#3306 [RFE] Expose the krbPrincipalExpiration attribute for editing in the IPA CLI / WEBUI
Closed: Fixed None Opened 11 years ago by mkosek.

https://bugzilla.redhat.com/show_bug.cgi?id=887988 (Red Hat Enterprise Linux 6)

Description of problem:
RFE: Expose the krbPrincipalExpiration attribute for editing in the IPA CLI /
WEBUI to allow a user account to expire at a certain date.

This is related to #3305.


Replying to [ticket:3306 mkosek]:
...

This is related to #3305.

To avoid confusion, by related I mean that they touch the same attribute. The implementations are independent.

There is also a suggestion to have an automated notification sent to the user when the password is about to expire. Se thread for more details. https://www.redhat.com/archives/freeipa-users/2013-February/msg00198.html

3.4 development was shifted for one month, moving tickets to reflect reality better.

Adjusting time plan - 3.4 development was postponed as we focused on 3.3.x testing and stabilization.

Adjusting time plan - 3.4 development was postponed as we focused on 3.3.x testing and stabilization.

This ticket is not complete yet, moving to next month milestone.

master:

  • edb5a0c ipalib: Expose krbPrincipalExpiration in CLI
  • 4568a52 ipatests: Fix formatting errors in test_user_plugin.py
  • 473a9fd ipatests: Add coverage for setting krbPrincipalExpiration

Reopening, the Web UI part is not pushed.

Patch is on the list for a long time:

http://www.redhat.com/archives/freeipa-devel/2014-February/msg00501.html

Patch is on review, thus moving to May queue where it should be finalized.

Web UI part: master:

  • 4de9c5f webui: expose krbprincipalexpiration

Metadata Update from @mkosek:
- Issue assigned to pvoborni
- Issue set to the milestone: FreeIPA 4.0 - 2014/06

7 years ago

Login to comment on this ticket.

Metadata