Bug 35357 - Latest sshd server allow to log-in without password
Summary: Latest sshd server allow to log-in without password
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Linux
Classification: Retired
Component: openssh
Version: 7.1
Hardware: i386
OS: Linux
high
medium
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2001-04-09 15:31 UTC by Milan Kerslager
Modified: 2008-05-01 15:38 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2002-12-18 15:33:53 UTC
Embargoed:


Attachments (Terms of Use)

Description Milan Kerslager 2001-04-09 15:31:53 UTC
Even I have PermitEmptyPasswords no (standard configuration from qa0404),
when the password is deleted from /etc/shadow (ie: there is empty field
with pasword in shadow file), the ssh daemon allow to anybody log in when
supply any non-empty pasword (but did not allow to log-in when user type no
password).

I newer see this bug before.

It seems that there is serious bug in openssh server daemon in log-in
logic.

Comment 1 Nalin Dahyabhai 2001-09-06 12:55:24 UTC
This is intertwined with the nullok option to pam_unix, which allows access to
any account which has an empty crypted password field (in /etc/passwd or in
/etc/shadow).  So while sshd will reject an empty password immediately if
configured to do so, it will pass a non-empty password along to pam_unix, which
will allow access.

If you remove the "nullok" option from the lines in /etc/pam.d/system-auth which
refer to /lib/security/pam_unix.so, does this resolve the problem?

Comment 2 Alan Cox 2002-12-18 15:33:53 UTC
Confirmed



Note You need to log in before you can comment on or make changes to this bug.