Bug 549804 - system-config-authentication - enabling sssd - should populate configuration options with existing configuration
Summary: system-config-authentication - enabling sssd - should populate configuration ...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: authconfig
Version: 13
Hardware: All
OS: Linux
high
medium
Target Milestone: ---
Assignee: Tomas Mraz
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-22 18:03 UTC by Jenny Severance
Modified: 2010-10-05 14:27 UTC (History)
5 users (show)

Fixed In Version: authconfig-6.1.2-1.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-10-05 14:27:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jenny Severance 2009-12-22 18:03:53 UTC
Description of problem:
If a machine is already configured for authentication and identities, (i.e. ldap identities and kerberos authentication) - enabling SSSD should be as simple as enabling the check box.  All required existing configuration is known and should be automatically shown in the GUI. 

Version-Release number of selected component (if applicable):
authconfig-gtk-6.0.0-2.fc12.i686

How reproducible:
always

Steps to Reproduce:
1. Configure machine for kerberos authentication and ldap identities. 
2. Install sssd
   yum install sssd sssd-client
2. As root launch, system-config-authentication
3. Select the SSSD settings tab
4. Enable the check box for "Enable SSSD support"
  
Actual results:
No default domain is configured with the existing configuration

Expected results:
Default domain to be add with the correct kerberos authentication provider and ldap identity provider already shown and properly configuraed.

Additional info:

Comment 1 Daniel Walsh 2009-12-22 19:43:55 UTC
This gui should be greatly simplified.  Everything should be defaulted and there should be very few options.  If I want advanced settings, I need to go in and edit the config file.  

I used the machine on a machine that had ldap and kerberos already configured, within the tool.  All I should have had to do was click on use sssd.


sssd should be all about simplifying stuff, this is far too complicated.

You need to work with Maureen Duffy on the GUI.

Comment 2 Tomas Mraz 2009-12-22 20:45:33 UTC
I've said that on the telecon where we discussed the authconfig sssd support first. I proposed there much simpler UI with just a few use-cases supported but there was objection that complete configuration with multiple domains and freely selectable providers for the domains should be supported from start.

To be able to implement this I need the typical use cases which should be supported.

Comment 3 Daniel Walsh 2009-12-22 20:53:30 UTC
I was not on the call.  :^(

I think we have time to work with Maureen and get a solution that 90% of users would do.  Leave the complicated stuff to graphical vim editing of /etc/sssd/sssd.conf to the experts.


Note You need to log in before you can comment on or make changes to this bug.