Public bug reported:

[IMPACT]
There is a known issue in pam_tally2 which may cause an account to be lock down 
even with correct password, in a busy node environment where simultaneous 
logins takes place (https://github.com/linux-pam/linux-pam/issues/71).

There are already two customer cases from the US Army complaining about
this behavior
(https://canonical.lightning.force.com/lightning/r/Case/5004K000003vkq4QAA/view
and
https://canonical.lightning.force.com/lightning/r/Case/5004K000003tkbmQAA/view).

Also, potentially, this will cause further problems in the future, since
both STIG benchmarks and CIS benchmarks rely on pam_tally2 to lock
accounts when wrong passwords are used. And both benchmarks - but
specially STIG - requires use of a lot of audit rules, which can lead to
the busy node environment.

The issue impacts all pam_tally2 versions distributed in all currently
supported Ubuntu versions and also the next unreleased one. Note that,
according to https://github.com/linux-pam/linux-pam/issues/71, there is
no plan to fix this issue!

[FIX]
This fix proposes to add pam_faillock module to the PAM package, so users of 
pam_tally2 having issues can migrate to pam_faillock. We also plan to modify 
the current STIG benchmarks to rely on pam_faillock instead of pam_tally2, but 
in order to do so, we need the pam_faillock module to be available.

Note that we don't propose to remove pam_tally2, since not every user of
this module is affected.

[TEST]
Tested on a VM installed with Focal server iso and on another with Bionic 
server iso. Enabled pam_faillock module as recommeded by its man page. Then 
tried to log over ssh with an incorrect password, until the account got locked. 
Waited for the configured grace time to unlock and logged in using the correct 
password.

Note that, since the pam_tally2 issue is caused by a racing condition,
with a hard to recreate environment (we could not even reproduce it with
pam_tally2), we could not reproduce the conditions to test pam_faillock
with.

[REGRESSION POTENTIAL]
The regression potential for this is small, since we're not removing the old 
pam_tally2 module, just adding another one. So anyone still using pam_tally2 
will be able to do so.

** Affects: pam (Ubuntu)
     Importance: Undecided
         Status: New


** Tags: pam-faillock pam-tally2

** Attachment added: "Zip file containg debdiffs of all PAM packages for 
current supported and for the next distro"
   
https://bugs.launchpad.net/bugs/1927796/+attachment/5495607/+files/debdiffs.tgz

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927796

Title:
  [SRU]pam_tally2 can cause accounts to be locked by correct password.
  pam_faillock use is the recommended fix

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pam/+bug/1927796/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to