Blame SOURCES/0057-Ticket-49370-Add-all-the-password-policy-defaults-to.patch

081b2d
From 86efa0314c59550f0660c8d143a52a57b1dffb96 Mon Sep 17 00:00:00 2001
081b2d
From: Mark Reynolds <mreynolds@redhat.com>
081b2d
Date: Thu, 18 Jan 2018 09:56:17 -0500
081b2d
Subject: [PATCH] Ticket 49370 - Add all the password policy defaults to a new 
081b2d
 local policy
081b2d
081b2d
Bug Description:  When processing a local password policy we were not pulling
081b2d
                  in the defaults for the "on/off" settings.  This patch
081b2d
                  addresses that.
081b2d
081b2d
Fix Description:  Create common default init functions for all password policies
081b2d
081b2d
https://pagure.io/389-ds-base/issue/49370
081b2d
081b2d
Reviewed by: tbordaz, wibrown, and spichugi (Thanks!!!)
081b2d
081b2d
(cherry picked from commit c8b388bf9f5269e1e1dc8c7c70ec8e58e825204a)
081b2d
---
081b2d
 .../tests/suites/password/regression_test.py       | 58 +++++++++++++--
081b2d
 ldap/servers/slapd/libglobs.c                      | 84 ++++++++++++++--------
081b2d
 ldap/servers/slapd/pw.c                            | 29 ++------
081b2d
 ldap/servers/slapd/slap.h                          |  2 +
081b2d
 4 files changed, 113 insertions(+), 60 deletions(-)
081b2d
081b2d
diff --git a/dirsrvtests/tests/suites/password/regression_test.py b/dirsrvtests/tests/suites/password/regression_test.py
081b2d
index f6ee16773..800294057 100644
081b2d
--- a/dirsrvtests/tests/suites/password/regression_test.py
081b2d
+++ b/dirsrvtests/tests/suites/password/regression_test.py
081b2d
@@ -6,9 +6,10 @@
081b2d
 # --- END COPYRIGHT BLOCK ---
081b2d
 #
081b2d
 import pytest
081b2d
-from lib389._constants import SUFFIX, PASSWORD
081b2d
+import time
081b2d
+from lib389._constants import SUFFIX, PASSWORD, DN_DM
081b2d
 from lib389.idm.user import UserAccounts
081b2d
-from lib389.utils import ldap, os, logging
081b2d
+from lib389.utils import ldap, os, logging, ensure_bytes
081b2d
 from lib389.topologies import topology_st as topo
081b2d
 
081b2d
 DEBUGGING = os.getenv("DEBUGGING", default=False)
081b2d
@@ -20,6 +21,7 @@ log = logging.getLogger(__name__)
081b2d
 
081b2d
 user_data = {'cn': 'CNpwtest1', 'sn': 'SNpwtest1', 'uid': 'UIDpwtest1', 'mail': 'MAILpwtest1@redhat.com',
081b2d
              'givenname': 'GNpwtest1'}
081b2d
+
081b2d
 TEST_PASSWORDS = list(user_data.values())
081b2d
 # Add substring/token values of "CNpwtest1"
081b2d
 TEST_PASSWORDS += ['CNpwtest1ZZZZ', 'ZZZZZCNpwtest1',
081b2d
@@ -37,13 +39,20 @@ def passw_policy(topo, request):
081b2d
     """Configure password policy with PasswordCheckSyntax attribute set to on"""
081b2d
 
081b2d
     log.info('Configure Pwpolicy with PasswordCheckSyntax and nsslapd-pwpolicy-local set to on')
081b2d
+    topo.standalone.simple_bind_s(DN_DM, PASSWORD)
081b2d
     topo.standalone.config.set('PasswordExp', 'on')
081b2d
     topo.standalone.config.set('PasswordCheckSyntax', 'off')
081b2d
     topo.standalone.config.set('nsslapd-pwpolicy-local', 'on')
081b2d
 
081b2d
     subtree = 'ou=people,{}'.format(SUFFIX)
081b2d
     log.info('Configure subtree password policy for {}'.format(subtree))
081b2d
-    topo.standalone.subtreePwdPolicy(subtree, {'passwordchange': 'on', 'passwordCheckSyntax': 'on'})
081b2d
+    topo.standalone.subtreePwdPolicy(subtree, {'passwordchange': ensure_bytes('on'),
081b2d
+                                               'passwordCheckSyntax': ensure_bytes('on'),
081b2d
+                                               'passwordLockout': ensure_bytes('on'),
081b2d
+                                               'passwordResetFailureCount': ensure_bytes('3'),
081b2d
+                                               'passwordLockoutDuration': ensure_bytes('3'),
081b2d
+                                               'passwordMaxFailure': ensure_bytes('2')})
081b2d
+    time.sleep(1)
081b2d
 
081b2d
     def fin():
081b2d
         log.info('Reset pwpolicy configuration settings')
081b2d
@@ -76,6 +85,47 @@ def test_user(topo, request):
081b2d
     return tuser
081b2d
 
081b2d
 
081b2d
+def test_pwp_local_unlock(topo, passw_policy, test_user):
081b2d
+    """Test subtree policies use the same global default for passwordUnlock
081b2d
+
081b2d
+    :id: 741a8417-5f65-4012-b9ed-87987ce3ca1b
081b2d
+    :setup: Standalone instance
081b2d
+    :steps:
081b2d
+        1. Test user can bind
081b2d
+        2. Bind with bad passwords to lockout account, and verify account is locked
081b2d
+        3. Wait for lockout interval, and bind with valid password
081b2d
+    :expectedresults:
081b2d
+        1. Bind successful
081b2d
+        2. Entry is locked
081b2d
+        3. Entry can bind with correct password
081b2d
+    """
081b2d
+
081b2d
+    log.info("Verify user can bind...")
081b2d
+    test_user.bind(PASSWORD)
081b2d
+
081b2d
+    log.info('Test passwordUnlock default - user should be able to reset password after lockout')
081b2d
+    for i in range(0,2):
081b2d
+        try:
081b2d
+            test_user.bind("bad-password")
081b2d
+        except ldap.INVALID_CREDENTIALS:
081b2d
+            # expected
081b2d
+            pass
081b2d
+        except ldap.LDAPError as e:
081b2d
+            log.fatal("Got unexpected failure: " + atr(e))
081b2d
+            raise e
081b2d
+
081b2d
+
081b2d
+    log.info('Verify account is locked')
081b2d
+    with pytest.raises(ldap.CONSTRAINT_VIOLATION):
081b2d
+        test_user.bind(PASSWORD)
081b2d
+
081b2d
+    log.info('Wait for lockout duration...')
081b2d
+    time.sleep(4)
081b2d
+
081b2d
+    log.info('Check if user can now bind with correct password')
081b2d
+    test_user.bind(PASSWORD)
081b2d
+
081b2d
+
081b2d
 @pytest.mark.bz1465600
081b2d
 @pytest.mark.parametrize("user_pasw", TEST_PASSWORDS)
081b2d
 def test_trivial_passw_check(topo, passw_policy, test_user, user_pasw):
081b2d
@@ -143,4 +193,4 @@ if __name__ == '__main__':
081b2d
     # Run isolated
081b2d
     # -s for DEBUG mode
081b2d
     CURRENT_FILE = os.path.realpath(__file__)
081b2d
-    pytest.main("-s {}".format(CURRENT_FILE))
081b2d
+    pytest.main(["-s", CURRENT_FILE])
081b2d
diff --git a/ldap/servers/slapd/libglobs.c b/ldap/servers/slapd/libglobs.c
081b2d
index 1ba30002f..c1a765aca 100644
081b2d
--- a/ldap/servers/slapd/libglobs.c
081b2d
+++ b/ldap/servers/slapd/libglobs.c
081b2d
@@ -1401,6 +1401,56 @@ getFrontendConfig(void)
081b2d
  */
081b2d
 
081b2d
 void
081b2d
+pwpolicy_init_defaults (passwdPolicy *pw_policy)
081b2d
+{
081b2d
+    pw_policy->pw_change = LDAP_ON;
081b2d
+    pw_policy->pw_must_change = LDAP_OFF;
081b2d
+    pw_policy->pw_syntax = LDAP_OFF;
081b2d
+    pw_policy->pw_exp = LDAP_OFF;
081b2d
+    pw_policy->pw_send_expiring = LDAP_OFF;
081b2d
+    pw_policy->pw_minlength = SLAPD_DEFAULT_PW_MINLENGTH;
081b2d
+    pw_policy->pw_mindigits = SLAPD_DEFAULT_PW_MINDIGITS;
081b2d
+    pw_policy->pw_minalphas = SLAPD_DEFAULT_PW_MINALPHAS;
081b2d
+    pw_policy->pw_minuppers = SLAPD_DEFAULT_PW_MINUPPERS;
081b2d
+    pw_policy->pw_minlowers = SLAPD_DEFAULT_PW_MINLOWERS;
081b2d
+    pw_policy->pw_minspecials = SLAPD_DEFAULT_PW_MINSPECIALS;
081b2d
+    pw_policy->pw_min8bit = SLAPD_DEFAULT_PW_MIN8BIT;
081b2d
+    pw_policy->pw_maxrepeats = SLAPD_DEFAULT_PW_MAXREPEATS;
081b2d
+    pw_policy->pw_mincategories = SLAPD_DEFAULT_PW_MINCATEGORIES;
081b2d
+    pw_policy->pw_mintokenlength = SLAPD_DEFAULT_PW_MINTOKENLENGTH;
081b2d
+    pw_policy->pw_maxage = SLAPD_DEFAULT_PW_MAXAGE;
081b2d
+    pw_policy->pw_minage = SLAPD_DEFAULT_PW_MINAGE;
081b2d
+    pw_policy->pw_warning = SLAPD_DEFAULT_PW_WARNING;
081b2d
+    pw_policy->pw_history = LDAP_OFF;
081b2d
+    pw_policy->pw_inhistory = SLAPD_DEFAULT_PW_INHISTORY;
081b2d
+    pw_policy->pw_lockout = LDAP_OFF;
081b2d
+    pw_policy->pw_maxfailure = SLAPD_DEFAULT_PW_MAXFAILURE;
081b2d
+    pw_policy->pw_unlock = LDAP_ON;
081b2d
+    pw_policy->pw_lockduration = SLAPD_DEFAULT_PW_LOCKDURATION;
081b2d
+    pw_policy->pw_resetfailurecount = SLAPD_DEFAULT_PW_RESETFAILURECOUNT;
081b2d
+    pw_policy->pw_gracelimit = SLAPD_DEFAULT_PW_GRACELIMIT;
081b2d
+    pw_policy->pw_admin = NULL;
081b2d
+    pw_policy->pw_admin_user = NULL;
081b2d
+    pw_policy->pw_is_legacy = LDAP_ON;
081b2d
+    pw_policy->pw_track_update_time = LDAP_OFF;
081b2d
+}
081b2d
+
081b2d
+static void
081b2d
+pwpolicy_fe_init_onoff(passwdPolicy *pw_policy)
081b2d
+{
081b2d
+    init_pw_change = pw_policy->pw_change;
081b2d
+    init_pw_must_change = pw_policy->pw_must_change;
081b2d
+    init_pw_syntax = pw_policy->pw_syntax;
081b2d
+    init_pw_exp = pw_policy->pw_exp;
081b2d
+    init_pw_send_expiring = pw_policy->pw_send_expiring;
081b2d
+    init_pw_history = pw_policy->pw_history;
081b2d
+    init_pw_lockout = pw_policy->pw_lockout;
081b2d
+    init_pw_unlock = pw_policy->pw_unlock;
081b2d
+    init_pw_is_legacy = pw_policy->pw_is_legacy;
081b2d
+    init_pw_track_update_time = pw_policy->pw_track_update_time;
081b2d
+}
081b2d
+
081b2d
+void
081b2d
 FrontendConfig_init(void)
081b2d
 {
081b2d
     slapdFrontendConfig_t *cfg = getFrontendConfig();
081b2d
@@ -1511,41 +1561,13 @@ FrontendConfig_init(void)
081b2d
     * let clients abide by the LDAP standards and send us a SASL/EXTERNAL bind
081b2d
     * if that's what they want to do */
081b2d
     init_force_sasl_external = cfg->force_sasl_external = LDAP_OFF;
081b2d
-
081b2d
     init_readonly = cfg->readonly = LDAP_OFF;
081b2d
+
081b2d
+    pwpolicy_init_defaults(&cfg->pw_policy);
081b2d
+    pwpolicy_fe_init_onoff(&cfg->pw_policy);
081b2d
     init_pwpolicy_local = cfg->pwpolicy_local = LDAP_OFF;
081b2d
     init_pwpolicy_inherit_global = cfg->pwpolicy_inherit_global = LDAP_OFF;
081b2d
-    init_pw_change = cfg->pw_policy.pw_change = LDAP_ON;
081b2d
-    init_pw_must_change = cfg->pw_policy.pw_must_change = LDAP_OFF;
081b2d
     init_allow_hashed_pw = cfg->allow_hashed_pw = LDAP_OFF;
081b2d
-    init_pw_syntax = cfg->pw_policy.pw_syntax = LDAP_OFF;
081b2d
-    init_pw_exp = cfg->pw_policy.pw_exp = LDAP_OFF;
081b2d
-    init_pw_send_expiring = cfg->pw_policy.pw_send_expiring = LDAP_OFF;
081b2d
-    cfg->pw_policy.pw_minlength = SLAPD_DEFAULT_PW_MINLENGTH;
081b2d
-    cfg->pw_policy.pw_mindigits = SLAPD_DEFAULT_PW_MINDIGITS;
081b2d
-    cfg->pw_policy.pw_minalphas = SLAPD_DEFAULT_PW_MINALPHAS;
081b2d
-    cfg->pw_policy.pw_minuppers = SLAPD_DEFAULT_PW_MINUPPERS;
081b2d
-    cfg->pw_policy.pw_minlowers = SLAPD_DEFAULT_PW_MINLOWERS;
081b2d
-    cfg->pw_policy.pw_minspecials = SLAPD_DEFAULT_PW_MINSPECIALS;
081b2d
-    cfg->pw_policy.pw_min8bit = SLAPD_DEFAULT_PW_MIN8BIT;
081b2d
-    cfg->pw_policy.pw_maxrepeats = SLAPD_DEFAULT_PW_MAXREPEATS;
081b2d
-    cfg->pw_policy.pw_mincategories = SLAPD_DEFAULT_PW_MINCATEGORIES;
081b2d
-    cfg->pw_policy.pw_mintokenlength = SLAPD_DEFAULT_PW_MINTOKENLENGTH;
081b2d
-    cfg->pw_policy.pw_maxage = SLAPD_DEFAULT_PW_MAXAGE;
081b2d
-    cfg->pw_policy.pw_minage = SLAPD_DEFAULT_PW_MINAGE;
081b2d
-    cfg->pw_policy.pw_warning = SLAPD_DEFAULT_PW_WARNING;
081b2d
-    init_pw_history = cfg->pw_policy.pw_history = LDAP_OFF;
081b2d
-    cfg->pw_policy.pw_inhistory = SLAPD_DEFAULT_PW_INHISTORY;
081b2d
-    init_pw_lockout = cfg->pw_policy.pw_lockout = LDAP_OFF;
081b2d
-    cfg->pw_policy.pw_maxfailure = SLAPD_DEFAULT_PW_MAXFAILURE;
081b2d
-    init_pw_unlock = cfg->pw_policy.pw_unlock = LDAP_ON;
081b2d
-    cfg->pw_policy.pw_lockduration = SLAPD_DEFAULT_PW_LOCKDURATION;
081b2d
-    cfg->pw_policy.pw_resetfailurecount = SLAPD_DEFAULT_PW_RESETFAILURECOUNT;
081b2d
-    cfg->pw_policy.pw_gracelimit = SLAPD_DEFAULT_PW_GRACELIMIT;
081b2d
-    cfg->pw_policy.pw_admin = NULL;
081b2d
-    cfg->pw_policy.pw_admin_user = NULL;
081b2d
-    init_pw_is_legacy = cfg->pw_policy.pw_is_legacy = LDAP_ON;
081b2d
-    init_pw_track_update_time = cfg->pw_policy.pw_track_update_time = LDAP_OFF;
081b2d
     init_pw_is_global_policy = cfg->pw_is_global_policy = LDAP_OFF;
081b2d
 
081b2d
     init_accesslog_logging_enabled = cfg->accesslog_logging_enabled = LDAP_ON;
081b2d
diff --git a/ldap/servers/slapd/pw.c b/ldap/servers/slapd/pw.c
081b2d
index 53464c64a..3a545e12e 100644
081b2d
--- a/ldap/servers/slapd/pw.c
081b2d
+++ b/ldap/servers/slapd/pw.c
081b2d
@@ -1730,32 +1730,11 @@ new_passwdPolicy(Slapi_PBlock *pb, const char *dn)
081b2d
                 goto done;
081b2d
             }
081b2d
 
081b2d
-            /* Set the default values */
081b2d
-            pwdpolicy->pw_mintokenlength = SLAPD_DEFAULT_PW_MINTOKENLENGTH;
081b2d
-            pwdpolicy->pw_minlength = SLAPD_DEFAULT_PW_MINLENGTH;
081b2d
-            pwdpolicy->pw_mindigits = SLAPD_DEFAULT_PW_MINDIGITS;
081b2d
-            pwdpolicy->pw_minalphas = SLAPD_DEFAULT_PW_MINALPHAS;
081b2d
-            pwdpolicy->pw_minuppers = SLAPD_DEFAULT_PW_MINUPPERS;
081b2d
-            pwdpolicy->pw_minlowers = SLAPD_DEFAULT_PW_MINLOWERS;
081b2d
-            pwdpolicy->pw_minspecials = SLAPD_DEFAULT_PW_MINSPECIALS;
081b2d
-            pwdpolicy->pw_min8bit = SLAPD_DEFAULT_PW_MIN8BIT;
081b2d
-            pwdpolicy->pw_maxrepeats = SLAPD_DEFAULT_PW_MAXREPEATS;
081b2d
-            pwdpolicy->pw_mincategories = SLAPD_DEFAULT_PW_MINCATEGORIES;
081b2d
-            pwdpolicy->pw_maxage = SLAPD_DEFAULT_PW_MAXAGE;
081b2d
-            pwdpolicy->pw_minage = SLAPD_DEFAULT_PW_MINAGE;
081b2d
-            pwdpolicy->pw_warning = SLAPD_DEFAULT_PW_WARNING;
081b2d
-            pwdpolicy->pw_inhistory = SLAPD_DEFAULT_PW_INHISTORY;
081b2d
-            pwdpolicy->pw_maxfailure = SLAPD_DEFAULT_PW_MAXFAILURE;
081b2d
-            pwdpolicy->pw_lockduration = SLAPD_DEFAULT_PW_LOCKDURATION;
081b2d
-            pwdpolicy->pw_resetfailurecount = SLAPD_DEFAULT_PW_RESETFAILURECOUNT;
081b2d
-            pwdpolicy->pw_gracelimit = SLAPD_DEFAULT_PW_GRACELIMIT;
081b2d
-
081b2d
-            /* set the default passwordLegacyPolicy setting */
081b2d
-            pwdpolicy->pw_is_legacy = 1;
081b2d
-
081b2d
-            /* set passwordTrackUpdateTime */
081b2d
-            pwdpolicy->pw_track_update_time = slapdFrontendConfig->pw_policy.pw_track_update_time;
081b2d
+            /* Set the default values (from libglobs.c) */
081b2d
+            pwpolicy_init_defaults(pwdpolicy);
081b2d
+            pwdpolicy->pw_storagescheme = slapdFrontendConfig->pw_storagescheme;
081b2d
 
081b2d
+            /* Set the defined values now */
081b2d
             for (slapi_entry_first_attr(pw_entry, &attr); attr;
081b2d
                  slapi_entry_next_attr(pw_entry, attr, &attr)) {
081b2d
                 slapi_attr_get_type(attr, &attr_name);
081b2d
diff --git a/ldap/servers/slapd/slap.h b/ldap/servers/slapd/slap.h
081b2d
index 08754d8fb..f6fc374a4 100644
081b2d
--- a/ldap/servers/slapd/slap.h
081b2d
+++ b/ldap/servers/slapd/slap.h
081b2d
@@ -1773,6 +1773,8 @@ typedef struct passwordpolicyarray
081b2d
     Slapi_DN **pw_admin_user;
081b2d
 } passwdPolicy;
081b2d
 
081b2d
+void pwpolicy_init_defaults (passwdPolicy *pw_policy);
081b2d
+
081b2d
 Slapi_PBlock *slapi_pblock_clone(Slapi_PBlock *pb); /* deprecated */
081b2d
 
081b2d
 passwdPolicy *slapi_pblock_get_pwdpolicy(Slapi_PBlock *pb);
081b2d
-- 
081b2d
2.13.6
081b2d