Return-Path: X-Original-To: apmail-directory-users-archive@www.apache.org Delivered-To: apmail-directory-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 79D6D961C for ; Tue, 11 Oct 2011 19:11:45 +0000 (UTC) Received: (qmail 37815 invoked by uid 500); 11 Oct 2011 19:11:45 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 37771 invoked by uid 500); 11 Oct 2011 19:11:44 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 37763 invoked by uid 99); 11 Oct 2011 19:11:44 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 11 Oct 2011 19:11:44 +0000 X-ASF-Spam-Status: No, hits=2.2 required=5.0 tests=HTML_MESSAGE,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: local policy) Received: from [62.153.167.38] (HELO postserver.ibs-ag.de) (62.153.167.38) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 11 Oct 2011 19:11:38 +0000 Received: from postserver.ibs-ag.de (localhost [127.0.0.1]) by postserver.ibs-ag.de (Postfix) with ESMTP id 1EA299FE74 for ; Tue, 11 Oct 2011 21:11:19 +0200 (CEST) Received: from IBSCAX1.ibs-ag.com (unknown [192.168.14.11]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by postserver.ibs-ag.de (Postfix) with ESMTPS id 1D46D9F254 for ; Tue, 11 Oct 2011 21:11:19 +0200 (CEST) Received: from IBSMBX.ibs-ag.com ([fe80::78e3:9c63:57ee:7d20]) by IBSCAX1.ibs-ag.com ([192.168.14.11]) with mapi; Tue, 11 Oct 2011 21:11:15 +0200 From: To: Date: Tue, 11 Oct 2011 21:11:13 +0200 Subject: ApacheDS Password policy issues Thread-Topic: ApacheDS Password policy issues Thread-Index: AcyIQjtNgYUs2ITgREil055echYgPQ== Message-ID: <2BE7E81B77921F43A6A273C2DF2FA6A43A42781D7A@IBSMBX.ibs-ag.com> Accept-Language: en-US, de-DE Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US, de-DE Content-Type: multipart/alternative; boundary="_000_2BE7E81B77921F43A6A273C2DF2FA6A43A42781D7AIBSMBXibsagco_" MIME-Version: 1.0 --_000_2BE7E81B77921F43A6A273C2DF2FA6A43A42781D7AIBSMBXibsagco_ Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Hi, I've been working with the password policy functionality this week and = have encountered a few issues I'm hoping you can help clarify. These attributes are on the policy itself unless otherwise specified. 1. ads-pwdminlength (minimum # of chars require for a password) havin= g a non-zero value accepts passwords that are any length. a. I didn't test ads-pwdmaxlength but might check that while you're t= here. 2. The value ads-pwmaxage is supposed to be how long a password is va= lid (in seconds). a. Setting this to a non-zero value causes a pwdChangedTime attribute= to be set on the user when their password changes (ok) b. However it never enforces the expiry i. The a= ds-pwdgraceauthnlimit ( # of grace logins after expiration) doesn't seem to= have any effect ii. Also s= etting ads-pwdexpirewarning above and below the max age doesn't seem to m= atter either c. If it did expire, how is this indicated on the user object ? 3. When ads-pwdmaxfailure (number of times failed bind is permitted) = is set to 5 , it allows 11 login failures before locking the account. a. Each login failure creates an additional pwdFailureTime attribute = for the user (ok) b. pwdAccountLockedTime attribute is created after the 11th failed bi= nd. (Also what we want, but after 5 failures) c. This might be some caching issue because I think once it took 13 f= ailed attempts before it locked. 4. When ads-pwdinhistory (# of old passwords kept so they're not reus= ed) is set to 5 . a. Users initially have no pwdHistory attribute (ok) b. Each of the first 5 password changes happens successfully. Each tim= e adding new pwdHistory attribute to the user. (ok) c. On the 6th change, the exception below occurs. It's like it needs= to reuse the first pwdHistory attribute but cannot. #!RESULT ERROR #!CONNECTION ldap://localhost:10389 #!DATE 2011-10-11T14:32:58.205 #!ERROR [LDAP: error code 20 - ATTRIBUTE_OR_VALUE_EXISTS: failed for Messag= eType : MODIFY_REQUEST Message ID : 29 Modify Request Object : = 'uid=3D1286309809116,ou=3Dusers,ou=3Dint,o=3Dcpro' Modification= [0] Operation : replace Modification u= serPassword: '0x7B 0x53 0x48 0x41 0x7D 0x79 0x59 0x53 0x75 0x30 0x42 0x53 0= x75 0x78 0x32 0x49 ...' org.apache.directory.shared.ldap.model.message.Modi= fyRequestImpl@3d1acad9: ERR_54 Cannot add a value which is already present = : '0x32 0x30 0x31 0x31 0x31 0x30 0x31 0x31 0x31 0x38 0x33 0x32 0x30 0x34 0x= 5A 0x23 ...'] dn: uid=3D1286309809117,ou=3Dusers,ou=3Dint,o=3Dcpro changetype: modify replace: userPassword userPassword:: e1NIQX15VVN1MEJTdXgySTZWUEJaSGFCNmhmMUxkaTA9 I'll keep testing and thank you in advance!! Carlo Accorsi --_000_2BE7E81B77921F43A6A273C2DF2FA6A43A42781D7AIBSMBXibsagco_--