[Date Prev][Date Next] [Chronological] [Thread] [Top]

pPolicy troubles/questions



Dear All,

   Thank you to those few people I have contacted offline.  Alas, my difficulties continue.

   I cannot get pPolicy working, and I am having trouble finding resources (even just a nice HOWTO) for how to get ppolicy working.  Any help or guidance is greatly appreciated.

   Here is what I have done so far:

1)  ./configure ... --enable-ppolicy ...
2) include         /usr/local/etc/openldap/schema/ppolicy.schema
         (full slapd.conf later in this message)
3) included the records for Policies, and then for PasswordPolicy (PasswordPolicy is pasted below).
4) created a test account (test-ppolicy, see below) and even used ldappasswd to change his password at one point.

   Do I have to add the elements (e.g., pwdChangedTime) to test-ppolicy manually, or does pPolicy do that automatically?

   Is there some element, or order of the elements, to the entry to get pPolicy to work?

   Does slapd have to be restarted once the user is created or something?

   What I want to do, for a test, is set the password expiration really low, wait for it to pass, and then attempt to log in.  However, when doing this, I see none of the elements I expect to see in the user record for test-ppolicy.

   Thanks in advance,
            Scott Campbell

/*--------------------------- user: test-ppolicy ---------------------------------------------*/
dn: uid=test-ppolicy,ou=People,dc=goober,dc=com
ou: People
objectClass: hostaccount
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: interwoven
objectClass: gooberRecordInfo
objectClass: gooberUser
objectClass: pwdPolicy
uidNumber: 32055
recordCreator: **goobered**
recordCreatedTime: 1151700775
sambaAccess: files.goober.com
pwdAttribute: userPassword
uid: test-ppolicy
cn: test ppolicy
shadowLastChange: 13334
loginShell: /bin/bash
gidNumber: 500
homeDirectory: /home/test-ppolicy
gecos: test ppolicy
givenName: test
sn: ppolicy
mail: test-ppolicy@goober.com
istsrole: Admin
adtsrole: Admin
devtsrole: Admin
devistsrole: Admin
recordUpdater: **goobered**
recordUpdatedTime: 1152113685
host: **goobered**
ftpAccess: TRUE
ftpQuota: ftp-1.mtvi.com:512M:512M:::2
userPassword:: **goobered**

/*--------------------------- ou=Policies and cn=PasswordPolicy -----------------*/
dn: ou=Policies,dc=mtvi,dc=com
objectClass: top
objectClass: organizationalUnit
ou: Policies

dn: cn=mtvnPasswordPolicy,ou=Policies,dc=mtvi,dc=com
objectClass: top
objectClass: device
objectClass: pwdPolicy
cn: mtvnPasswordPolicy
pwdAttribute: userPassword
pwdMaxAge: 7516800
pwdExpireWarning: 432000
pwdInHistory: 6
pwdCheckQuality: 1
pwdMinLength: 8
pwdMaxFailure: 4
pwdLockout: TRUE
pwdLockoutDuration: 1920
pwdGraceAuthNLimit: 0
pwdFailureCountInterval: 0
pwdMustChange: TRUE
pwdAllowUserChange: TRUE
pwdSafeModify: TRUE


/*--------------------------- slapd.conf -----------------*/
root@ldap-1 [/usr/local/etc/openldap] # cat slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#

include         /usr/local/etc/openldap/schema/core.schema

###  Scott include begin 062106 ###
include         /usr/local/etc/openldap/schema/cosine.schema
include         /usr/local/etc/openldap/schema/inetorgperson.schema
include         /usr/local/etc/openldap/schema/nis.schema
include         /usr/local/etc/openldap/schema/ppolicy.schema

include         /usr/local/etc/openldap/schema/addl-schema/interwoven.schema
include         /usr/local/etc/openldap/schema/addl-schema/portal.schema
include         /usr/local/etc/openldap/schema/addl-schema/compat.schema
include         /usr/local/etc/openldap/schema/addl-schema/solaris.schema
### End Scott Include ###

### Ppolicy overlay information ###
overlay ppolicy
ppolicy_default "cn=PasswordPolicy,ou=Policies,dc=goober,dc=com"
#  ppolicy_use_lockout
#  ..lockout passes to the failed login attempt that the account is locked out.
#  In typical NetSec, you are encouraged to pass as little information to
#  login attempts.  However, it can be useful as otherwise, there is no
#  indication as to why the login attempt failed.
#  Scott Campbell 062406 #

# Define global ACLs to disable default read access.
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/run/slapd.pid
argsfile        /usr/local/var/run/slapd.args

### Scott certs include 062106 ###
TLSCACertificateFile **goobered**
TLSCertificateFile **goobered**
TLSCertificateKeyFile **goobered**
TLSCipherSuite HIGH:MEDIUM:+SSLv2
### Scott certs end ###

defaultaccess none

access to attrs=userPassword
        by self write
        by anonymous auth
        by dn.base=**goobered** read
        by dn.base=**goobered** write
        by users compare
        by * none

access to *
        by self write
        by dn.base=**goobered** write
        by users read
        by * none


# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

### Scott logging begin 062306 ###

loglevel 0
# loglevel -1
#loglevel 872
# Which includes:
# connections/operations/results
# entries sent
# configuration file processing
# search filter procesing
# connection management
### Scott logging end ###

### Begin Scott Additional Settings 062306 ###
idletimeout 20
# disallow bind_krbv4
### Stop Scott Additional Settings ###

#######################################################################
# BDB database definitions
#######################################################################

database        hdb
suffix          "dc=goober,dc=com"
#rootdn         **goobered**

# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.

#rootpw         secret


# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /usr/local/var/openldap-data

# Indices to maintain
# Edited by Scott on 062306 #

index   default pres
index   objectClass,uid,uidNumber,gidNumber,memberUid   eq
index   cn,mail,surname,givenname       eq,subinitial

### Begin Scott Additional DB Settings 062306 ###
sizelimit -1
cachesize 30000
idlcachesize  90000
# sizelimit is set rather high, for the purpose of deployment and debugging. ###
# cachesize is set to a common level, already working in our current LDAP ###
### End Scott Additional DB Settings ###

# Following lines for Master LDAP server only
replica host=ldap-2.goober.com binddn=**goobered**

replica host=ldap-1.goober.com binddn=**goobered**

replica host=ldap-2.goober.com binddn=**goobered**

replica host=goober binddn=**goobered**

replogfile /usr/local/var/openldap-slurp/replog