From Fedora Project Wiki

(Initial draft)
 
m (Minor updates)
Line 8: Line 8:
# Reboot your system
# Reboot your system
# At firstboot, proceed to the ''Create User'' step and select ''Use Network Login...'' to start the ''Authentication Configuration''
# At firstboot, proceed to the ''Create User'' step and select ''Use Network Login...'' to start the ''Authentication Configuration''
# In the ''Authentication Configuration'' application, under the ''Identity & Authentication'' tab set '''User Account Database''' to '''LDAP'''.  Enter a valid ''Search Base DN'' and ''Server'' for a local LDAP server.  If you are testing during the [[Test_Day:2010-03-30_SSSDByDefault|SSSD by Default Test Day]], you may use the LDAP server information provided on the [[Test_Day:2010-03-30_SSSDByDefault|test day wiki]].
# In the ''Authentication Configuration'' application, under the ''Identity & Authentication'' tab set '''User Account Database''' to '''LDAP''' make the following configuration changesNote, if you are testing during the [[Test_Day:2010-03-30_SSSDByDefault|SSSD by Default Test Day]], you may use the LDAP server information provided on the [[Test_Day:2010-03-30_SSSDByDefault|test day wiki]].
# Next, on the same screen, set '''Authentication Method''' to '''LDAP password'''.  When finished, select ''Apply'' and complete the remaining steps in {{command|firstboot}} as desired.
#* Enter a valid ''Search Base DN''
#* Enter a LDAP server in the field ''Server''
# Next, on the same screen, make the following changes.  When finished, select ''Apply'' and complete the remaining steps in {{command|firstboot}} as desired.
#*  Set ''Authentication Method'' to ''LDAP password'' 
# When the graphical login screen appears, login using a valid LDAP username and password.  If you are testing during the [[Test_Day:2010-03-30_SSSDByDefault|SSSD by Default Test Day]], use the LDAP username and password information found on the [[Test_Day:2010-03-30_SSSDByDefault|test day wiki]].
# When the graphical login screen appears, login using a valid LDAP username and password.  If you are testing during the [[Test_Day:2010-03-30_SSSDByDefault|SSSD by Default Test Day]], use the LDAP username and password information found on the [[Test_Day:2010-03-30_SSSDByDefault|test day wiki]].
|results=
|results=

Revision as of 16:03, 26 March 2010

Description

This test is designed to validate the feature Features/SSSDByDefault. The test involves configuring a system for LDAP identity and authentication, and performing several actions on the system.


How to test

  1. Prepare you system by enabling firstboot to start on boot. As an authorized user, run the following commands:
    rm -f /etc/sysconfig/firstboot
    /sbin/chkconfig firstboot on
  2. Reboot your system
  3. At firstboot, proceed to the Create User step and select Use Network Login... to start the Authentication Configuration
  4. In the Authentication Configuration application, under the Identity & Authentication tab set User Account Database to LDAP make the following configuration changes. Note, if you are testing during the SSSD by Default Test Day, you may use the LDAP server information provided on the test day wiki.
    • Enter a valid Search Base DN
    • Enter a LDAP server in the field Server
  5. Next, on the same screen, make the following changes. When finished, select Apply and complete the remaining steps in firstboot as desired.
    • Set Authentication Method to LDAP password
  6. When the graphical login screen appears, login using a valid LDAP username and password. If you are testing during the SSSD by Default Test Day, use the LDAP username and password information found on the test day wiki.

Expected Results

  1. Firstboot is enabled and starts on boot
  2. The Authentication Configuration application starts and completes without error
  3. The Authentication Configuration writes configuration information to /etc/sssd/sssd.conf that includes the following details:
    Add some config file key=value pairs to look for
  4. Login to the graphical desktop is successful using a valid LDAP username and password