+sipb-xen-console (3) unstable; urgency=low
+
+ * Make the motd useful instead of turning it off
+
+ -- SIPB Xen Project <sipb-xen@mit.edu> Sun, 30 Mar 2008 06:14:23 -0400
+
sipb-xen-console (2) unstable; urgency=low
* Actually functional release.
DEB_AUTO_UPDATE_DEBIAN_CONTROL = 1
DEB_DIVERT_EXTENSION = .sipb-xen
DEB_DIVERT_FILES_sipb-xen-console += \
+ /etc/init.d/bootmisc.sh \
/etc/nscd.conf \
/etc/nsswitch.conf \
- /etc/pam.d/ssh \
+ /etc/motd \
/etc/ssh/ssh_config
include /usr/share/cdbs/1/rules/debhelper.mk
--- /dev/null
+#!/bin/sh
+### BEGIN INIT INFO
+# Provides: bootmisc
+# Required-Start: $local_fs hostname $remote_fs
+# Required-Stop: $local_fs
+# Default-Start: S
+# Default-Stop:
+# Short-Description: Miscellaneous things to be done during bootup.
+# Description:
+### END INIT INFO
+
+PATH=/sbin:/usr/sbin:/bin:/usr/bin
+[ "$DELAYLOGIN" ] || DELAYLOGIN=yes
+. /lib/init/vars.sh
+
+do_start () {
+ #
+ # If login delaying is enabled then create the flag file
+ # which prevents logins before startup is complete
+ #
+ case "$DELAYLOGIN" in
+ Y*|y*)
+ echo "System bootup in progress - please wait" > /var/lib/initscripts/nologin
+ ;;
+ esac
+
+ # Create /var/run/utmp so we can login.
+ : > /var/run/utmp
+ if grep -q ^utmp: /etc/group
+ then
+ chmod 664 /var/run/utmp
+ chgrp utmp /var/run/utmp
+ fi
+
+ # Set pseudo-terminal access permissions.
+ if [ ! -e /dev/.devfsd ] && [ -c /dev/ttyp0 ]
+ then
+ chmod -f 666 /dev/tty[p-za-e][0-9a-f]
+ chown -f root:tty /dev/tty[p-za-e][0-9a-f]
+ fi
+
+ # Do not update motd
+ #uname -snrvm > /var/run/motd
+ #[ -f /etc/motd.tail ] && cat /etc/motd.tail >> /var/run/motd
+ cp /etc/motd /var/run/motd
+
+ # Save kernel messages in /var/log/dmesg
+ if which dmesg >/dev/null 2>&1
+ then
+ savelog -q -p -c 5 /var/log/dmesg
+ dmesg -s 524288 > /var/log/dmesg
+ chgrp adm /var/log/dmesg || :
+ elif [ -c /dev/klog ]
+ then
+ savelog -q -p -c 5 /var/log/dmesg
+ dd if=/dev/klog of=/var/log/dmesg &
+ sleep 1
+ kill $!
+ [ -f /var/log/dmesg ] && { chgrp adm /var/log/dmesg || : ; }
+ fi
+
+ #
+ # Save udev log in /var/log/udev
+ #
+ if [ -e /dev/.udev.log ]
+ then
+ mv -f /dev/.udev.log /var/log/udev
+ fi
+
+ # Remove bootclean's flag files.
+ # Don't run bootclean again after this!
+ rm -f /tmp/.clean /var/run/.clean /var/lock/.clean
+}
+
+case "$1" in
+ start|"")
+ do_start
+ ;;
+ restart|reload|force-reload)
+ echo "Error: argument '$1' not supported" >&2
+ exit 3
+ ;;
+ stop)
+ # No-op
+ ;;
+ *)
+ echo "Usage: bootmisc.sh [start|stop]" >&2
+ exit 3
+ ;;
+esac
+
+:
--- /dev/null
+Type Ctrl-] to escape from the console
+
+++ /dev/null
-# PAM configuration for the Secure Shell service
-
-# Read environment variables from /etc/environment and
-# /etc/security/pam_env.conf.
-auth required pam_env.so # [1]
-# In Debian 4.0 (etch), locale-related environment variables were moved to
-# /etc/default/locale, so read that as well.
-auth required pam_env.so envfile=/etc/default/locale
-
-# Standard Un*x authentication.
-@include common-auth
-
-# Disallow non-root logins when /etc/nologin exists.
-account required pam_nologin.so
-
-# Uncomment and edit /etc/security/access.conf if you need to set complex
-# access limits that are hard to express in sshd_config.
-# account required pam_access.so
-
-# Standard Un*x authorization.
-@include common-account
-
-# Standard Un*x session setup and teardown.
-@include common-session
-
-# Print the message of the day upon successful login.
-#session optional pam_motd.so # [1]
-
-# Print the status of the user's mailbox upon successful login.
-session optional pam_mail.so standard noenv # [1]
-
-# Set up user limits from /etc/security/limits.conf.
-session required pam_limits.so
-
-# Set up SELinux capabilities (need modified pam)
-# session required pam_selinux.so multiple
-
-# Standard Un*x password updating.
-@include common-password