Bug 1006428

Summary: Cannot log in when password is about to expire
Product: [Fedora] Fedora Reporter: David Woodhouse <dwmw2>
Component: gdmAssignee: Ray Strode [halfline] <rstrode>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: rmainz, rstrode
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-17 17:08:04 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Woodhouse 2013-09-10 15:31:51 UTC
My password is going to expire soon:

dwoodhou.122.27's password: 
Your password will expire in 6 days.

[dwoodhou@dwoodhou-mobl3 ~]$ 


Doesn't work so nicely with gdm login though. It *does* tell me my password is about to expire, but it *doesn't* let me in; just asks for my password again.

Comment 1 David Woodhouse 2013-09-10 15:37:25 UTC
Sep 10 16:36:33 dwoodhou-mobl3 unix_chkpwd[18017]: password check failed for user (dwoodhou)
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_unix(gdm-password:auth): authentication failure; logname=(unknown) uid=0 euid=0 tty=:0 ruser= rhost=  user=dwoodhou
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): [pamh: 0x7f3a65a18920] ENTER: pam_sm_authenticate (flags: 0x0000)
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): [pamh: 0x7f3a65a18920] STATE: ITEM(PAM_SERVICE) = "gdm-password" (0x7f3a65a15e30)
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): [pamh: 0x7f3a65a18920] STATE: ITEM(PAM_USER) = "dwoodhou" (0x7f3a65a14ce0)
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): [pamh: 0x7f3a65a18920] STATE: ITEM(PAM_TTY) = ":0" (0x7f3a65a28c80)
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): [pamh: 0x7f3a65a18920] STATE: ITEM(PAM_AUTHTOK) = 0x7f3a65a2ba80
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): [pamh: 0x7f3a65a18920] STATE: ITEM(PAM_CONV) = 0x7f3a65a13750
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): getting password (0x00001391)
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): pam_get_item returned a password
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): Verify user 'dwoodhou'
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): CONFIG file: krb5_ccache_type 'FILE'
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): enabling krb5 login flag
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): enabling cached login flag
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): enabling request for a FILE krb5 ccache
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): request wbcLogonUser succeeded
Sep 10 16:36:33 dwoodhou-mobl3 gdm-password]: pam_winbind(gdm-password:auth): user 'dwoodhou' granted access

Comment 2 David Woodhouse 2013-09-10 16:22:07 UTC
Thread 1 (Thread 0x7f95b5be2840 (LWP 18037)):
#0  0x00007f95b3ca8a19 in __GI_raise (sig=sig@entry=6)
    at ../nptl/sysdeps/unix/sysv/linux/raise.c:56
#1  0x00007f95b3caa128 in __GI_abort () at abort.c:90
#2  0x00007f95b4b42bc6 in g_assertion_message (domain=domain@entry=0x0, 
    file=file@entry=0x7f95b5c30021 "gdm-session-worker.c", 
    line=line@entry=782, 
    func=func@entry=0x7f95b5c30580 <__PRETTY_FUNCTION__.26710> "gdm_session_worker_process_pam_message", message=0x7f95b4b936e0 "code should not be reached", 
    message@entry=0x0) at gtestutils.c:1912
#3  0x00007f95b5c188ad in gdm_session_worker_process_pam_message (
    response_text=<synthetic pointer>, query=0x7fff685eede0, 
    worker=0x7f95b6bc7020) at gdm-session-worker.c:782
---Type <return> to continue, or q <return> to quit---
#4  gdm_session_worker_pam_new_messages_handler (number_of_messages=1, 
    messages=0x7fff685eedd0, responses=0x7fff685eedd8, worker=0x7f95b6bc7020)
    at gdm-session-worker.c:849
#5  0x00007f95a9cf06e6 in converse () from /usr/lib64/security/pam_winbind.so
#6  0x00007f95a9cf0747 in _pam_winbind_change_pwd ()
   from /usr/lib64/security/pam_winbind.so
#7  0x00007f95a9cf1c9e in _pam_send_password_expiry_message ()
   from /usr/lib64/security/pam_winbind.so
#8  0x00007f95a9cf1e82 in _pam_warn_password_expiry ()
   from /usr/lib64/security/pam_winbind.so
#9  0x00007f95a9cf277a in winbind_auth_request ()
   from /usr/lib64/security/pam_winbind.so
#10 0x00007f95a9cf2fec in pam_sm_authenticate ()
   from /usr/lib64/security/pam_winbind.so
#11 0x00007f95b55d3fff in _pam_dispatch_aux (use_cached_chain=<optimized out>, 
    resumed=<optimized out>, h=<optimized out>, flags=0, pamh=0x7f95b6be3440)
    at pam_dispatch.c:110
#12 _pam_dispatch (pamh=pamh@entry=0x7f95b6be3440, flags=flags@entry=0, 
    choice=choice@entry=1) at pam_dispatch.c:407
#13 0x00007f95b55d384d in pam_authenticate (pamh=0x7f95b6be3440, flags=0)
    at pam_auth.c:34

(gdb) up 3
(gdb) p *query
$2 = {msg_style = 5, 
  msg = 0x7f95a9cf5638 "Do you want to change your password now?"}

Comment 3 David Woodhouse 2013-09-10 16:42:36 UTC
Scratch build at http://koji.fedoraproject.org/koji/taskinfo?taskID=5919560 with the patch from https://bugzilla.gnome.org/show_bug.cgi?id=671106#c4

Comment 4 David Woodhouse 2013-09-10 17:53:37 UTC
With that patch I can at least log in. It asks me if I want to change my password now [yes/no/maybe]. I have no idea what the 'maybe' response means. And if I type 'yes' then I don't seem to get to change my password. But at least I'm logged in so that's an improvement...

Comment 5 Fedora End Of Life 2015-01-09 19:47:22 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-02-17 17:08:04 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.