[Desktop-packages] [Bug 1581713] Re: Ubuntu Software always asks for an Ubuntu Single Sign-On account when installing or removing a snap package

2017-03-07 Thread muzzol
I get what sabdfl is trying to achieve, but I don't understand why this isn't 
just an option.
forcing people to log in on Ubuntu SSO to install or remove a package don't 
seem a nice policy from a desktop perspective.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1581713

Title:
  Ubuntu Software always asks for an Ubuntu Single Sign-On account when
  installing or removing a snap package

Status in Ubuntu GNOME:
  Triaged
Status in gnome-software package in Ubuntu:
  Confirmed
Status in snapd package in Ubuntu:
  Confirmed

Bug description:
  If I try to uninstall a snap using Ubuntu Software, it asks for an Ubuntu 
Single Sign-On account. It seems strange since if I use a terminal and do:
  $ sudo snap remove john-the-ripper

  Everything works as expected.

  BTW: Ubuntu Software takes ages to find out the size of the snap
  package.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-gnome/+bug/1581713/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1240870] Re: nautilus performance when copying several files from smbnetfs (fuse)

2013-10-21 Thread muzzol
** Description changed:

  I'm using smbnetfs for accesing a remote fileserver:
  
-smbnetfs on /tmp/test type fuse.smbnetfs
+    smbnetfs on /tmp/test type fuse.smbnetfs
  (rw,nosuid,nodev,user=e1)
  
  when I copy a directory with several (hundreds) of files performance is
  really bad and it takes lot of time.
  
  for example a directori with 300 files takes 5 seconds with `cp' command
  
-$ time cp -r USMT301/ /tmp/
+    $ time cp -r USMT301/ /tmp/
  
-real   0m4.671s
-user   0m0.020s
-sys0m0.128s
+    real   0m4.671s
+    user   0m0.020s
+    sys0m0.128s
  
  and with nautilus takes about 10 minutes. so it's clearly a problem with 
nautilus, not smbnetfs.
  if you copy just one big file (for example an ISO) performance is OK.
  
  to replicate just launch smbnetfs and copy a dir with several files with
  nautilus.
  
  I'm not sure if it affects other fuse filesystems and it seems related
  to nautilus not recognizing fuse mount point as a remote filesystem.
  
  maybe related:
  
  https://bbs.archlinux.org/viewtopic.php?id=101691
+ https://bugzilla.gnome.org/show_bug.cgi?id=657208
+ 
  
  this is a critical stopper for me as I already migrated 50 desktops to linux 
in my department and I just discovered this.
  any solution or workaround will be really wellcome.
  
  please, ask for further info.
  
+    $ lsb_release -rd
+    Description:   Ubuntu 12.04.3 LTS
+    Release:   12.04
  
-$ lsb_release -rd
-Description:   Ubuntu 12.04.3 LTS
-Release:   12.04
- 
- 
-ii  nautilus  1:3.4.2-0ubuntu8  file manager and graphical shell 
for GNOME
-ii  smbnetfs  0.5.3a-1  User-space 
filesystem for SMB/NMB (Windows) network servers
+    ii  nautilus  1:3.4.2-0ubuntu8  file manager and graphical shell 
for GNOME
+    ii  smbnetfs  0.5.3a-1  User-space 
filesystem for SMB/NMB (Windows) network servers

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1240870

Title:
  nautilus performance when copying several files from smbnetfs (fuse)

Status in “nautilus” package in Ubuntu:
  New

Bug description:
  I'm using smbnetfs for accesing a remote fileserver:

     smbnetfs on /tmp/test type fuse.smbnetfs
  (rw,nosuid,nodev,user=e1)

  when I copy a directory with several (hundreds) of files performance
  is really bad and it takes lot of time.

  for example a directori with 300 files takes 5 seconds with `cp'
  command

     $ time cp -r USMT301/ /tmp/

     real   0m4.671s
     user   0m0.020s
     sys0m0.128s

  and with nautilus takes about 10 minutes. so it's clearly a problem with 
nautilus, not smbnetfs.
  if you copy just one big file (for example an ISO) performance is OK.

  to replicate just launch smbnetfs and copy a dir with several files
  with nautilus.

  I'm not sure if it affects other fuse filesystems and it seems related
  to nautilus not recognizing fuse mount point as a remote filesystem.

  maybe related:

  https://bbs.archlinux.org/viewtopic.php?id=101691
  https://bugzilla.gnome.org/show_bug.cgi?id=657208

  
  this is a critical stopper for me as I already migrated 50 desktops to linux 
in my department and I just discovered this.
  any solution or workaround will be really wellcome.

  please, ask for further info.

     $ lsb_release -rd
     Description:   Ubuntu 12.04.3 LTS
     Release:   12.04

     ii  nautilus  1:3.4.2-0ubuntu8  file manager and graphical shell 
for GNOME
     ii  smbnetfs  0.5.3a-1  User-space 
filesystem for SMB/NMB (Windows) network servers

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1240870/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1240870] [NEW] nautilus performance when copying several files from smbnetfs (fuse)

2013-10-17 Thread muzzol
Public bug reported:

I'm using smbnetfs for accesing a remote fileserver:

   smbnetfs on /tmp/test type fuse.smbnetfs
(rw,nosuid,nodev,user=e1)

when I copy a directory with several (hundreds) of files performance is
really bad and it takes lot of time.

for example a directori with 300 files takes 5 seconds with `cp' command

   $ time cp -r USMT301/ /tmp/

   real 0m4.671s
   user 0m0.020s
   sys  0m0.128s

and with nautilus takes about 10 minutes. so it's clearly a problem with 
nautilus, not smbnetfs.
if you copy just one big file (for example an ISO) performance is OK.

to replicate just launch smbnetfs and copy a dir with several files with
nautilus.

I'm not sure if it affects other fuse filesystems and it seems related
to nautilus not recognizing fuse mount point as a remote filesystem.

maybe related:

https://bbs.archlinux.org/viewtopic.php?id=101691

this is a critical stopper for me as I already migrated 50 desktops to linux in 
my department and I just discovered this.
any solution or workaround will be really wellcome.

please, ask for further info.


   $ lsb_release -rd
   Description: Ubuntu 12.04.3 LTS
   Release: 12.04


   ii  nautilus  1:3.4.2-0ubuntu8  file manager and graphical shell for 
GNOME
   ii  smbnetfs  0.5.3a-1  User-space 
filesystem for SMB/NMB (Windows) network servers

** Affects: nautilus (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: nautilus performance smbnetfs

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1240870

Title:
  nautilus performance when copying several files from smbnetfs (fuse)

Status in “nautilus” package in Ubuntu:
  New

Bug description:
  I'm using smbnetfs for accesing a remote fileserver:

 smbnetfs on /tmp/test type fuse.smbnetfs
  (rw,nosuid,nodev,user=e1)

  when I copy a directory with several (hundreds) of files performance
  is really bad and it takes lot of time.

  for example a directori with 300 files takes 5 seconds with `cp'
  command

 $ time cp -r USMT301/ /tmp/

 real   0m4.671s
 user   0m0.020s
 sys0m0.128s

  and with nautilus takes about 10 minutes. so it's clearly a problem with 
nautilus, not smbnetfs.
  if you copy just one big file (for example an ISO) performance is OK.

  to replicate just launch smbnetfs and copy a dir with several files
  with nautilus.

  I'm not sure if it affects other fuse filesystems and it seems related
  to nautilus not recognizing fuse mount point as a remote filesystem.

  maybe related:

  https://bbs.archlinux.org/viewtopic.php?id=101691

  this is a critical stopper for me as I already migrated 50 desktops to linux 
in my department and I just discovered this.
  any solution or workaround will be really wellcome.

  please, ask for further info.

  
 $ lsb_release -rd
 Description:   Ubuntu 12.04.3 LTS
 Release:   12.04

  
 ii  nautilus  1:3.4.2-0ubuntu8  file manager and graphical shell 
for GNOME
 ii  smbnetfs  0.5.3a-1  User-space 
filesystem for SMB/NMB (Windows) network servers

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1240870/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1240870] Re: nautilus performance when copying several files from smbnetfs (fuse)

2013-10-17 Thread muzzol
** Attachment added: note that even if it says 4 minutes it actually takes a 
lot more as it gets down to 20 kB/s
   
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1240870/+attachment/3880021/+files/Captura%20de%202013-10-17%2011%3A13%3A51.png

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1240870

Title:
  nautilus performance when copying several files from smbnetfs (fuse)

Status in “nautilus” package in Ubuntu:
  New

Bug description:
  I'm using smbnetfs for accesing a remote fileserver:

 smbnetfs on /tmp/test type fuse.smbnetfs
  (rw,nosuid,nodev,user=e1)

  when I copy a directory with several (hundreds) of files performance
  is really bad and it takes lot of time.

  for example a directori with 300 files takes 5 seconds with `cp'
  command

 $ time cp -r USMT301/ /tmp/

 real   0m4.671s
 user   0m0.020s
 sys0m0.128s

  and with nautilus takes about 10 minutes. so it's clearly a problem with 
nautilus, not smbnetfs.
  if you copy just one big file (for example an ISO) performance is OK.

  to replicate just launch smbnetfs and copy a dir with several files
  with nautilus.

  I'm not sure if it affects other fuse filesystems and it seems related
  to nautilus not recognizing fuse mount point as a remote filesystem.

  maybe related:

  https://bbs.archlinux.org/viewtopic.php?id=101691

  this is a critical stopper for me as I already migrated 50 desktops to linux 
in my department and I just discovered this.
  any solution or workaround will be really wellcome.

  please, ask for further info.

  
 $ lsb_release -rd
 Description:   Ubuntu 12.04.3 LTS
 Release:   12.04

  
 ii  nautilus  1:3.4.2-0ubuntu8  file manager and graphical shell 
for GNOME
 ii  smbnetfs  0.5.3a-1  User-space 
filesystem for SMB/NMB (Windows) network servers

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1240870/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] Re: incorrect password policy messages

2012-08-02 Thread muzzol
why this bug is still marked as Incomplete?

must I provide more info?

is there anything else I can do to help in this issue?

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
  --- 
  ApportVersion: 2.0.1-0ubuntu9
  Architecture: i386
  DistroRelease: Ubuntu 12.04
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
  Package: lightdm 1.2.1-0ubuntu1
  PackageArchitecture: i386
  ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
  Tags:  precise
  Uname: Linux 3.2.0-25-generic-pae i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1023839] [NEW] nautilus add additional leading slash

2012-07-12 Thread muzzol
Public bug reported:

In some cases Nautilus adds an additional leading slash to file path
which makes some programs fail (libreoffice for example).

Seems to be related to remote files mounted via smbnetfs.

When I double click on some file it doesn't open, libreoffice just
closes without any message.

If I drag some file from nautilus to gnome-terminal I can see that an
additional slash is added. for example:

this file path:   '/home/muzzol/NetSMB/networking/test.odt'

is converted to:  '//home/muzzol/NetSMB/networking/test.odt'

and libreoffice fails to open it.


Not shure how nautilus identifies a path as a network path, but it seems that 
is somehow affecting absolute path formation.

$ lsb_release -rd
Description:Ubuntu 12.04 LTS
Release:12.04

$ dpkg -l | grep nautilus
ii  libnautilus-extension1a1:3.4.2-0ubuntu3 
   libraries for nautilus components - runtime version
ii  nautilus   1:3.4.2-0ubuntu3 
   file manager and graphical shell for GNOME
ii  nautilus-data  1:3.4.2-0ubuntu3 
   data files for nautilus
ii  nautilus-sendto3.0.1-2ubuntu2   
   integrates Evolution and Pidgin into the Nautilus file manager
ii  nautilus-sendto-empathy3.4.2.1-0ubuntu1 
   GNOME multi-protocol chat and call client (nautilus-sendto plugin)
ii  nautilus-share 0.7.3-1ubuntu2   
   Nautilus extension to share folder using Samba

** Affects: nautilus (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1023839

Title:
  nautilus add additional leading slash

Status in “nautilus” package in Ubuntu:
  New

Bug description:
  In some cases Nautilus adds an additional leading slash to file path
  which makes some programs fail (libreoffice for example).

  Seems to be related to remote files mounted via smbnetfs.

  When I double click on some file it doesn't open, libreoffice just
  closes without any message.

  If I drag some file from nautilus to gnome-terminal I can see that an
  additional slash is added. for example:

  this file path:   '/home/muzzol/NetSMB/networking/test.odt'

  is converted to:  '//home/muzzol/NetSMB/networking/test.odt'

  and libreoffice fails to open it.

  
  Not shure how nautilus identifies a path as a network path, but it seems that 
is somehow affecting absolute path formation.

  $ lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  $ dpkg -l | grep nautilus
  ii  libnautilus-extension1a1:3.4.2-0ubuntu3   
 libraries for nautilus components - runtime version
  ii  nautilus   1:3.4.2-0ubuntu3   
 file manager and graphical shell for GNOME
  ii  nautilus-data  1:3.4.2-0ubuntu3   
 data files for nautilus
  ii  nautilus-sendto3.0.1-2ubuntu2 
 integrates Evolution and Pidgin into the Nautilus file manager
  ii  nautilus-sendto-empathy3.4.2.1-0ubuntu1   
 GNOME multi-protocol chat and call client (nautilus-sendto plugin)
  ii  nautilus-share 0.7.3-1ubuntu2 
 Nautilus extension to share folder using Samba

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1023839/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] Re: incorrect password policy messages

2012-07-02 Thread muzzol
Hi,

I've done some more tests and I've found that using server side policy
instead of shadow policies it asks for new password as it should.

warning message behaves the same and it's too fast for user to see
something.

I've detecte a new problem about localization. when new password is
asked to user, some strings are translated and some others aren't. I'm
not sure if these strings belong to lightdm or sssd.


so to be accurate there's three problems:

 - lightdm doesn't understand shadow password expiration

 - lightdm doesn't show pam warnings correctly

 - localization incomplete for password changing

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
  --- 
  ApportVersion: 2.0.1-0ubuntu9
  Architecture: i386
  DistroRelease: Ubuntu 12.04
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
  Package: lightdm 1.2.1-0ubuntu1
  PackageArchitecture: i386
  ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
  Tags:  precise
  Uname: Linux 3.2.0-25-generic-pae i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] Re: incorrect password policy messages

2012-06-07 Thread muzzol
I'm not sure if this should be two separated issues:

 - lightdm not displaying PAM messages: when some module shows a message
(Your password is expiring in 5 days) ligthdm should wait for some
seconds or even wait for user interaction (OK button).

 - lightdm not giving option to change expired password: when user
password is expired there should appear a dialog for changing it.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
  --- 
  ApportVersion: 2.0.1-0ubuntu9
  Architecture: i386
  DistroRelease: Ubuntu 12.04
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
  Package: lightdm 1.2.1-0ubuntu1
  PackageArchitecture: i386
  ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
  Tags:  precise
  Uname: Linux 3.2.0-25-generic-pae i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] [NEW] incorrect password policy messages

2012-06-05 Thread muzzol
Public bug reported:

I've configured LDAP auth with sssd package and lightdm is not
understanding policy messages.


when user password is expired it says Password incorrect and that's not true.

in /var/log/auth.log it says:

  Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received for
user pepet6: 13 (User account has expired)


also, when user is in warning state there's a message that appears for very 
short time in screen and user is not able not read it.

again in /var/log/auth.log:

  Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
message: Your password will expire in 4 day(s).


I'm planning a huge migration and these kind of bugs gives lot of
confusion to users (so lot of tickets opened for support).


ask for further info.


# lsb_release -rd
Description:Ubuntu 12.04 LTS
Release:12.04


# apt-cache policy lightdm
lightdm:
  Instaŀlat: 1.2.1-0ubuntu1
  Candidat:  1.2.1-0ubuntu1
  Taula de versió:
 *** 1.2.1-0ubuntu1 0
500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
100 /var/lib/dpkg/status

** Affects: lightdm (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  New

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  
  when user password is expired it says Password incorrect and that's not 
true.

  in /var/log/auth.log it says:

Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  
  also, when user is in warning state there's a message that appears for very 
short time in screen and user is not able not read it.

  again in /var/log/auth.log:

Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).


  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  
  ask for further info.


  
  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  
  # apt-cache policy lightdm
  lightdm:
Instaŀlat: 1.2.1-0ubuntu1
Candidat:  1.2.1-0ubuntu1
Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] Re: incorrect password policy messages

2012-06-05 Thread muzzol
** Description changed:

  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.
  
- 
- when user password is expired it says Password incorrect and that's not 
true.
+ when user password is expired it says Password incorrect and that's
+ not true.
  
  in /var/log/auth.log it says:
  
-   Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received for
+   Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received for
  user pepet6: 13 (User account has expired)
  
- 
- also, when user is in warning state there's a message that appears for very 
short time in screen and user is not able not read it.
+ also, when user is in warning state there's a message that appears for
+ very short time in screen and user is not able not read it.
  
  again in /var/log/auth.log:
  
-   Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
+   Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).
- 
  
  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).
  
- 
  ask for further info.
- 
- 
  
  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04
  
- 
  # apt-cache policy lightdm
  lightdm:
-   Instaŀlat: 1.2.1-0ubuntu1
-   Candidat:  1.2.1-0ubuntu1
-   Taula de versió:
-  *** 1.2.1-0ubuntu1 0
- 500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
- 100 /var/lib/dpkg/status
+   Instaŀlat: 1.2.1-0ubuntu1
+   Candidat:  1.2.1-0ubuntu1
+   Taula de versió:
+  *** 1.2.1-0ubuntu1 0
+ 500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
+ 100 /var/lib/dpkg/status
+ 
+ 
+ maybe related:
+ 
+ https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
+ https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] ProcEnviron.txt

2012-06-05 Thread muzzol
apport information

** Attachment added: ProcEnviron.txt
   
https://bugs.launchpad.net/bugs/1009013/+attachment/3176213/+files/ProcEnviron.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
  --- 
  ApportVersion: 2.0.1-0ubuntu9
  Architecture: i386
  DistroRelease: Ubuntu 12.04
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
  Package: lightdm 1.2.1-0ubuntu1
  PackageArchitecture: i386
  ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
  Tags:  precise
  Uname: Linux 3.2.0-25-generic-pae i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] modified.conffile..etc.pam.d.lightdm.txt

2012-06-05 Thread muzzol
apport information

** Attachment added: modified.conffile..etc.pam.d.lightdm.txt
   
https://bugs.launchpad.net/bugs/1009013/+attachment/3176214/+files/modified.conffile..etc.pam.d.lightdm.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
  --- 
  ApportVersion: 2.0.1-0ubuntu9
  Architecture: i386
  DistroRelease: Ubuntu 12.04
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
  Package: lightdm 1.2.1-0ubuntu1
  PackageArchitecture: i386
  ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
  Tags:  precise
  Uname: Linux 3.2.0-25-generic-pae i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] Re: incorrect password policy messages

2012-06-05 Thread muzzol
apport information

** Tags added: apport-collected precise

** Description changed:

  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.
  
  when user password is expired it says Password incorrect and that's
  not true.
  
  in /var/log/auth.log it says:
  
    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received for
  user pepet6: 13 (User account has expired)
  
  also, when user is in warning state there's a message that appears for
  very short time in screen and user is not able not read it.
  
  again in /var/log/auth.log:
  
    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).
  
  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).
  
  ask for further info.
  
  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04
  
  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status
  
  
  maybe related:
  
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
+ --- 
+ ApportVersion: 2.0.1-0ubuntu9
+ Architecture: i386
+ DistroRelease: Ubuntu 12.04
+ InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
+ Package: lightdm 1.2.1-0ubuntu1
+ PackageArchitecture: i386
+ ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
+ Tags:  precise
+ Uname: Linux 3.2.0-25-generic-pae i686
+ UpgradeStatus: No upgrade log present (probably fresh install)
+ UserGroups:
+  
+ mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

** Attachment added: Dependencies.txt
   
https://bugs.launchpad.net/bugs/1009013/+attachment/3176212/+files/Dependencies.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
  --- 
  ApportVersion: 2.0.1-0ubuntu9
  Architecture: i386
  DistroRelease: Ubuntu 12.04
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
  Package: lightdm 1.2.1-0ubuntu1
  PackageArchitecture: i386
  ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
  Tags:  precise
  Uname: Linux 3.2.0-25-generic-pae i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] Re: incorrect password policy messages

2012-06-05 Thread muzzol
to reproduce:

1 configure sssd with one LDAP domain
2 force some user password expiration changing 'shadowLastChange'
3 try to login with that user

result: user login is rejected and appears a message that says password
is incorrect

expected result: a message telling user that password is expired and
gives user chance to set a new one.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
  --- 
  ApportVersion: 2.0.1-0ubuntu9
  Architecture: i386
  DistroRelease: Ubuntu 12.04
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
  Package: lightdm 1.2.1-0ubuntu1
  PackageArchitecture: i386
  ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
  Tags:  precise
  Uname: Linux 3.2.0-25-generic-pae i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1009013] Re: incorrect password policy messages

2012-06-05 Thread muzzol
this is my sssd.conf file:


[sssd]
config_file_version = 2
reconnection_retries = 3
sbus_timeout = 30
services = nss, pam
domains = XX.net
 
[nss]
filter_groups = root
filter_users = root
reconnection_retries = 3
 
[pam]
reconnection_retries = 3
 
[domain/XX.net]
; Using enumerate = true leads to high load and slow response
enumerate = false
cache_credentials = true
 
id_provider = ldap
auth_provider = ldap
chpass_provider = ldap
 
ldap_uri = ldap://ldap.XX.net
ldap_search_base = dc=,dc=global
ldap_group_search_base = 
cn=rol-domini,ou=Rols,ou=Groups,dc=,dc=global?base?(cn=rol-domini)?ou=Groups,dc=,dc=global?onelevel?
ldap_user_search_base = 
ou=Users,dc=,dc=global?subtree?(objectclass=inetorgperson)
ldap_tls_reqcert = allow
ldap_tls_cacertdir = /etc/ssl/certs
ldap_pwd_policy = shadow

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1009013

Title:
  incorrect password policy messages

Status in “lightdm” package in Ubuntu:
  Incomplete

Bug description:
  I've configured LDAP auth with sssd package and lightdm is not
  understanding policy messages.

  when user password is expired it says Password incorrect and that's
  not true.

  in /var/log/auth.log it says:

    Jun  5 15:25:48 cprli0554 lightdm: pam_sss(lightdm:auth): received
  for user pepet6: 13 (User account has expired)

  also, when user is in warning state there's a message that appears
  for very short time in screen and user is not able not read it.

  again in /var/log/auth.log:

    Jun  5 15:28:50 cprli0554 lightdm: pam_sss(lightdm:auth): User info
  message: Your password will expire in 4 day(s).

  I'm planning a huge migration and these kind of bugs gives lot of
  confusion to users (so lot of tickets opened for support).

  ask for further info.

  # lsb_release -rd
  Description:  Ubuntu 12.04 LTS
  Release:  12.04

  # apt-cache policy lightdm
  lightdm:
    Instaŀlat: 1.2.1-0ubuntu1
    Candidat:  1.2.1-0ubuntu1
    Taula de versió:
   *** 1.2.1-0ubuntu1 0
  500 http://fr.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
  100 /var/lib/dpkg/status

  
  maybe related:

  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537
  https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/856269
  --- 
  ApportVersion: 2.0.1-0ubuntu9
  Architecture: i386
  DistroRelease: Ubuntu 12.04
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 
(20120423.2)
  Package: lightdm 1.2.1-0ubuntu1
  PackageArchitecture: i386
  ProcVersionSignature: Ubuntu 3.2.0-25.40-generic-pae 3.2.18
  Tags:  precise
  Uname: Linux 3.2.0-25-generic-pae i686
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  mtime.conffile..etc.pam.d.lightdm: 2012-05-31T10:52:21.210434

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1009013/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp