Public bug reported:

$ sudo dpkg-reconfigure libpam-runtime
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 27.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 28.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 29.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 30.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 31.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 27.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 27.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 27.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 27.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 27.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 27.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 28.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 28.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 28.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 28.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 28.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 28.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 29.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 29.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 29.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 29.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 29.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 29.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 30.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 30.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 30.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 30.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 30.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 30.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 31.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 31.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 31.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 31.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 31.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 31.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 37.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 38.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 39.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 37.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 37.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 37.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 37.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 37.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 37.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 38.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 38.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 38.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 38.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 38.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 38.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 39.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 39.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 39.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 39.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 39.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 39.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 29.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 30.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 31.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 394, <INPUT> line 32.
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 29.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 29.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 29.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 29.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 29.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 29.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 29.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 29.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 30.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 30.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 30.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 30.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 30.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 30.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 30.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 30.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 31.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 31.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 31.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 31.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 31.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 31.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 31.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 31.             
Use of uninitialized value $pattern in regexp compilation at 
/usr/sbin/pam-auth-update line 296, <INPUT> line 32.
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 32.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 32.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
304, <INPUT> line 32.             
Use of uninitialized value $val in string eq at /usr/sbin/pam-auth-update line 
320, <INPUT> line 32.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 32.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 32.             
Use of uninitialized value $val in string ne at /usr/sbin/pam-auth-update line 
327, <INPUT> line 32.

** Affects: pam (Ubuntu)
     Importance: Undecided
         Status: New

-- 
libpam-runtime uninitialized values
https://bugs.launchpad.net/bugs/270328
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to