Activity log for bug #295008

Date Who What changed Old value New value Message
2008-11-07 05:30:50 PaulSchulz bug added bug
2008-11-18 21:24:12 Jamie Strandboge auth-client-config: bugtargetdisplayname auth-client-config (Ubuntu) ldap-auth-client (Ubuntu)
2008-11-18 21:24:12 Jamie Strandboge auth-client-config: bugtargetname auth-client-config (Ubuntu) ldap-auth-client (Ubuntu)
2008-11-18 21:24:12 Jamie Strandboge auth-client-config: statusexplanation This is not a bug in auth-client-config. ldap-auth-config supplies the lac_ldap profile. ldap-auth-config now utilizes the new pam_auth_update framework, which is why there are no pam entries in the file. It does still ship an NSS profile, which can be used by auth-client-config like so: $ sudo auth-client-config -t nss -p lac_ldap
2008-11-18 21:24:12 Jamie Strandboge auth-client-config: title Bug #295008 in auth-client-config (Ubuntu): "Running "auth-client-config -p lac_ldap" gives error (2)" Bug #295008 in ldap-auth-client (Ubuntu): "Running "auth-client-config -p lac_ldap" gives error (2)"
2012-09-25 05:39:55 Launchpad Janitor auth-client-config (Ubuntu): status New Confirmed
2012-09-25 05:39:55 Launchpad Janitor ldap-auth-client (Ubuntu): status New Confirmed
2012-09-25 15:33:08 Jamie Strandboge auth-client-config (Ubuntu): status Confirmed Won't Fix
2012-09-25 15:33:52 Jamie Strandboge ldap-auth-client (Ubuntu): status Confirmed Invalid