[Date Prev][Date Next]
[Chronological]
[Thread]
[Top]
olcRootPW vs. userPassword of olcRootDN
- To: openldap-technical@openldap.org
- Subject: olcRootPW vs. userPassword of olcRootDN
- From: Zev Weiss <zev@bewilderbeest.net>
- Date: Tue, 12 Feb 2019 05:30:49 -0600
- Content-disposition: inline
- Dkim-filter: OpenDKIM Filter v2.11.0 thorn.bewilderbeest.net 4358D80535
- Dkim-signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bewilderbeest.net; s=thorn; t=1549971050; bh=m2cF6sOkHoW8Xohcdu/FMro/XkvJTc6ci2PDBaiHiBw=; h=Date:From:To:Subject:From; b=BLppXBzvHXeXKXKpDXx6FlgujkTVMsIJ1wrEXVPzBbFjEFkFUqLfWwFSoZ7JiUwD9 TTZtGVTRuAoidwQOyT5aaIihniTS7k2+u3Q8QLeIuMSQkguyvuzpCpgIl0+oDPawXn L10XbSr+Wn436dlD9DuGvAQ3ySmsS/pZ+Oapqm3s=
- User-agent: NeoMutt/20180716
Hello,
I recently set about changing the rootdn password of my OpenLDAP 2.4
server.
I constructed an LDIF file looking something like this:
dn: olcDatabase={1}mdb,cn=config
changetype: modify
replace: olcRootPW
olcRootPW: {SSHA}new_passwd_hash
and fed that into ldapmodify. The server then started accepting the new
password and I figured I was done.
What I noticed a few minutes later, however, was that the server was
*also* still accepting the *old* password.
After some peeking around, my guess is that this is due to the fact that
while my config database ended up containing, as expected:
dn: olcDatabase={1}mdb,cn=config
# etc...
olcSuffix: dc=mydomain,dc=tld
olcRootDN: cn=admin,dc=mydomain,dc=tld
olcRootPW:: [base64 of {SSHA}new_passwd_hash]
the "main" database entry for cn=admin,dc=mydomain,dc=tld still had a
userPassword attribute of [base64 of {SSHA}old_passwd_hash]. Prior to
the password change the same base64 hash had been present in both, but
my change of course only updated the config database.
So I'm left with a few questions:
Is it "normal" to have both olcRootPW and the rootdn's userPassword
stored redundantly like this? If not, is the fact that I do a sign that
I did something inappropriate when initially configuring the server?
(Unfortunately I no longer remember exactly what I did at the time.)
If so, I assume the recommended password update procedure would be to
update both in tandem, though I have to wonder what the point of the
redundancy (and resulting potential for inconsistency) is. And should
section 5.2.5.5 of the admin guide perhaps make some mention of this?
Thanks,
Zev Weiss