ubuntu / authd

Authentication daemon for external Brokers
GNU Lesser General Public License v3.0
86 stars 8 forks source link

Issue: uid greater than 2^31-1 #525

Open JackieGleason87 opened 1 week ago

JackieGleason87 commented 1 week ago

Is there an existing issue for this?

Describe the issue

I have, from active directory, a user ID of 3846276768 which I believe is causing issues in Ubuntu 24.04 The issues I am seeing are things like the terminal and nautilus are extremely slow to open the first time, and things like zscaler are stuck initializing. I have two co-workers who do not have these issues logged into their account on the same computer, the only difference we are seeing is the user ID, and neither of them have the highest order bit set like I do. I have also logged into one of their computers and ran into the same issue.

I can see in the auth.log things like this where the uid is negative 2024-09-11T14:23:43.095087-06:00 af-36qr7v3 sudo: pam_unix(sudo:auth): authentication failure; logname= uid=-448690528 euid=0 tty=/dev/pts/4 ruser= rhost= user= but also other times where it is positive 2024-09-11T14:24:00.490586-06:00 af-36qr7v3 sudo: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=3846276768)

This very possible could not be related to authd/pam at all and this could just be printing it as signed instead of unsigned

Steps to reproduce

I believe having a user ID higher than 2147483648 should cause this problem It is consistent across computers and logins.

System information and logs

authd version

authd-msentraid broker version

name:      authd-msentraid
summary:   MSEntra ID broker for authd
publisher: Canonical**
store-url: https://snapcraft.io/authd-msentraid
license:   GPL-3.0-only
description: |
  This is the MS Entra ID broker snap for authd  to provide MS Entra ID OIDC
  based authentication on Ubuntu with authd.
snap-id: vS3oJLMss6lgWwoFcPqYDUA2HB20I1Dc
channels:
  0.x/stable:    0.1 2024-08-23 (33) 17MB -
  0.x/candidate: ^                        
  0.x/beta:      ^                        
  0.x/edge:      0.1 2024-09-10 (44) 17MB -

gnome-shell version

gnome-shell:
  Installed: 46.0-0ubuntu6~24.04.4
  Candidate: 46.0-0ubuntu6~24.04.4
  Version table:
 *** 46.0-0ubuntu6~24.04.4 500
        500 http://us.archive.ubuntu.com/ubuntu noble-updates/main amd64 Packages
        100 /var/lib/dpkg/status
     46.0-0ubuntu5 500
        500 http://us.archive.ubuntu.com/ubuntu noble/main amd64 Packages
     45.2-0ubuntu1.1 500
        500 http://security.ubuntu.com/ubuntu mantic-security/main amd64 Packages
     45.0-1ubuntu2 500
        500 http://nl.archive.ubuntu.com/ubuntu mantic/main amd64 Packages

Distribution

Distributor ID: Ubuntu
Description:    Ubuntu 24.04.1 LTS
Release:    24.04
Codename:   noble

Logs

-- No entries --

authd broker configuration

:warning: No config files in /etc/authd/brokers.d/

authd-msentraid configuration

cat: /var/snap/authd-msentraid/current/broker.conf: No such file or directory

Double check your logs

didrocks commented 1 week ago

Hey! Thanks for reporting this bug and help making authd better.

We did some recent changes on the id generation, but it shouldn’t pass max int32 for the exact reasons you gave. The surprising thing is that the version is not in our released ppa. We would need to get the version of authd you tried this with to confirm this may be related to the new logic we introduced.

Do you mind running apt policy authd on the machine where you experience this behaviour and print the version there? Thanks!

JackieGleason87 commented 3 days ago

I will have to get with my IT department on how the machine is actually set up:

$ apt policy authd
N: Unable to locate package authd