0

Based on the the Securing Debian article on debian.org, I added the following to /etc/pam.d/other.

auth     required       pam_securetty.so
auth     required       pam_unix_auth.so
auth     required       pam_warn.so
auth     required       pam_deny.so
account  required       pam_unix_acct.so
account  required       pam_warn.so
account  required       pam_deny.so
password required       pam_unix_passwd.so
password required       pam_warn.so
password required       pam_deny.so
session  required       pam_unix_session.so
session  required       pam_warn.so
session  required       pam_deny.so


After I entered these, as the article suggested, I started getting errors in /var/log/auth.log

E.g.

PAM unable to dlopen(/lib/security/pam_unix_session.so): /lib/security/pam_unix_session.so: cannot open shared object file: No such file or directory
PAM adding faulty module: /lib/security/pam_unix_session.so


Is the configuration mentioned in the above article still relevant in Debian Squeeze?

1
  • Figured I'd leave this question up in case anyone else has a brain fart like I did. Aug 30, 2012 at 18:17

1 Answer 1

1

In Debian Squeeze, the following files no longer exist in /lib/security

  • pam_unix_auth.so
  • pam_unix_acct.so
  • pam_unix_passwd.so
  • pam_unix_session.so

In the /etc/pam.d/other file, there is already the following:

@include common-auth
@include common-account
@include common-password
@include common-session

The files that no longer exist in /lib/security have been replaced as follows:

  • pam_unix_auth.so is now taken care of by /etc/pam.d/common-auth
  • pam_unix_acct.so is now taken care of by /etc/pam.d/common-account
  • pam_unix_passwd.so is now taken care of by /etc/pam.d/common-password
  • pam_unix_session.so is now taken care of by /etc/pam.d/common-session

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .