RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2144893 - changing password with ldap_password_policy = shadow does not take effect immediately
Summary: changing password with ldap_password_policy = shadow does not take effect imm...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: sssd
Version: 9.2
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: rc
: ---
Assignee: Pavel Březina
QA Contact: Madhuri
URL:
Whiteboard: sync-to-jira
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-11-22 16:26 UTC by Pavel Březina
Modified: 2023-05-09 10:28 UTC (History)
6 users (show)

Fixed In Version: sssd-2.8.2-1.el9
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-05-09 08:20:01 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 6477 0 None open changing password with ldap_password_policy = shadow does not take effect immediately 2022-12-09 13:35:58 UTC
Github SSSD sssd pull 6478 0 None open ldap: update shadow last change in sysdb as well 2022-12-09 13:35:03 UTC
Red Hat Issue Tracker RHELPLAN-140201 0 None None None 2022-11-22 16:37:07 UTC
Red Hat Issue Tracker SSSD-5214 0 None None None 2022-11-24 14:10:18 UTC
Red Hat Product Errata RHBA-2023:2514 0 None None None 2023-05-09 08:20:06 UTC

Description Pavel Březina 2022-11-22 16:26:52 UTC
This is a bug in new feature implemented in https://bugzilla.redhat.com/show_bug.cgi?id=1507035

It does not show itself during manual testing, only during automation when there are two consecutive ssh login attempts.

First ssh login says the password is expired, the password is correctly changed.

The seconds login attempt however does not refresh the user record because it happened sooner then pam_id_timeout (default 5 seconds) and therefore sssd thinks that the user's password is still expired.

The successful password change should also update shadowLastUpdate in cache.

The bug can be reproduced with the new test framework: https://github.com/pbrezina/sssd-tests-poc
The test is:

@pytest.mark.topology(KnownTopology.LDAP)
def test_shadow(client: Client, ldap: LDAP):
    ldap.aci.add('(targetattr="userpassword")(version 3.0; acl "pwp test"; allow (all) userdn="ldap:///self";)')
    ldap.user('shadowuser1').add(
        shadowMin=0, shadowMax=99999, shadowWarning=7, shadowLastChange=0,
        password='Secret123'
    )

    # Disabling pam_id_timeout makes the test pass
    # client.sssd.pam['pam_id_timeout'] = '0'
    client.sssd.domain['ldap_pwd_policy'] = 'shadow'
    client.sssd.domain['ldap_chpass_update_last_change'] = 'True'
    client.sssd.start()

    assert client.auth.ssh.password_expired('shadowuser1', 'Secret123', 'Redhat@321')
    assert client.auth.ssh.password('shadowuser1', 'Redhat@321')

Comment 1 Alexey Tikhonov 2022-12-09 13:35:04 UTC
Upstream PR: https://github.com/SSSD/sssd/pull/6478

Comment 3 Alexey Tikhonov 2022-12-16 11:20:10 UTC
Pushed PR: https://github.com/SSSD/sssd/pull/6478

* `master`
    * 7e8b97c14b8ef218d6ea23214be28d25dba13886 - ldap: update shadow last change in sysdb as well
* `sssd-2-8`
    * d7da2966f5931bac3b17f42e251adbbb7e793619 - ldap: update shadow last change in sysdb as well

Comment 10 errata-xmlrpc 2023-05-09 08:20:01 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2023:2514


Note You need to log in before you can comment on or make changes to this bug.