RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1334464 - Notification to inform the user about a pending password expiry
Summary: Notification to inform the user about a pending password expiry
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: accountsservice
Version: 7.2
Hardware: All
OS: Linux
medium
low
Target Milestone: rc
: ---
Assignee: Ray Strode [halfline]
QA Contact: Desktop QE
URL:
Whiteboard:
Depends On: 1314443
Blocks: 1298243 1393395
TreeView+ depends on / blocked
 
Reported: 2016-05-09 16:49 UTC by Ray Strode [halfline]
Modified: 2021-06-10 11:17 UTC (History)
12 users (show)

Fixed In Version: accountsservice-0.6.45-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of: 1314443
Environment:
Last Closed: 2017-08-01 22:38:29 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:2096 0 normal SHIPPED_LIVE control-center, accountsservice, gnome-settings-daemon, libgnomekbd update 2017-08-01 19:36:13 UTC

Comment 11 Pavlin Georgiev 2017-06-07 11:59:17 UTC
TEST SETUP
On VM running under RHEL 7.4 Workstation x86_64 with GNOME desktop environment.
Component version:
accountsservice-0.6.45-2.el7


TEST PROCEDURE
1. Log in as root
2. Chage the settings for password expiration for user "test".
    chage -M 5 -W 6 test
3. Log in to GNOME session as user "test"
   After entering the correct password, the login process does not continue. GNOME environment does not show up.
   User must change the password immeadtely.
4. Enter the new password.
GNOME session starts after password change.

RESULTS
accountsservice-0.6.45-2.el7 solves the issue with password expiration.

Comment 15 Steffen Froemer 2017-07-10 13:46:37 UTC
Ray, thanks for clarification. I'm already following it.

Comment 16 errata-xmlrpc 2017-08-01 22:38:29 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2096


Note You need to log in before you can comment on or make changes to this bug.