Summary: | [RFE] Make it possible for privileges to be provided to an admin user to import an LDIF file containing hashed passwords | ||
---|---|---|---|
Product: | Red Hat Enterprise Linux 7 | Reporter: | Noriko Hosoi <nhosoi> |
Component: | 389-ds-base | Assignee: | Noriko Hosoi <nhosoi> |
Status: | CLOSED ERRATA | QA Contact: | Viktor Ashirov <vashirov> |
Severity: | unspecified | Docs Contact: | |
Priority: | high | ||
Version: | 7.0 | CC: | amsharma, nhosoi, nkinder, rmeggins, spichugi |
Target Milestone: | rc | Keywords: | FutureFeature |
Target Release: | --- | ||
Hardware: | Unspecified | ||
OS: | Unspecified | ||
Whiteboard: | |||
Fixed In Version: | 389-ds-base-1.3.3.1-1.el7 | Doc Type: | Enhancement |
Doc Text: |
Feature:
It used to be only Directory Manager could add encoded passwords, or force a user to change their password after a reset.
Password Policy is extended to include "passwordAdminDN". This attribute contains a DN of a user or a group.
If a password policy object contains passwordAdminDN, then the accounts specified by the attribute are also allowed to add encoded passwords or force to change their password after a reset.
For more details, see also: http://www.port389.org/docs/389ds/design/password-administrator.html
|
Story Points: | --- |
Clone Of: | Environment: | ||
Last Closed: | 2015-03-05 09:35:56 UTC | Type: | --- |
Regression: | --- | Mount Type: | --- |
Documentation: | --- | CRM: | |
Verified Versions: | Category: | --- | |
oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
Cloudforms Team: | --- | Target Upstream Version: | |
Bug Depends On: | |||
Bug Blocks: | 1149547 |
Description
Noriko Hosoi
2014-07-09 20:14:02 UTC
I will refer design doc http://www.port389.org/docs/389ds/design/password-administrator.html and steps :: a) setup LDAP subtree b) create admin user c) activate password sytax check on subtree d) import ldif file with hashed passord by admin user -> should fail e) add special role to admin user d) import ldif file with hashed passord by admin user -> should work Removing needinfo flag. Using normal user ==================== [root@dhcp201-126 slapd-dhcp201-126]# ldapmodify -h localhost -p 389 -D "uid=test1,dc=example,dc=com" -w Secret123 -a -f /export/users.ldif adding new entry "uid=sghai,dc=example,dc=com" ldap_add: Constraint violation (19) additional info: invalid password syntax - passwords with storage scheme are not allowed Using password admin user ============================== [root@dhcp201-126 slapd-dhcp201-126]# ldapmodify -h localhost -p 389 -D "uid=ami,dc=example,dc=com" -w Secret123 -a -f /export/users.ldif adding new entry "uid=sghai,dc=example,dc=com" adding new entry "uid=sghai1,dc=example,dc=com" adding new entry "uid=sghai2,dc=example,dc=com" adding new entry "uid=sghai3,dc=example,dc=com" adding new entry "uid=sghai4,dc=example,dc=com" adding new entry "uid=sghai5,dc=example,dc=com" [root@dhcp201-126 slapd-dhcp201-126]# cat /export/users.ldif # entry-id: 10 dn: uid=sghai,dc=example,dc=com cn: sghai sn: sghai givenName: sghai objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson uid: sghai mail: sghai userPassword:: e1NTSEF9Ty9EZVdmdlIzU0JNOEUybVl3S2o4TG9zUG1XTGhqeGFyRks0OWc9PQ= = creatorsName: cn=directory manager modifiersName: cn=directory manager createTimestamp: 20141120130928Z modifyTimestamp: 20141120130928Z nsUniqueId: 6e02e684-70b611e4-b9bd8042-4ccbdcdd . . . . Hence Verified. Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://rhn.redhat.com/errata/RHSA-2015-0416.html |