Bug 92082 - errata update breaks kcheckpass (3.0.5a-0.73.2)
Summary: errata update breaks kcheckpass (3.0.5a-0.73.2)
Keywords:
Status: CLOSED CANTFIX
Alias: None
Product: Red Hat Linux
Classification: Retired
Component: nss_ldap
Version: 7.3
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact: Jay Turner
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2003-06-02 16:00 UTC by Need Real Name
Modified: 2015-01-08 00:05 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2006-10-18 14:56:06 UTC
Embargoed:


Attachments (Terms of Use)

Description Need Real Name 2003-06-02 16:00:43 UTC
Description of problem:

The recent kdebase errata update removes the suid bit on kcheckpass which breaks
passwd checking with kscreensaver running (ie unlocking the screensaver while
running kde.)

The original 3.0.0-12 and 2nd errata 3.0.3-0.7.2 both had suid kcheckpass and
both worked.

Adding suid bit to kcheckpass 3.0.5a errata makes kscreensaver unlocking work again.


Version-Release number of selected component (if applicable):

3.0.5a-0.73.2

Comment 1 Than Ngo 2003-06-03 10:03:17 UTC
for debugging, i needs some informations:
if you run kcheckpass and enter your passwort, kcheckpass will check your password
and gives a exit code back.

what exit code do you get, if you do echo $?, after kcheckpass exits?

Comment 2 Need Real Name 2003-06-04 16:47:07 UTC
Well after looking at this much more closely it appears that having the suid bit
set on the earlier 3.0.0/3.0.3 versions was hiding a bug in nss_ldap (I
believe.)

The workstation in question is setup via authconfig to retrieve user information
from an LDAP server (it is *not* setup to do passwd authentication via LDAP.)
The person having this problem has a local account on the workstation with
passwd and shell but in LDAP he's set as having no shell/locked passwd (he's
only supposed to login locally to this one workstation.)

Apparently what is happening is kcheckpass gets called by kdesktop_lock to auth
the users passwd - ldap is eventually consulted to check if this user exists
and then checks the users LDAP passwd - since there isn't one in LDAP it then
tries to open /etc/shadow itself - with 3.0.0/3.0.3 suid versions of kcheckpass
this works, with the 3.0.5a not-suid version it doesn't and thus fails the users
unlock attempt.

When the LDAP passwd is synced to the local passwd the suid bit can be removed
from kcheckpass on the workstation and it works, otherwise it needs the suid
bit to open /etc/shadow itself and check the passwd directly.

I see at least 2 bugs here:

1. The user has a local account and nsswitch is set "files ldap" for passwd,
   group and shadow, so LDAP shouldn't be getting consulted at all (but this
   has been a long standing issue and isn't that big a deal normally.)

2. via authconfig the system has been setup to pull user info but NOT passwd
   info from the LDAP server so it shouldn't be checking the passwd there at
   all (ie the fact that the LDAP server does or doesn't have a passwd set
   should have no effect on this user's ability to login/unlock screensaver / 
   whatever on the workstation.)

3. Possibly another bug, is nss_ldap trying to check /etc/shadow directly or is
   that kcheckpass - since all of this should be going thru PAM and nothing
   should need suid something has a bug here too (probably nss_ldap??)

So there is definitely a bug here (or bugs) but it looks like they are in
nss_ldap actually - should this be re-assigned to that component?

Comment 3 Than Ngo 2003-06-04 23:41:37 UTC
i assign it to correct component

Comment 4 Bill Nottingham 2006-08-05 04:47:42 UTC
Red Hat apologizes that these issues have not been resolved yet. We do want to
make sure that no important bugs slip through the cracks.

Red Hat Linux 7.3 and Red Hat Linux 9 are no longer supported by Red Hat, Inc.
They are maintained by the Fedora Legacy project (http://www.fedoralegacy.org/)
for security updates only. If this is a security issue, please reassign to the
'Fedora Legacy' product in bugzilla. Please note that Legacy security update
support for these products will stop on December 31st, 2006.

If this is not a security issue, please check if this issue is still present
in a current Fedora Core release. If so, please change the product and version
to match, and check the box indicating that the requested information has been
provided.

If you are currently still running Red Hat Linux 7.3 or 9, please note that
Fedora Legacy security update support for these products will stop on December
31st, 2006. You are strongly advised to upgrade to a current Fedora Core release
or Red Hat Enterprise Linux or comparable. Some information on which option may
be right for you is available at http://www.redhat.com/rhel/migrate/redhatlinux/.

Any bug still open against Red Hat Linux 7.3 or 9 at the end of 2006 will be
closed 'CANTFIX'. Again, if this bug still exists in a current release, or is a
security issue, please change the product as necessary. We thank you for your
help, and apologize again that we haven't handled these issues to this point.


Comment 5 Bill Nottingham 2006-10-18 14:56:06 UTC
Red Hat Linux is no longer supported by Red Hat, Inc. If you are still
running Red Hat Linux, you are strongly advised to upgrade to a
current Fedora Core release or Red Hat Enterprise Linux or comparable.
Some information on which option may be right for you is available at
http://www.redhat.com/rhel/migrate/redhatlinux/.

Closing as CANTFIX.


Note You need to log in before you can comment on or make changes to this bug.