Package: login
Version: 1:4.13+dfsg1-4
Severity: normal

>From /etc/login.defs, part of the comment above USERGROUPS_ENAB is no
longer describing the actual behaviour:

> Other former uses of this variable such as setting the umask when
> user==primary group are not used in PAM environments, such as Debian

Recent changes in src:pam made this configuration value change the
setting of umask when the user name and its primary group name are the
same, cf. https://bugs.debian.org/1065806 and https://bugs.debian.org/583958

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'stable-debug'), (500, 'oldstable-debug'), (500, 'unstable'), (500, 'testing'), 
(500, 'stable'), (500, 'oldstable'), (1, 'experimental-debug'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 6.7.7-amd64 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages login depends on:
ii  libaudit1       1:3.1.2-2.1
ii  libc6           2.37-15.1
ii  libcrypt1       1:4.4.36-4
ii  libpam-modules  1.5.3-7
ii  libpam-runtime  1.5.3-7
ii  libpam0g        1.5.3-7

login recommends no packages.

login suggests no packages.

-- no debconf information

Reply via email to