From Fedora Project Wiki

Revision as of 13:27, 29 March 2010 by Jlaska (talk | contribs) (Use Template:QA/Test_Case)

Description

FIXME


How to test

  1. As a logged in desktop user, start the authentication configuration utility by running the command system-config-authentication, or by selecting the menu item SystemAdministrationAuthentication
  2. Select User account base as Local accounts only (see (Image: Screenshot-Local Authentication.png)
  3. When finished, select Apply to save your changes.
  4. Open a terminal and as root execute the following command to enable the sssd service
    authconfig --update --enablesssd --enablesssdauth
  5. Next, add a new user and assign a passwd:
    sss_useradd localsssd
    passwd localsssd

Expected Results

  1. The command getent return information about the local account. Sample output appears below.
    getent passwd localsssd
    gsr:x:500:500::/home/localsssd:/bin/bash
  2. Whether using a graphical utility, or the command passwd, the password is successfully changed
  3. The new password is accepted when logging into the desktop
  4. You are able to login to your system using a remote shell command such as ssh