From Fedora Project Wiki

Revision as of 14:00, 16 October 2012 by Stefw (talk | contribs) (Initial discovery test case)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Description

realmd automatically discovers information about kerberos realms, and determines whether they are Active Directory domains or other types of kerberos realms.

Setup

  1. Verify that your Active Directory domain access works. If you don't have an Active Directory domain, you can set one up.
  2. Make sure you have <package>realmd</package> 0.9 or later installed.
    $ rpm -q realmd

How to test

  1. Perform a discovery command against your active directory domain.
    $ realm discover ad.example.com
    The output should contain one realm listed. The domain name on the first line, and the also contain the line type: active-directory
  2. Perform a discovery command against a generic kerberos domain, such as nullroute.eu.org.
    $ realm discover nullroute.eu.org
    The output should contain one realm listed. The domain name on the first line, and the also contain the line type: kerberos
  3. Perform a discovery command against an IPA domain, if you have access to one.
    $ realm discover ipa.example.com
    The output should contain one realm listed. The domain name on the first line, and the also contain the line type: freeipa

Expected Results

The realms should be discoverable, and should contain the appropriate type: lines.

The complete output for the discovery of an Active Directory domain (which is not configured locally) should look something like:

$ realm discover ad.example.com
ad.example.com
  configured: no
  server-software: active-directory
  client-software: sssd
  type: kerberos
  realm-name: AD.EXAMPLE.COM
  domain-name: ad.example.com