** Changed in: lightdm (Ubuntu)
     Assignee: (unassigned) => Robert Ancell (robert-ancell)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/856269

Title:
  lightdm does not ask for a new password with pam_winbind or pam_krb5
  authentications when the password is expired

Status in “lightdm” package in Ubuntu:
  New

Bug description:
  I'm using an up-to-date oneiric workstation joined through samba and
  winbind to an AD domain controlled by a Windows server.

  When the password of a domain user is expired and when pam_winbind is
  used as first authentication, lightdm does not ask for a new password
  and does not allow to login, displaying the message "Invalid password,
  please try again".

  Instead, when pam_krb5 is used as first authentication, lightdm asks
  two times for a password ("Enter it again:") and then allows to login
  even if the password is expired.

  When using a text console to login, the password changing dialog is
  immediately presented (as it happens in natty with gdm).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to     : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to