#89 No response control for a grace login
Closed: wontfix None Opened 12 years ago by mkosek.

https://bugzilla.redhat.com/show_bug.cgi?id=576303

In developing a Java application using 389 directory as a back-end mainly for
authentication, I've hit a problem which I feel is a bug.  Starting with a user
logging in and their password is no where near expiring, when they login there
are no response controls sent back.  Next when a user logins and their password
is in the warning period, the server returns 2.16.840.1.113730.3.4.5 in the
response after successful login which is great.  I can warn people that their
password is expiring soon.

Separately if a password is reset using ldappasspwd for example, on login, the
server responds both 2.16.840.1.113730.3.4.5 and 2.16.840.1.113730.3.4.4
meaning the password is expiring and expired which is also good.

Now going back to the first part when the password finally expires and they
haven't changed their password yet, and we have grace logins on (allowing up to
3 logins after password expires for example), on login the server does not
return 2.16.840.1.113730.3.4.5 or 2.16.840.1.113730.3.4.4.  Therefore it seems
like their password is not expiring soon or expired.

I would think the server would return both similar to the password reset
example or at least 2.16.840.1.113730.3.4.4 noting the password is expired.
Instead the only way I can tell the password is expiring during this period is
to check the passwordExpiredTime attribute myself versus the server
constraints.

batch update to FUTURE milestone

Would it be possible to get some example code which exhibits this bug?

Section 8.1.2.3.1 of the password policy draft describes the correct behavior. To summarize, if a password is expired but grace logins are still permitted, the password policy response control should be returned with a warning stating the number of grace logins remaining:

http://tools.ietf.org/html/draft-behera-ldap-password-policy-10#section-8.1.2.3.1

Section 8.1.2.3.1 states what the behavior should be when no grace logins are remaining.

Note that the controls mentioned by the reporter are very old. They were defined in the following draft in 1998:

http://tools.ietf.org/html/draft-vchu-ldap-pwd-policy-00.txt

The above draft has really been replaced by the following draft, which changed the OID of the controls since the contents changed:

http://tools.ietf.org/html/draft-behera-ldap-password-policy-10

set default ticket origin to Community

Added initial screened field value.

Testing with ldapmodify, the number of grace logins is returned, as well as the password being marked as expired. Note the "-e ppolicy" which requests the password response control. It must be requested or it is not returned:

{{{
ldapsearch -D "uid=mark,dc=example,dc=com" -w password -b "dc=example,dc=com" -xLLL -e ppolicy uid=mark +
ldap_bind: Success (0) (Password expired, 1 grace logins remain)
dn: uid=mark,dc=example,dc=com
passwordExpirationTime: 20150616175346Z
passwordExpWarned: 1
passwordGraceUserTime: 4
entrydn: uid=mark,dc=example,dc=com
}}}

Closing as works for me.

Metadata Update from @nkinder:
- Issue assigned to mreynolds
- Issue set to the milestone: 1.3.5.5

7 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/89

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: Invalid)

3 years ago

Login to comment on this ticket.

Metadata