RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 896476 - SSSD should warn when pam_pwd_expiration_warning value is higher than passwordWarning LDAP attribute.
Summary: SSSD should warn when pam_pwd_expiration_warning value is higher than passwor...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.4
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks: 905536
TreeView+ depends on / blocked
 
Reported: 2013-01-17 11:52 UTC by Amith
Modified: 2020-05-02 17:14 UTC (History)
6 users (show)

Fixed In Version: sssd-1.9.2-78.el6
Doc Type: Bug Fix
Doc Text:
No documentation needed.
Clone Of:
Environment:
Last Closed: 2013-02-21 09:43:42 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2815 0 None closed SSSD should warn when pam_pwd_expiration_warning value is higher than passwordWarning LDAP attribute. 2020-05-02 17:14:53 UTC
Red Hat Product Errata RHSA-2013:0508 0 normal SHIPPED_LIVE Low: sssd security, bug fix and enhancement update 2013-02-20 21:30:10 UTC

Description Amith 2013-01-17 11:52:33 UTC
Description of problem:
This issue was observed during the testing of SSSD new feature pam_pwd_expiration_warning which was set to 3 days in sssd.conf, while keeping LDAP attributes passwordMaxAge = 3 days and passwordWarning = 2 days. In this case, when a user logs in 3 days prior to password Max age, user should see a password expiry warning OR the log files should show warning messages. Both the log files, ie /var/log/secure and SSSD_Domain log file doesn't show any warning message. So, i am assuming that SSSD is honouring passwordWarning LDAP attribute which has a lower value than pam_pwd_expiration_warning.

Version-Release number of selected component (if applicable):
SSSD Version: sssd-1.9.2-41.el6.x86_64

How reproducible:
Always

Steps to Reproduce:
1. Add an LDAP user and set the following attributes in LDAP Server:
   passwordMaxAge = 259200 (3 days)
   passwordWarning: 180000 (2.083 days)

2. Add "pam_pwd_expiration_warning = 3" in [pam] section of sssd.conf. See the conf details below:

    [sssd]
    config_file_version = 2
    sbus_timeout = 30
    services = nss, pam
    domains = LDAP

    [nss]
    filter_groups = root
    filter_users = root
    debug_level = 9

    [domain/LDAP]
    debug_level=9
    id_provider = ldap
    auth_provider = ldap
    ldap_uri = ldap://$SERVERS
    ldap_tls_cacert = /etc/openldap/certs/cacert.asc
    ldap_search_base = dc=example,dc=com

    [pam]
    debug_level = 9
    pam_pwd_expiration_warning = 3

3. Clear the cache and restart sssd service, if already running.

4. Authenticate the user and verify the /var/log/secure and SSSD_DOMAIN log files.
  
Actual results:
Upon login, user is not shown password expiry message. Also, both the log files, ie /var/log/secure and SSSD_Domain log file doesn't show any warning message. I am assuming that SSSD is honouring passwordWarning attribute which has a lower value than pam_pwd_expiration_warning.

Expected results:
SSSD should show warning during user login and the same should be logged in log files as well.

Additional info:

Comment 2 Jakub Hrozek 2013-01-17 13:08:23 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/1773

Comment 5 Amith 2013-01-25 10:55:00 UTC
Verified and automated the BZ on SSSD version - sssd-1.9.2-82.el6.x86_64

This bug was logged based on the assumption that the SSSD pam_pwd_expiration_warning feature could override the LDAP passwordWarning feature and generate warning. However, sssd client feature also depends on the expiry warning generated by LDAP so if the value is set higher than passwordWarning then user will not get any warning. 

In simple words, if pam_pwd_exp_warn = 0, passwordWarning=3 days & passwordMaxAge =3 days then user will receive warnings;
But if pam_pwd_exp_warn = 3, passwordWarning=2 days & passwordMaxAge = 3 days, user will not see warnings since LDAP server will not generate warnings in this case until 3 days.

Comment 6 errata-xmlrpc 2013-02-21 09:43:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2013-0508.html


Note You need to log in before you can comment on or make changes to this bug.