LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 05-16-2017, 04:12 PM   #1
narendra.united
LQ Newbie
 
Registered: May 2017
Posts: 2

Rep: Reputation: Disabled
Linux password expiration warning from LDAP


I have been able to configure authentication, sudo, password change and first time login password change on Linux via LDAP and its working fine.

We have used shadow attributes on LDAP for password policy and shadowLastChange is getting updated after passwd on linux.

shadowMax has been set to 30 and shadowWarning to 7. The problem is even if user has gone past expiry window login is going through fine without any warning. It is expected to present a warning that password has expired change it now.

My sssd.conf looks like
[sssd]
config_file_version = 2
services = nss, sudo, pam, autofs
domains = default

[nss]
filter_users = root

[pam]
pam_pwd_expiration_warning = 7

[domain/default]
auth_provider = ldap
id_provider = ldap
sudo_provider = ldap
access_provider = ldap
ldap_search_base = dc=xyz,dc=xyz
ldap_tls_reqcert = never
ldap_id_use_start_tls = False
chpass_provider = ldap
ldap_uri = ldaps://***
ldap_network_timeout = 3
ldap_access_filter = ismemberof=***
ldap_pwd_policy = shadow
pwd_expiration_warning = 7
ldap_chpass_update_last_change = True
ldap_default_bind_dn = cn=Directory Manager
ldap_default_authtok_type = password
ldap_default_authtok = ****
enumerate = True
krb5_server = kerberos.example.com
autofs_provider = ldap
krb5_realm = EXAMPLE.COM
ldap_schema = rfc2307bis
cache_credentials = True
debug_level = 9
[autofs]

Account expiry is working fine if I add shadowExpire on LDAP but we dont want account to expire and aim is to get a warning message on linux machine when password expires.

nssswitch.conf has sss for passwd, shadow.
 
Old 05-28-2017, 09:53 AM   #2
wpeckham
LQ Guru
 
Registered: Apr 2010
Location: Continental USA
Distribution: Debian, Ubuntu, RedHat, DSL, Puppy, CentOS, Knoppix, Mint-DE, Sparky, VSIDO, tinycore, Q4OS,Manjaro
Posts: 5,627

Rep: Reputation: 2695Reputation: 2695Reputation: 2695Reputation: 2695Reputation: 2695Reputation: 2695Reputation: 2695Reputation: 2695Reputation: 2695Reputation: 2695Reputation: 2695
I am not sure where the problem lies, but suspect that it is in the ldap/local interface or ldap design. The company I worked for between 2006 and 2016 used ldap, and every password expiry came almost without warning (we set calendar alerts) and the passwords had to be reset at ldap by the noc team.

If there is a solution, I want a copy!
 
Old 06-15-2017, 06:28 AM   #3
EthanStark
LQ Newbie
 
Registered: Jun 2017
Posts: 8

Rep: Reputation: Disabled
5
down vote
favorite
4
Nice to meet you.

I have used the chage command in Linux to set the password expiration date for a user.

When the expiration date approaches, I want to notify the user automatically.

This is how I imagine it should happen:

check daily to determine if the password is about to expire
If the password has more than 11 days left, do nothing
If the password has 10 or fewer days left, send a notification email to the user

Ethan Stark
 
Old 06-23-2017, 08:28 AM   #4
narendra.united
LQ Newbie
 
Registered: May 2017
Posts: 2

Original Poster
Rep: Reputation: Disabled
Its a good interim solution to create a script which sends notification. But since Linux already has mechanism in place to alert user while login I am looking for option to redirect the same to LDAP.

While login is user uses expired password a notification should come to change password when logging in.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LDAP - Enabling password expiration jhyland87 Linux - Server 2 05-10-2012 05:00 AM
How to force user to change password after expiration in Linux? ssy68 Linux - Newbie 4 06-30-2011 02:54 PM
Cannot make password Expiration changes to Linux REHL 3 del_mar70 Linux - Enterprise 4 12-09-2009 06:26 AM
Linux Password Expiration Problem MaureenT Linux - Newbie 3 12-30-2008 12:12 PM
cert expiration warning 7 years too early sneakyimp Linux - Software 3 05-21-2008 04:00 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 03:47 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration