Bug 849072 - Use local_users_only for pam_pwquality
Summary: Use local_users_only for pam_pwquality
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: authconfig
Version: 18
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Tomas Mraz
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 848429
Blocks: 1012854
TreeView+ depends on / blocked
 
Reported: 2012-08-17 08:49 UTC by Stef Walter
Modified: 2014-02-05 23:22 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1012854 (view as bug list)
Environment:
Last Closed: 2014-02-05 23:22:11 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
Use local_users_only for pam_pwquality (250 bytes, patch)
2012-08-17 08:49 UTC, Stef Walter
no flags Details | Diff

Description Stef Walter 2012-08-17 08:49:40 UTC
Created attachment 605125 [details]
Use local_users_only for pam_pwquality

pam_pwquality has a new option local_users_only. We should use it by default when setting up pam_pwquality from authconfig.

See: https://bugzilla.redhat.com/show_bug.cgi?id=848429

Attached patch implements this.

Comment 1 Fedora Update System 2012-09-25 20:30:22 UTC
authconfig-6.2.4-1.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/authconfig-6.2.4-1.fc18

Comment 2 Fedora Update System 2012-09-26 21:21:25 UTC
Package authconfig-6.2.4-1.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing authconfig-6.2.4-1.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-14836/authconfig-6.2.4-1.fc18
then log in and leave karma (feedback).

Comment 3 Fedora End Of Life 2013-12-21 15:48:49 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2014-02-05 23:22:11 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.