Bug 1577171

Summary: fprintd-pam calls authconfig in postuninstall, but authconfig is depredicated in Fedora 28
Product: [Fedora] Fedora Reporter: Edgar Hoch <edgar.hoch>
Component: fprintdAssignee: Bastien Nocera <bnocera>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 28CC: bnocera
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Linux   
Whiteboard:
Fixed In Version: fprintd-0.8.1-1.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-06-20 14:48:18 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Edgar Hoch 2018-05-11 11:52:02 UTC
Description of problem:

Package fprintd-pam calls authconfig in postuninstall script.
But authconfig is replaced by authselect in Fedora 28,
and the compatibility tool does not what an administrator expects
when it removes package fprintd-pam.

I think the postuninstall script should either do nothing in Fedora 28, or do the right thing - that is only disable fingerprint, and leave the other authentication configuration in the same state (same config values, services in the same state).


# rpm -q --scripts fprintd-pam
postuninstall scriptlet (using /bin/sh):
if [ $1 -eq 0 ]; then
  /sbin/authconfig --disablefingerprint --update || :
fi


Here you can see what it would do:

# /sbin/authconfig --disablefingerprint --update
Running authconfig compatibility tool.

IMPORTANT: authconfig is replaced by authselect, please update your scripts.
See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/AuthselectAsDefault
See man authselect-migration(7) to help you with migration to authselect

Executing: /usr/bin/authselect select sssd --force
Removing file: /etc/krb5.conf.d/authconfig-krb.conf
Removing file: /etc/sssd/conf.d/authconfig-sssd.conf
Executing: /usr/bin/systemctl disable sssd.service
Executing: /usr/bin/systemctl stop sssd.service
Executing: /usr/bin/systemctl disable winbind.service
Executing: /usr/bin/systemctl stop winbind.service


Version-Release number of selected component (if applicable):
fprintd-pam-0.8.0-2.fc28.x86_64

How reproducible:
Always.

Comment 1 Bastien Nocera 2018-05-30 13:34:04 UTC
Was fixed in:
* Tue Feb 20 2018 Pavel Březina <pbrezina> - 0.8.0-3
+ fprintd-0.8.0-3
- Switch from authconfig to authselect

But this never made it into Fedora 28, despite the package being called "fprintd-0.8.0-3.fc28", just into F29.

Comment 2 Fedora Update System 2018-05-30 14:03:19 UTC
fprintd-0.8.0-4.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-83b41bfb0a

Comment 3 Fedora Update System 2018-05-31 13:00:30 UTC
fprintd-0.8.0-4.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-83b41bfb0a

Comment 4 Fedora Update System 2018-06-15 16:45:55 UTC
fprintd-0.8.1-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-31ec70b8b3

Comment 5 Fedora Update System 2018-06-16 21:51:57 UTC
fprintd-0.8.1-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-31ec70b8b3

Comment 6 Fedora Update System 2018-06-20 14:48:18 UTC
fprintd-0.8.1-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.