Appfuse user management from administrator end - setting password vs password hint - appfuse

On appfuse (http://appfuse.org/display/APF/Demos), an Administrator can add users. When adding a new user, the administrator can set "Password Hint" for the user being added, but not the user's actual password. When the user comes to login, how will the user know his exact password, my question is?

When administrator add some user, they only filled the the password hint.
And the password will be sent to user's email that has been registered.

Related

Auth0 - how to create a user without a password, or how to include password in verification email

We have a web app (SPA Angular app talking to a .Net Core Web API) which uses Auth0 as the authentication server.
Now, I'm not sure if this would be an "invite flow" or "invite-only flow", or something else, but basically, a user will go to our web app, and create an account on our system. Our API then creates an Auth0 account for this user using the Auth0 Management API. This user is then considered the Administrator. She can then create as many users as she wants for her staff. For each user she creates, our API creates an Auth0 user using the Management API.
Since, as far as I'm aware, a user must be assigned a password at the moment of creation (i.e. you cannot create a user without a password), the administrator must pick a password for each user she creates.
Additionally, each time a user is created, Auth0 automatically sends out an email to that user asking them to verify their email address. When the user follows this link, it takes them to the Auth0 login screen where they have to fill in their email address and password.
My problem is that, unless the administrator tells them what password she picked for them, there's no way of them knowing.
My question is: is there a way to defer picking a password until the user logs in for the first time? So, when the administrator creates the user, she doesn't pick a password. Then, upon the user's first login, they pick their own password.
Alternatively, if a password MUST be set at the moment of creating the user, could this password be displayed to the user in the email verification email? I would essentially treat this as a temporary password, as I would also require the user to change their password upon first logon in this case.,
Thanks

How to change password in Admin

When I create another admin user, how can he change password. I disallow 'Administrators' permissions since he can make him self SuperAdmin. Without that he cannot change his profile, like password. Is there a way to have better control on Administrators.
Use password reminder option from a login screen. There's no "user profile" functionality for each administrator separately.

Is the WSO2IS administrator also locked when the password expires

With setting the parameters Identity.Listener.Enable and Notification.Expire.Time in file identity-­mgt.properties of WSO2IS the expire time of all users passwords are set. An user will be locked if the password passes this expire time. The user can be unlocked with the admin user of a tenant.
So, also the admin user can be lockef if the password expires. Nor the password of the admin nor the password of other locked users can be unlocked anymore. Or, does the setting Notification.Expire.Time not affect the Admin user at all, and the Admin is never locked on this parameter?
In case the Admin can also be locked, which feature does WSO2IS offer for unlocking the admin user of a tenant?
There is no way to lock admin user or tenant admin users. You can configure above settings mentioned in question, but it doesn't affect the admin users.

Liferay login with internal users and ldap users

i want to customize login in Liferay 6.2. I've internal liferay users and ldap users. All users have a record in liferay user_ table. The differences are: internal users must change password at first login and see password reminder question.
Ldap users make only login with their password.
Acutally Liferay ask to ldap users to change their password and set password reminder question. These users change password but at next login, login is possible by old ldap password (correct). Liferay must not write in ldap.
How can i remove password change and password reminder question for ldap user?
There's a password policy that you can set per organization. If you introduce a new organization for each of the groups (or just one might suffice as well) you can have individual password policies per organization.
In Password policies you can configure quite a lot of stuff, e.g. should passwords be changed on first login etc. You can also select the "LDAP Password Policy" in the LDAP configuration screen. I'm rarely working with password policies, thus it's hard to give detailed directions - let me know if this is sufficient or if you need more detailed pointers

Is it possible to intercept the username and password when user submit the login form?

In Lotus Domino, when user submits the login form, we need to intercept user's username and password and relogin him/her to Domino with another username and password, according to his/her input username and password.
Is it possible?
You will need a custom login and Access it with a URL: /names.nsf?login&Redirectto=/myDb.nsf/loginredirect?OpenForm
In the loginredirect user would be logged in with the username he enters. You will have to RELOG in with the another user. see http://dominounlimited.blogspot.co.il/2008/07/automated-login-to-domino-by-http-post.html
It is possible to do this in domino but it requires you to write a DSAPI filter, which can be complicated. DSAPI filter allowes you to validate the password and go around dominos password validation.
A easier solutions is to have another authentication server which logs in the user to domino, this will involve letting the authentication server doing a POST of the login form to domino and then give the session cookie to the user.