Don't sed pam.d files, instead use a pam-config profile

Bug #1348637 reported by Michael Terry
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
livecd-rootfs (Ubuntu)
Fix Released
Undecided
Michael Terry
ubuntu-touch-session (Ubuntu)
Fix Released
Undecided
Unassigned

Bug Description

When setting up pam_extrausers, livecd-rootfs just seds /etc/pam.d/common-auth and common-password. When it should instead just enable a profile shipped by pam_extrausers using pam-auth-update.

This does not prevent anything from working, it's just a matter of correctness.

Related branches

Michael Terry (mterry)
affects: pam (Ubuntu) → ubuntu-touch-session (Ubuntu)
Michael Terry (mterry)
Changed in livecd-rootfs (Ubuntu):
status: New → In Progress
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package livecd-rootfs - 2.240

---------------
livecd-rootfs (2.240) utopic; urgency=medium

  * live-build/ubuntu-touch/hooks/01-setup_user.chroot:
    - Don't modify PAM files directly, we'll let ubuntu-touch-session
      do that for us the proper way. (LP: #1348637)
 -- Michael Terry <email address hidden> Wed, 13 Aug 2014 16:37:17 -0400

Changed in livecd-rootfs (Ubuntu):
status: In Progress → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package ubuntu-touch-session - 0.108+14.10.20140813.1-0ubuntu1

---------------
ubuntu-touch-session (0.108+14.10.20140813.1-0ubuntu1) utopic; urgency=low

  [ Michael Terry ]
  * Add a pam-config file to configure PAM the way that Touch likes it
    (with an entry for pam_extrausers with low security options). We
    previously just manually edited the file, but this way will work
    better with apt-get upgrade. (LP: #1348637)

  [ Ubuntu daily release ]
  * New rebuild forced
 -- Ubuntu daily release <email address hidden> Wed, 13 Aug 2014 21:02:40 +0000

Changed in ubuntu-touch-session (Ubuntu):
status: New → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.