Bug 474160

Summary: pam_abl doesn't record successive failed attempts within a single ssh connection
Product: [Fedora] Fedora Reporter: Thibault LE MEUR <thibault.lemeur>
Component: pam_ablAssignee: Alexander Dalloz <alex>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 10CC: alex, thibault.lemeur, tmraz
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-18 07:06:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Thibault LE MEUR 2008-12-02 15:27:40 UTC
Description of problem:
When using pam_abl in conjuction with openssh, a user can try to authenticate several times in the same ssh connection. Failing to login will only be counted as 1 failed authentication attempt instead of the 6 (default) failed attempts.

Version-Release number of selected component (if applicable):
pam_abl 0.2.3-6.fc10
openssh-server 5.1p1-3.fc10

How reproducible:
Always

Steps to Reproduce:
1. install pam_abl and openssh-server and set up pam_abl
2. initiate an ssh connection (I'm using putty)
3. try to authenticate as a user with a wrong password
4. loop step 3 until the connection is closed because of too many failed attempts  (by default should be 6)

  
Actual results:
* look at the pam_abl database status: only 1 failed attempt is recorded

Expected results:
* 6 failed attempts should have been recorded to pam_abl DB.

Additional info:
* this bug was related to a bug in openssh which has been fixed in 4.7p3 I think (at least it is fixed in 4.8)

* the other part of the bug is due to a missing fix in pam_abl
"also record attempts on consecutive auth tries" see (http://pam-abl.svn.sourceforge.net/viewvc/pam-abl?view=rev&revision=13)

* The fix applies cleanly on the pam_ldap.c file after all fixes included in current SRPM.

I can report that after applying the fix, pam_abl works as expected:

--------
--- pam_abl.c	2007/10/03 10:42:16	12
+++ pam_abl.c	2007/10/03 21:14:48	13
@@ -356,10 +356,15 @@
 
 PAM_EXTERN int pam_sm_authenticate(pam_handle_t *pamh, int flags, int argc, const char **argv) {
     abl_args *args;
-    int err = PAM_SUCCESS;
+    const void *prev_args;
+    int err;
 
     /*log_debug(NULL, "pam_sm_authenticate(), flags=%08x", flags);*/
 
+    if (pam_get_data(pamh, DATA_NAME, &prev_args) == PAM_SUCCESS) {
+        record_attempt(prev_args);
+    }
+
     if (args = malloc(sizeof(abl_args)), NULL == args) {
         return PAM_BUF_ERR;
     }
--------

Regards,
Thibault

Comment 1 Bug Zapper 2009-11-18 10:16:14 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Bug Zapper 2009-12-18 07:06:00 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.