Bug#1068229: Bug#1066060: libpam-modules: pam_lastlog.so missing

2024-05-29 Thread Chris Hofstaedtler
Control: retitle -1 login: remove lastlog, remove pam_lastlog.so from PAM config
Control: severity -1 important

Dear shadow maintainers,

as originally requested, please drop pam_lastlog.so from the PAM
config.

Please also drop the lastlog binary, which isn't very useful when
the data it is reading is not updated anymore.

Chris



Bug#1066060: libpam-modules: pam_lastlog.so missing

2024-05-29 Thread Chris Hofstaedtler
Control: retitle -1 libpam-modules: pam_lastlog.so missing

Apologies, this was the wrong half of the bug.

I think in src:pam not much is to be done, except the NEWS.Debian
entry?

Chris



Bug#1066060: libpam-modules: pam_lastlog.so missing

2024-05-29 Thread Chris Hofstaedtler
Control: retitle -1 login: remove lastlog, remove pam_lastlog.so from PAM config
Control: severity -1 important

Dear shadow maintainers,

as originally requested, please drop pam_lastlog.so from the PAM
config.

Please also drop the lastlog binary, which isn't very useful when
the data it is reading is not updated anymore.

Chris



Bug#1066060: libpam-modules: pam_lastlog.so missing

2024-04-02 Thread Colin Watson
On Tue, Apr 02, 2024 at 10:58:01AM +0200, Chris Hofstaedtler wrote:
> I'll note that #1068017 has discussion about enabling
> pam_lastlog2.so, where we'd also appreciate your input regarding
> sshd, Colin.

Yep, replied there.

-- 
Colin Watson (he/him)  [cjwat...@debian.org]



Bug#1066060: libpam-modules: pam_lastlog.so missing

2024-04-02 Thread Chris Hofstaedtler
Control: clone -1 -2
Control: reassign -2 src:login
Control: retitle -2 login: remove pam_lastlog.so from config

Hi,

On Sat, Mar 30, 2024 at 10:31:39PM +, Colin Watson wrote:
> On Mon, Mar 11, 2024 at 10:12:29PM +0100, Mourad De Clerck wrote:
> > I noticed the following line in my logs:
> > 
> > login[2449]: PAM unable to dlopen(pam_lastlog.so): 
> > /usr/lib/security/pam_lastlog.so: cannot open shared object file: No such 
> > file or directory
[..]
> 
> I don't know what the Debian pam maintainers intend to do about it, but
> this is surely the result of:
> 
>   
> https://github.com/linux-pam/linux-pam/commit/357a4ddbe9b4b10ebd805d2af3e32f3ead5b8816
> 
> A note in NEWS.Debian might be worthwhile.

login should also stop having pam_lastlog.so in its PAM
configuration, but this is something src:login needs to do.
I've cloned this bug report to src:login for this part.

I'll note that #1068017 has discussion about enabling
pam_lastlog2.so, where we'd also appreciate your input regarding
sshd, Colin.

Chris



Bug#1066060: libpam-modules: pam_lastlog.so missing

2024-03-30 Thread Colin Watson
On Mon, Mar 11, 2024 at 10:12:29PM +0100, Mourad De Clerck wrote:
> I noticed the following line in my logs:
> 
> login[2449]: PAM unable to dlopen(pam_lastlog.so): 
> /usr/lib/security/pam_lastlog.so: cannot open shared object file: No such 
> file or directory
> 
> I looked in the deb files from snapshot.debian.org, and noticed the last 
> version
> that had it was 1.5.2-9.1 - starting from 1.5.3-1 it disappeared.
> 
> Maybe it's fallout from the time_t transition and you're already aware of it, 
> in
> which case feel free to close.

I don't know what the Debian pam maintainers intend to do about it, but
this is surely the result of:

  
https://github.com/linux-pam/linux-pam/commit/357a4ddbe9b4b10ebd805d2af3e32f3ead5b8816

A note in NEWS.Debian might be worthwhile.

-- 
Colin Watson (he/him)  [cjwat...@debian.org]



Bug#1066060: libpam-modules: pam_lastlog.so missing

2024-03-11 Thread Mourad De Clerck
Package: libpam-modules
Version: 1.5.3-6
Severity: normal

I noticed the following line in my logs:

login[2449]: PAM unable to dlopen(pam_lastlog.so): 
/usr/lib/security/pam_lastlog.so: cannot open shared object file: No such file 
or directory

I looked in the deb files from snapshot.debian.org, and noticed the last version
that had it was 1.5.2-9.1 - starting from 1.5.3-1 it disappeared.

Maybe it's fallout from the time_t transition and you're already aware of it, in
which case feel free to close.

Thanks,

-- M

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, arm64

Kernel: Linux 6.7.9-amd64 (SMP w/4 CPU threads; PREEMPT)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libpam-modules depends on:
ii  debconf [debconf-2.0]  1.5.86
ii  libaudit1  1:3.1.2-2.1
ii  libc6  2.37-15.1
ii  libcrypt1  1:4.4.36-4
ii  libpam-modules-bin 1.5.3-6
ii  libpam0g   1.5.3-6
ii  libselinux13.5-2
ii  libsystemd0255.4-1+b1

libpam-modules recommends no packages.

libpam-modules suggests no packages.

-- debconf information excluded