Bug 35357

Summary: Latest sshd server allow to log-in without password
Product: [Retired] Red Hat Linux Reporter: Milan Kerslager <milan.kerslager>
Component: opensshAssignee: Nalin Dahyabhai <nalin>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: high    
Version: 7.1Keywords: Security
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2002-12-18 15:33:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Milan Kerslager 2001-04-09 15:31:53 UTC
Even I have PermitEmptyPasswords no (standard configuration from qa0404),
when the password is deleted from /etc/shadow (ie: there is empty field
with pasword in shadow file), the ssh daemon allow to anybody log in when
supply any non-empty pasword (but did not allow to log-in when user type no
password).

I newer see this bug before.

It seems that there is serious bug in openssh server daemon in log-in
logic.

Comment 1 Nalin Dahyabhai 2001-09-06 12:55:24 UTC
This is intertwined with the nullok option to pam_unix, which allows access to
any account which has an empty crypted password field (in /etc/passwd or in
/etc/shadow).  So while sshd will reject an empty password immediately if
configured to do so, it will pass a non-empty password along to pam_unix, which
will allow access.

If you remove the "nullok" option from the lines in /etc/pam.d/system-auth which
refer to /lib/security/pam_unix.so, does this resolve the problem?

Comment 2 Alan Cox 2002-12-18 15:33:53 UTC
Confirmed