244816
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: [OLD] Unspecified (show other bugs)
Hardware: All Linux
: High minor (vote)
Assignee: Gentoo Linux bug wranglers
URL:
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2008-10-29 02:29 UTC by Arthur Hagen
Modified: 2008-10-29 03:42 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arthur Hagen 2008-10-29 02:29:48 UTC
When compiled with pam use flag, /etc/ssh/sshd_config defaults to
# PrintLastLog yes

However, the default /etc/pam.d/system-login which is pulled in by /etc/pam.d/sshd specifies:

session         optional        pam_lastlog.so

This causes lastlog to be updated twice, and the login information to be printed twice when logging in, the second entry from sshd being the current time.


Reproducible: Always

Steps to Reproduce:



Expected Results:  
When using pam, sshd should default to PrintLastLog no

This problem did not exist with earlier versions of sshd, due to /etc/pam.d/sshd for earlier versions not including system-remote-login, which enables pam_lastlog.so.  The changes in openssh's /etc/pam.d/sshd causes the default pam_lastlog.so to be pulled in.

Note:  This is MOSTLY cosmetic, but as it also causes lastlog to be updated twice (incorrectly), the severity is set to Minor and not Trivial.
Comment 1 Jeroen Roovers (RETIRED) gentoo-dev 2008-10-29 03:42:10 UTC

*** This bug has been marked as a duplicate of bug 244816 ***