04.06.2013 Views

UCS 2.4 - Univention

UCS 2.4 - Univention

UCS 2.4 - Univention

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

7 <strong>UCS</strong> Directory service<br />

7.4.6 Delegation of the privilege to reset user passwords<br />

To facilitate the delegation of the privilege to reset user passwords, the univention-admingrp-user-<br />

passwordreset package can be installed. It uses a join script to create the User Password Admins<br />

user group, in so far as this does not already exist.<br />

Members of this group receive the permission via additional LDAP ACLs to reset the passwords<br />

of other users. These LDAP ACLs are activated automatically during the package installation. To<br />

use another group, or a group that already exists, instead of the User Password Admins group,<br />

the DN of the group to be used can be entered in the <strong>Univention</strong> Configuration Registry variable<br />

ldap/acl/user/passwordreset/accesslist/groups/dn.<br />

Passwords can be reset via <strong>Univention</strong> Directory Manager. In the default setting, <strong>Univention</strong> Directory<br />

Manager only offers the user wizard to the Administrator user, which allows the setting of new passwords.<br />

During the installation a new default-user-password-admins policy is created automatically, which can<br />

be linked to the members of the User Password Admins group and/or a corresponding container in the<br />

LDAP directory.<br />

The policy makes it possible to search for users and create an overview of all the attributes of a user object.<br />

If an attempt is made to modify further attributes in addition to the password when the user does not have<br />

sufficient access rights to the LDAP directory, <strong>Univention</strong> Directory Manager denies him write access with<br />

the message Permission denied.<br />

Attention:<br />

The package should be installed on the domain controller master and the domain controller backup sys-<br />

tems. During the installation, the LDAP server is restarted and is thus temporarily unavailable.<br />

To prevent the resetting of the passwords for certain users (e.g., domain administrators), the UIDs of the<br />

users to be protected can be entered, separated by commas, in the <strong>Univention</strong> Configuration Registry<br />

variable ldap/acl/user/passwordreset/protected/uid. Once a variable has been changed, it is<br />

necessary to restart the LDAP directoy service using the /etc/init.d/slapd restart command for<br />

the changed LDAP ACLs to take effect. In the default setting, the Administrator user is protected against<br />

having his password changed by the User Password Admins group.<br />

If access to additional LDAP attributes should be necessary for changing the pass-<br />

word, the attribute names can be expanded in <strong>Univention</strong> Configuration Registry variable<br />

ldap/acl/user/passwordreset/attributes. After the change, the LDAP directory service<br />

must be restarted for the change to take effect. This variable is already set appropriately for a <strong>UCS</strong><br />

standard installation.<br />

186

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!