From Fedora Project Wiki

No edit summary
No edit summary
Line 9: Line 9:
# Disable the updates-testing repository for this test, as rolekit always performs an update and may get unsafe packages from that repository. We need to test the stable repo only.
# Disable the updates-testing repository for this test, as rolekit always performs an update and may get unsafe packages from that repository. We need to test the stable repo only.
#* {{command|yum-config-manager --disable updates-testing }}
#* {{command|yum-config-manager --disable updates-testing }}
# (RC1 Workaround) There's a [https://bugzilla.redhat.combugzilla/show_bug.cgi?id=1156378 bug in the SELinux policy] which causes failures installing packages. To work around this without switching to permissive mode, run {{command|yum install -y freeipa-server}} before continuing below. This will not be necessary in RC2 or later.
# (RC1 Workaround) There's a [https://bugzilla.redhat.combugzilla/show_bug.cgi?id=1156378 bug in the SELinux policy] which causes failures installing packages. To work around this without switching to permissive mode, run {{command|yum install -y @freeipa-server}} before continuing below. This will not be necessary in RC2 or later.
|actions=
|actions=
# Create a configuration file with the minimum required settings for the role (domaincontroller instructions can be found [https://fedorahosted.org/rolekit/wiki/DomainController here])
# Create a configuration file with the minimum required settings for the role (domaincontroller instructions can be found [https://fedorahosted.org/rolekit/wiki/DomainController here])

Revision as of 15:22, 7 November 2014

Note.png
Associated release criterion
This test case is associated with the Fedora_40_Beta_Release_Criteria#roles release criterion. If you are doing release validation testing, a failure of this test case may be a breach of that release criterion. If so, please file a bug and nominate it as blocking the appropriate milestone, using the blocker bug nomination page.


Description

This test case checks that a Rolekit role can be successfully enabled, started and queried after a Fedora Server installation, as required in the Server/Technical_Specification.

Setup

  1. Install the Fedora Server release you wish to test, in graphical or text mode, making as few choices as possible and making the most simple and obvious choices where a choice is required.
    1. Note: disable updates-testing in anaconda
  2. If this is a VM, be aware of this Common Bug about available entropy.
  3. Disable the updates-testing repository for this test, as rolekit always performs an update and may get unsafe packages from that repository. We need to test the stable repo only.
    • yum-config-manager --disable updates-testing
  4. (RC1 Workaround) There's a bug in the SELinux policy which causes failures installing packages. To work around this without switching to permissive mode, run yum install -y @freeipa-server before continuing below. This will not be necessary in RC2 or later.

How to test

  1. Create a configuration file with the minimum required settings for the role (domaincontroller instructions can be found here)
  2. Deploy the role with rolectl deploy --settings-file=/path/to/configfile [--name=instancename] (rolename)
  3. Start the role with rolectl start (instancename)
  4. Query the role with rolectl status (instancename) and rolectl settings (instancename)
  5. If possible, attempt to interact with the role in expected ways - for example, if it is a database server, attempt to connect to it and create a database
  6. Stop the role with rolectl stop (instancename)

Expected Results

  1. Role deployment must complete successfully
  2. The deployed role must start successfully
  3. Typical basic interaction with the deployed role must work correctly
  4. The deployed role must report its status and configuration settings correctly
  5. The deployed role must stop correctly