Bug 1118051

Summary: Add switch to disable pre-hashed password checking
Product: Red Hat Enterprise Linux 7 Reporter: Noriko Hosoi <nhosoi>
Component: 389-ds-baseAssignee: Noriko Hosoi <nhosoi>
Status: CLOSED ERRATA QA Contact: Viktor Ashirov <vashirov>
Severity: unspecified Docs Contact:
Priority: low    
Version: 7.0CC: amsharma, mreynolds, nhosoi, nkinder, rmeggins
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: 389-ds-base-1.3.3.1-1.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-03-05 09:37:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Noriko Hosoi 2014-07-09 22:09:29 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/47753

By default, 389 DS doesn't allow pre-hashed passwords to be set by anyone other than Directory Manager.  This privilege can be delegated to other users by adding them to the Password Administrators group.  This works fine for most cases, but there are cases where one might want to allow anyone to set pre-hashed passwords.  An example is the FreeIPA project, who has their own SLAPI plug-in that controls pre-hashed password checking.  We should add a switch to completely disable pre-hashed password checking to support this case.

Comment 4 Amita Sharma 2014-12-11 14:16:56 UTC
This is tested while testing password administrator feature.
Marking this bug as VERIFIED.

Comment 6 errata-xmlrpc 2015-03-05 09:37:16 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-0416.html