#207 [RFE] enable attribute that tracks when a password was last set on an entry in the LDAP store
Closed: wontfix None Opened 12 years ago by rmeggins.


batch move to milestone 1.3

Added new attribute to the cn=config configuration:

passwordTrackUpdateTime: on

Then after changing a password, an operational attribute "pwdUpdateTime" is set:

ldapsearch -xLLL -h localhost -p 389 -D "cn=dm" -w superman -b "dc=example,dc=com" uid=* pwdupdatetime
dn: uid=jmengel,dc=example,dc=com
pwdupdatetime: 20120427160745Z

Thanks Noriko for the review!

git merge ticket207
Updating 7876d18..540b278
Fast-forward
ldap/schema/01core389.ldif | 1 +
ldap/servers/slapd/libglobs.c | 18 ++++++++++++++++++
ldap/servers/slapd/proto-slap.h | 1 +
ldap/servers/slapd/pw.c | 14 ++++++++++++++
ldap/servers/slapd/slap.h | 2 ++
5 files changed, 36 insertions(+), 0 deletions(-)

git push origin master
Counting objects: 21, done.
Delta compression using up to 4 threads.
Compressing objects: 100% (11/11), done.
Writing objects: 100% (11/11), 1.48 KiB, done.
Total 11 (delta 9), reused 0 (delta 0)
To ssh://git.fedorahosted.org/git/389/ds.git
7876d18..540b278 master -> master

Added initial screened field value.

Metadata Update from @rmeggins:
- Issue assigned to mreynolds
- Issue set to the milestone: 1.2.11

7 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/207

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: Fixed)

3 years ago

Login to comment on this ticket.

Metadata