Bug 578311 - authconfig doesn't remember "[X] Use TLS to encrypt connection" setting
Summary: authconfig doesn't remember "[X] Use TLS to encrypt connection" setting
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: sssd
Version: 13
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Stephen Gallagher
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-30 20:46 UTC by James Laska
Modified: 2013-09-02 06:47 UTC (History)
6 users (show)

Fixed In Version: sssd-1.2.2-19.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-28 15:05:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Screenshot.png (186.38 KB, image/png)
2010-03-30 20:46 UTC, James Laska
no flags Details

Description James Laska 2010-03-30 20:46:54 UTC
Created attachment 403599 [details]
Screenshot.png

Description of problem:

Start authconfig-gtk and setup LDAP+TLS identity and authentication as detailed in https://fedoraproject.org/wiki/QA:Testcase_SSSD_LDAP_Identity_and_LDAP_Authentication_with_TLS.  When done, apply changes.  Restart authconfig-gtk, and see that "[ ] Use TLS to encrypt connection" is not enabled.

Version-Release number of selected component (if applicable):

 * sssd-1.1.0-2.fc13
 * authconfig-6.1.2-1.fc13

How reproducible:

 * 3 of 3 attempts

Steps to Reproduce:
1. Configure LDAP+TLS identity and LDAP auth as detailed in https://fedoraproject.org/wiki/QA:Testcase_SSSD_LDAP_Identity_and_LDAP_Authentication_with_TLS
2. Apply changes and close s-c-authentication
3. Start s-c-authentication
  
Actual results:

See screenshot.  The TLS is not enabled, despite being enabled and applied at during the previous attempt.

Expected results:

All previous settings should be reflected in the gui when restarting s-c-authentication

Additional info:

Comment 1 Stephen Gallagher 2010-03-30 20:49:10 UTC
The TLS setting gets lost every time that the authentication provider is switched.

Comment 2 Tomas Mraz 2010-03-31 12:11:53 UTC
It seems that although the sssd.conf file contains ldap_id_use_start_tls = True the SSSDConfig API call returns False.

Comment 3 Stephen Gallagher 2010-03-31 13:05:20 UTC
Ticket opened upstream: https://fedorahosted.org/sssd/ticket/441

Comment 4 Fedora Update System 2010-04-01 15:52:33 UTC
sssd-1.1.1-1.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/sssd-1.1.1-1.fc13

Comment 5 Fedora Update System 2010-04-01 15:52:42 UTC
sssd-1.1.1-1.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/sssd-1.1.1-1.fc12

Comment 6 Fedora Update System 2010-04-01 19:29:47 UTC
sssd-1.1.1-1.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update sssd'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/sssd-1.1.1-1.fc13

Comment 7 Fedora Admin XMLRPC Client 2010-04-28 14:48:53 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Fedora Update System 2010-08-02 19:48:47 UTC
sssd-1.2.2-18.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/sssd-1.2.2-18.fc13

Comment 9 Fedora Update System 2010-08-05 23:54:14 UTC
sssd-1.2.2-19.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.