Bug 39694 - Expired password change not demanded during SAML login
Expired password change not demanded during SAML login
Status: REOPENED
Product: UCS Test
Classification: Unclassified
Component: SAML
unspecified
Other All
: P5 normal with 1 vote (vote)
: ---
Assigned To: UCS maintainers
:
Depends on: 39181
Blocks:
  Show dependency treegraph
 
Reported: 2015-10-31 11:10 CET by Stefan Gohmann
Modified: 2020-07-03 15:22 CEST (History)
4 users (show)

See Also:
What kind of report is it?: Development Internal
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Stefan Gohmann univentionstaff 2015-10-31 11:10:47 CET
We should add test cases for it.

+++ This bug was initially created as a clone of Bug #39181 +++

During testing I discovered that an expired password change is not requested
when the user logs on to a SSO service.

As SimpleSAMLphp is integrated in UCS, I expected a password expiration check.

Reference: 
http://docs.univention.de/manual-3.1.html#users:passwords
http://wiki.univention.de/index.php?title=SAML_Identity_Provider
Comment 1 Florian Best univentionstaff 2015-10-31 11:29:31 CET
we should test this with every possible combination of user options (e.g. kerbreros-only, ldap-only, samba-only, posix-only).
Comment 2 Ingo Steuwer univentionstaff 2020-07-03 15:12:46 CEST
Works for me with UCS 4.4-4 errata613
Comment 3 Florian Best univentionstaff 2020-07-03 15:22:13 CEST
(In reply to Ingo Steuwer from comment #2)
> Works for me with UCS 4.4-4 errata613

Sorry, this but is about adding a test case for this issue, not about the bug.