RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 820984 - Document password policy change behaviour
Summary: Document password policy change behaviour
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: doc-Identity_Management_Guide
Version: 6.3
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Deon Ballard
QA Contact: ecs-bugs
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-05-11 13:40 UTC by Dmitri Pal
Modified: 2012-07-09 20:34 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-07-09 20:34:10 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Dmitri Pal 2012-05-11 13:40:39 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/freeipa/ticket/2745

Document difference between "Max lifetime (days)" in password policy and actual Kerberos Password Expiration time (i.e. krbPasswordExpiration attribute).

Copied from mailing list, see link below:
Documentation:
* Full meaning for this attribute krbPasswordExpiration
* The difference between Max lifetime (days) & krbPasswordExpiration
* How to change ldap expiration entries.

Details are on mailing list (including "change ldap expiration entries" part):
https://www.redhat.com/archives/freeipa-users/2012-May/msg00160.html

Comment 3 John Skeoch 2012-06-28 05:57:35 UTC
checked in:

http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/pwd-expiration.html

Red_Hat_Enterprise_Linux-Identity_Management_Guide-6-en-US-2.2.0-1

---

11.4. Managing Password Expirations
Password policies are applied at the time a password is changed. So, when a password is set, it conforms to the password policy in effect at that time. If the password policy is changed later, that change is not applied, retroactively, to the password.

Setting password expiration periods is configured as part of the group password policy. Creating and editing password policies (including the expiration attribute in the policy) is covered in Section 11.3, “Creating and Editing Password Policies”.
With password expirations, there are two attibutes that are related: 

[typo] s/attibutes/attributes
[comment] Also after checking the AHD and IBM style guide there are no instances of Expirations, this should be replaced with Expiration.


Note You need to log in before you can comment on or make changes to this bug.