[keycloak-dev] User federation to Active Directory/LDAP and password policies

Edgar Vonk - Info.nl Edgar at info.nl
Thu Jan 14 11:41:24 EST 2016


Regarding the MSAD password history policy not being used when we change the user’s password through Keycloak (using Keycloak’s user account screen where the user is updating his/her own password): is this maybe not caused because in the code the change password request to MSAD is not done ‘correctly’? If I look at LDAPIdentityStore#updateADPassword it seems that changing the password involves a replace operation and not a delete + add operation? If I understand the documentation from Microsoft correctly I think you need to do a delete + add operation when the user changes his/her own password and the replace operation only when an admin changes someone else’s password. I think this might explain why the password history policy is not adhered to?

From https://support.microsoft.com/en-us/kb/269190:
"There are two possible ways to modify the unicodePwd attribute. The first is similar to a normal "user change password" operation. In this case, the modify request must contain both a delete and an add operation. The delete operation must contain the current password with quotes around it. The add operation must contain the desired new password with quotes around it.

The second way to modify this attribute is analogous to an administrator resetting a password for a user. In order to do this, the client must bind as a user with sufficient permissions to modify another user's password. This modify request should contain a single replace operation with the new desired password surrounded by quotes. If the client has sufficient permissions, this password become the new password, regardless of what the old password was."



On 14 Jan 2016, at 12:09, Edgar Vonk - Info.nl<http://info.nl> <Edgar at info.nl<mailto:Edgar at info.nl>> wrote:

Ah, sorry about this. I had not added a MSAD User Account Control mapper in our existing AD user federation in Keycloak yet. I thought it might be implicit and that I would not have to define an actual mapper or something. However this fixed the synching of the enabled status between AD and Keycloak. Nice work!




On 14 Jan 2016, at 11:23, Edgar Vonk - Info.nl<http://info.nl/> <Edgar at info.nl<mailto:Edgar at info.nl>> wrote:

Hi Marek,

On 14 Jan 2016, at 10:28, Marek Posolda <mposolda at redhat.com<mailto:mposolda at redhat.com>> wrote:

Yeah, the new MSAD mapper added in 1.8 should help you with this. Once the user has in MSAD userAccountControl of 514, he will be marked as disabled in Keycloak. Then when you enable it in Keycloak, it should be propagated to MSAD and user will be put in MSAD to 512. Hope it will work for you.



Thanks but I’m afraid it does not work for us. I am using Keycloak 1.8.0.CR1 now. When I disable the user in MSAD I see the userAccountControl attribute change to 514, however this is not reflected in Keycloak. Not even when I force a resync of all users.

I will see if I can do some debugging and create a JIRA issue for you.

cheers

Edgar


Not sure about password history issue.

Will wait for your feedback. Hope we can sort your issues.

Marek

On 14/01/16 10:01, Edgar Vonk - Info.nl<http://info.nl/> wrote:
Hi Marek,

Sorry, I overlooked you mentioning that you added this in Keycloak 1.8 while we are still on Keycloak 1.7.. I will upgrade and let you know a.s.a.p!

Thanks again for your help.

cheers

Edgar


On 14 Jan 2016, at 09:54, Edgar Vonk - Info.nl<http://info.nl/> <Edgar at info.nl<mailto:Edgar at info.nl>> wrote:

Hi Marek,

Thanks very much for your reply. See remarks below.

On 13 Jan 2016, at 22:53, Marek Posolda <mposolda at redhat.com<mailto:mposolda at redhat.com>> wrote:

On 13/01/16 13:40, Edgar Vonk - Info.nl<http://info.nl/> wrote:
Hi all,

We use Keycloak’s user federation to integrate with a (Windows 2012) Active Directory (AD) server. We want to store all users and groups in AD and also want to manage the password policies from AD so we do not have any password policies in Keycloak set up. We also want to use Keycloak for all user management functionality. We have set up the password policies in AD at the domain level where we connect to from Keycloak.

Our password policies in AD are as follows:
- password complexity (min length + special chars)
- account lock out after 3 attempts
- password history (not allowed to use previous 5 passwords)

Users and admins can set and change passwords in AD from Keycloak fine. However the password policies do not quite do what we want them to:
- Password complexity policy seems to work fine.
- Account is indeed locked in AD after three failed attempts. However the ‘Unlock users’ functionality in Keycloak does not unlock the users in AD. Users can only be unlocked in AD itself it seems. We would like to be able to do this from Keycloak however (and really per user and not for all users in one go). Should this work in Keycloak or is this a new feature request?
Is the fact that user is locked tracked in your MSAD through userAccountControl attribute?

Yes it is. I see this working when I look at a normal LDAP browser connected to MSAD. When I disable a user in MSAD I see the userAccountControl attribute change from 512 to 514.


In the Keycloak 1.8 I've added the MSAD UserAccountControl mapper, which allows to integrate the MSAD account state more tightly into Keycloak state. For example enable user in Keycloak admin console will remove the ACCOUNTDISABLE flag from userAccountControl value in MSAD as well and hence enable this user in MSAD too.


This sounds good, however unfortunately we do not see this happening.  When I disable the user in Keycloak the userAccountControl attribute does not change at all so the propagation to MSAD does not seem to work here.

We have indeed configured the user federation in Keycloak to WRITABLE LDAP and all other user attributes (like user name etc) are propagated from Keycloak to MSAD just fine.

I will create a JIRA issue so that I can send you some more details.


However support for lock/unlock is not included in the mapper though. So feel free to create JIRA.


Ok, will do.


Until it's implemented, you can possibly use adminEvent listener (There is admin event triggered when you click "Unlock user" in Keycloak UI. So you can listen to this event and propagate the call to MSAD once you successfully enable it)
- The password history policy does not seem to work at all. Users can currently set their password to a previous password without a problem. Does anyone have an idea why this policy in AD does not work from Keycloak?
No idea. Keycloak is just using Directory API for change password. It's strange the MSAD allows to change password through this API when it breaks password history policy. Are you sure you have WRITABLE LDAP and password update from Keycloak is propagated to MSAD?

Yes, we have writable ldap configured and indeed the password is propagated to MSAD. Maybe it is related to the issue we see with the userAccountControl attribute.

cheers

Edgar


Marek

cheers

Edgar


_______________________________________________
keycloak-dev mailing list
keycloak-dev at lists.jboss.org<mailto:keycloak-dev at lists.jboss.org>
https://lists.jboss.org/mailman/listinfo/keycloak-dev






-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.jboss.org/pipermail/keycloak-dev/attachments/20160114/199830a7/attachment-0001.html 


More information about the keycloak-dev mailing list