From Fedora Project Wiki

Revision as of 06:01, 29 March 2010 by Gowrishankar (talk | contribs)

Description

This test is designed to validate the feature Features/SSSDByDefault. The test involves configuring a system for LDAP identity and authentication, and performing several actions on the system.

Idea.png
Testing for the SSSD by Default Test Day?
If you are testing during the SSSD by Default Test Day, you may use the server information provided on the test day wiki. Otherwise, you will need a LDAP server to connect with to perform this test.


How to test

  1. Prepare your system by configuring Package-x-generic-16.pngfirstboot to start on boot. As an authorized user, run the commands listed below. Once complete, reboot your system.
    rm -f /etc/sysconfig/firstboot
    /sbin/chkconfig firstboot on
  2. At firstboot, proceed to the Create User step and select Use Network Login... to start the Authentication Configuration

Screenshot-firstboot.png

  1. In the Authentication Configuration application, under the Identity & Authentication tab set User Account Database to LDAP and make the configuration changes listed below.
    • Enter a valid Search Base DN
    • Enter a LDAP server in the field Server. Use the format ldaps://my.ldap.server
  2. Also in the Authentication Configuration application, under the Identity & Authentication tab set Authentication Method to LDAP passowrd.

Screenshot-LDAP Authentication Configuration.png

When finished, select Apply and complete the remaining steps in firstboot as desired.

  1. When the graphical login screen appears, login to the system using a valid LDAP username and password.
  2. Open a terminal application, and check whether you can query for information about other LDAP users. For example, if using the Test Day login information you might run a commands similar to:
    getent passwd sssdtest10002
    getent group sssdgroup20002
    finger sssdtest10002
  3. Change the password for the logged in LDAP user. This can be accomplished by starting SystemPreferencesAbout me, then selecting Change Password. Or you can run the command passwd from a terminal application. After changing the password, logout of the desktop.
  4. Let's confirm the password change by logging into using the same LDAP user, but with the new password. Once logged in, use the same procedure to revert the LDAP user password to the original value.
  5. Finally, login to your system over the network. For example, use ssh to login to your local system by typing:
    ssh $USER@localhost

Expected Results

  1. Firstboot is configured to start without error
  2. and starts on boot
  3. The Authentication Configuration application starts and completes without error
  4. The Authentication Configuration writes configuration information to /etc/sssd/sssd.conf that includes the following details:
    [domain/default]
    ldap_id_use_start_tls = True
    cache_credentials = True
    auth_provider = ldap
    debug_level = 0
    krb5_realm = EXAMPLE.COM
    ldap_search_base = dc=fedoraproject,dc=org
    chpass_provider = ldap
    id_provider = ldap
    min_id = 1000
    ldap_uri = ldap://publictest9.fedoraproject.org/
    krb5_kdcip = kerberos.example.com
  5. Login to the graphical desktop is successful using a valid LDAP username and password
  6. The commands getent and finger return information about LDAP users. Sample output appears below.
    getent -s sss passwd puser1
    puser1:*:1001:1001::/export/puser1:
    finger -s puser1
    Login Name Tty Idle Login Time Office Office Phone
    puser1 pts/2 Mar 29 11:04 (localhost)
  7. Whether using a graphical utility, or the command passwd, the password is successfully changed
  8. The new password is accepted when logging into the desktop
  9. You are able to login to your system using a remote shell command such as ssh