** Attachment added: "/etc/pam.d/common-password"
   
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1185567/+attachment/3690138/+files/common-password

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1185567

Title:
  Changing an expired password in lightdm does not change gnome-keyring
  password

Status in “lightdm” package in Ubuntu:
  New

Bug description:
  pam_sss is configured to authenticate against Active Directory via Kerberos. 
pam.d/common-password has been configured such that manual "passwd" invocations 
change pam_sss, then go on to pam_gnomekeyring and a pam_script to change any 
lingering passwords manually.
  When lightdm detects an expired password and goes through the password change 
process, pam_gnomekeyring is not able to start gnome-keyring-daemon to change 
the keyring password.
  pam_sss does not have a defer_pwchange option, which appears to be the 
workaround for bug #972537.

  ProblemType: Bug
  DistroRelease: Ubuntu 13.04
  Package: lightdm 1.6.0-0ubuntu2.1
  ProcVersionSignature: Ubuntu 3.8.0-22.33-generic 3.8.11
  Uname: Linux 3.8.0-22-generic x86_64
  ApportVersion: 2.9.2-0ubuntu8
  Architecture: amd64
  Date: Wed May 29 19:31:08 2013
  MarkForUpload: True
  ProcEnviron:
   LANGUAGE=en_US:
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=<set>
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: lightdm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1185567/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to     : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to