From Fedora Project Wiki

< QA‎ | TestCases

m (Added category)
 
Line 11: Line 11:


== Expected Results ==
== Expected Results ==
1. Install completes without error
# Install completes without error
1. The system boots into runlevel 3
# The system boots into runlevel 3
1. /etc/shadow is present
# /etc/shadow is present
1. There is an entry looking like:
# There is an entry looking like:
<pre>
<pre>
root:$1$RjrAWGwM$CjrvqK3qWDpXrvtfRnyGE0:13933:0:99999:7:::
root:$1$RjrAWGwM$CjrvqK3qWDpXrvtfRnyGE0:13933:0:99999:7:::
</pre>
$1$ indicates MD5</pre>
$1$ indicates MD5


== Automation ==
== Automation ==

Latest revision as of 15:43, 16 July 2008

QA/TestCases/ShadowPasswordMD5

Description

This test case will verify that the MD5 algorithm is used to produce the password hashes in /etc/shadow. The default will be SHA-512 and it will not be configurable in the UI. Use kickstart to specify which algorithm to use.

Steps To Reproduce

1. Start and installation using any available means 1. Provide ks.cfg file with the password settings 1. Finish the installation

Expected Results

  1. Install completes without error
  2. The system boots into runlevel 3
  3. /etc/shadow is present
  4. There is an entry looking like:
root:$1$RjrAWGwM$CjrvqK3qWDpXrvtfRnyGE0:13933:0:99999:7:::
$1$ indicates MD5

Automation

Use ks.cfg below. Change with the relevant server/tree values.

install
authconfig --enableshadow --passalgo=md5
rootpw fedora
lang en_US
timezone --utc America/New_York
firewall --disabled
network --device eth0 --bootproto dhcp
reboot
vnc
url --url http://server/fedora-tree
bootloader
zerombr
clearpart --all
autopart

%packages --resolvedeps
@ Base