From Fedora Project Wiki

Revision as of 19:58, 26 March 2010 by Jlaska (talk | contribs) (More updates)

Description

This test is designed to validate the feature Features/SSSDByDefault. The test involves configuring a system for LDAP identity and authentication, and performing several actions on the system.

Idea.png
Testing for the SSSD by Default Test Day?
If you are testing during the SSSD by Default Test Day, you may use the server information provided on the test day wiki. Otherwise, you will need a LDAP server to connect with to perform this test.


How to test

  1. Prepare your system by configuring Package-x-generic-16.pngfirstboot to start on boot. As an authorized user, run the following commands:
    rm -f /etc/sysconfig/firstboot
    /sbin/chkconfig firstboot on
  2. Reboot your system
  3. At firstboot, proceed to the Create User step and select Use Network Login... to start the Authentication Configuration
  4. In the Authentication Configuration application, under the Identity & Authentication tab set User Account Database to LDAP and make the configuration changes listed below.
    • Enter a valid Search Base DN
    • Enter a LDAP server in the field Server. Use the format ldaps://my.ldap.server
  5. Also in the Authentication Configuration application, under the Identity & Authentication tab set Authentication Method to LDAP passowrd. When finished, select Apply and complete the remaining steps in firstboot as desired.
  6. When the graphical login screen appears, login to the system using a valid LDAP username and password.

Expected Results

  1. Firstboot is enabled and starts on boot
  2. The Authentication Configuration application starts and completes without error
  3. The Authentication Configuration writes configuration information to /etc/sssd/sssd.conf that includes the following details:
    Add some config file key=value pairs to look for
    FIXME
  4. Login to the graphical desktop is successful using a valid LDAP username and password