#48787 User not able to reset his password after it is completely expired.
Closed: wontfix None Opened 8 years ago by lunatickevin.

Steps to reproduce
1)We have a normal user who is not admin of any kind.
2) Our password policy is :
a) passwordChange : on
b) passwordGraceLimit : 5 attempts
c) passwordExp: on
d) passwordMaxAge : 90 days
e) passwordHistory : on
f) passwordInHistory : 10

3) The normal user has expired the password and he also exhausted his password grace login attempts.
4) Now the user tries to change his password but he is not able to change his password and gets an error that ur password has expired . ( The user had entered fresh new password which is not in the list of his previous password)

Why can't the user change his own password once it has been fully expired ?
Is the administrator the only person who change the users password one it is fully expired ? If so then will the passwordhistory of the user get affected by password reset done by the administrator ?

I got the documentation of oracle directory which mentions that only the administrator can change user password once it is fully expired. (https://docs.oracle.com/cd/E19693-01/819-0995/6n3cq3as6/index.html)
But I could not get the similar reference for 389 directory server.


Hello lunatickevin,

Could you provide the version of 389-ds-base?
$ rpm -q 389-ds-base

389-ds-base 1.3.2.16-0ubuntu amd64 389 Directory Server suite - server

Replying to [comment:3 lunatickevin]:

389-ds-base 1.3.2.16-0ubuntu amd64 389 Directory Server suite - server

Hello, we have recently released 1.3.5.4. Could it be possible to repeat the test with the version?
http://www.port389.org/docs/389ds/releases/release-1-3-5-4.html

Thanks!

Since there is no further input, let us close this ticket once.

Please feel free to reopen it once you see the problem is still in the latest version.

Thanks.

Metadata Update from @nhosoi:
- Issue set to the milestone: 0.0 NEEDS_TRIAGE

7 years ago

Metadata Update from @vashirov:
- Issue set to the milestone: None (was: 0.0 NEEDS_TRIAGE)

4 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/1847

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: Invalid)

3 years ago

Login to comment on this ticket.

Metadata