Bug 448457

Summary: Semantics regarding changing expired passwords odd
Product: [Fedora] Fedora Reporter: W. Michael Petullo <mike>
Component: ipaAssignee: Rob Crittenden <rcritten>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: rawhideCC: ssorce
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-06-17 04:31:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description W. Michael Petullo 2008-05-27 02:26:54 UTC
Description of problem:
When I create a new user, his password is expired. This is a normal procedure. However, resetting an 
expired password can be confusing.

Version-Release number of selected component (if applicable):
ipa-server-1.0.0-6.fc9.i386

How reproducible:
Every time

Steps to Reproduce:
1. Create a new user using "ipa-adduser user".
2. Try to log in using a Mac OS X (e.g., some non-Linux-PAM) client. The login will fail. If you view the 
IPA server's logs, you will find that the password has expired.
3. Change the password as root using "ipa-passwd user." This seems to succeed.
4. Try to log in using a Mac OS X client. The login still fails! Logs still say password is expired.
5. Try to change the password as root using "kinit." Give the first password when prompted for the old 
password. It fails. Try the new one. It works. Kinit prompts for a new password. Set a new password.
6. Try to log in using a Mac OS X client. It works.
  
Actual results:
See above.

Expected results:
I would expect "ipa-password" to either render the new password no longer expired or, if we really 
don't want root to know the user's new password (is this what's going on?), print a warning: "password 
changed but still expired" or just fail outright.

Here is a summary of password utilities:

passwd, of course, does not work
kadmin.local fails, "Insufficient access to perform requested operation while changing the password...
ipa-passwd fails, see above
kinit succeeds

This seems too confusing.

Additional info:

Comment 1 Bug Zapper 2009-06-10 01:13:45 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Simo Sorce 2009-06-17 04:31:54 UTC
I'm sorry I didn't catch this earlier but this works as designed, so it's not a bug.