Bug 51401 - UMC / Portal: Changing password needs much more helpful error messages
UMC / Portal: Changing password needs much more helpful error messages
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: UMC (Generic)
UCS 4.4
Other All
: P5 normal (vote)
: UCS 4.4-5-errata
Assigned To: Florian Best
Jürn Brodersen
https://git.knut.univention.de/univen...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2020-06-02 16:47 CEST by Michael Grandjean
Modified: 2020-09-16 12:44 CEST (History)
1 user (show)

See Also:
What kind of report is it?: Feature Request
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional): Usability
Max CVSS v3 score:
best: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Michael Grandjean univentionstaff 2020-06-02 16:47:03 CEST
UCS: 4.4-4 errata617

Scenario: I use a simple password policy, e.g. minimum length is 8 characters. I have a user whose password expired. This is quite common for new users, when the option "change password at next login" is checked. This user tries to login to the Portal / UMC. 

Expected behaviour: The Login dialog tells me that my password expired. It then offers to change my password and tells me the requirements (e.g. at least 8 characters).

Observed behaviour: The password change dialog lets me enter any password and then spits an error at me: 
"Changing password failed. The reason could not be determined. In case it helps, the raw error message will be displayed: Errorcode 20: The new password could not be set."
So I'm left to trial and error.

This might not be a big deal for tech-savvy admins, but since the UMC / Portal is expected to be used by end users more and more, this is quite a usability issue.
Comment 2 Michael Grandjean univentionstaff 2020-06-02 23:53:14 CEST
Okay, obviously I ran into Bug #51047. After maneuvering around the Errorcode 20, the error message is slightly better:
"Changing password failed. The password is too simple."

It would be much more helpful, if the login dialog or at least the error message would also state the required password complexity. Just stating "too simple" will still result in trial and error.
Comment 4 Florian Best univentionstaff 2020-08-28 12:15:43 CEST
Should we display such a message by default? Or just make it configurable so that customers can set a message?
When we display it by default we must evaluate if S4 is installed and what the current settings are.
Comment 5 Michael Grandjean univentionstaff 2020-08-28 13:30:44 CEST
I'm totally fine if the message text is configurable. I think evaluating all password policies is too much overhead.
Comment 6 Florian Best univentionstaff 2020-09-07 15:20:08 CEST
An additional text is now configurable via the UCR variables:
e.g.:

ucr set umc/login/password-complexity-message/de-DE='Das Passwort muss mindestens 3 Sonderzeichen enthalten, 20 Zeichen lang sein und aus 5 unterschiedlichen Zeichen bestehen.' \
        umc/login/password-complexity-message/en-US='The password must contain at least 3 special chars, at least 20 characters long and consists of at least 5 different characters.'

univention-management-console.yaml
6b82d6e6ba60 | YAML Bug #51401

univention-management-console (11.0.4-105)
e98ae27e9a66 | Bug #51401: add possibility to specify notes for password changes

univention-web.yaml
6b82d6e6ba60 | YAML Bug #51401

univention-web (3.0.5-43)
ed7128c42841 | Bug #51401: fix size of login notices
Comment 7 Jürn Brodersen univentionstaff 2020-09-08 08:49:47 CEST
Reopen:
Saml doesn't sent a language territory in the password change request. This means that en_US is always shown for saml.
I'm not sure if that should be fixed here or with bug 51492.
Comment 8 Philipp Hahn univentionstaff 2020-09-09 08:44:15 CEST
[4.4-5] 6c21b5d6e7 Bug #51401: add possibility to specify notes for password changes
 ...ntion-management-console-server.univention-config-registry-variables | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
Comment 9 Florian Best univentionstaff 2020-09-09 14:38:13 CEST
(In reply to Jürn Brodersen from comment #7)
> Reopen:
> Saml doesn't sent a language territory in the password change request. This
> means that en_US is always shown for saml.
> I'm not sure if that should be fixed here or with bug 51492.

simplesamlphp doesn't store the territory, or I could not access it.
So only use umc/login/password-complexity-message/{de,en}=…

univention-management-console (11.0.4-106)
126f5794dac7 | Bug #51401: don't use locale territory in UCR variable
Comment 10 Jürn Brodersen univentionstaff 2020-09-10 11:52:35 CEST
What I tested:
Fallback to English (classic login / saml) -> OK
English (classic login / saml) -> OK
German (classic login / saml) -> OK
Unset (classic login / saml) -> OK

YAML -> OK
Jenkins -> OK

-> Verified