From Fedora Project Wiki

(Created page with '{|border="1" |-style="color: white; background-color: #3074c2; font-weight: bold" | DATE || TIME || WHERE |- | '''2010-10-14''' || From ''09:00'' to ''21:00'' UTC (5am -> 5pm ED...')
 
Line 27: Line 27:
== How to test? ==
== How to test? ==


Choose one of applications in the list above and mark it on this page by putting "(taken)" in front of the list item. Perform some testing. Below is a table of features what might be tested. The table lists some features which are supported by ldap.conf file. It is most likely that your chosen program doesn't support them all.
Choose one of applications in the list above and mark it on this page by putting "(taken)" in front of the list item. Perform some testing. Below is a table of features what might be tested. The table lists common OpenLDAP based applications and the tls options used.  The table lists some features which are supported by ldap.conf file. If your application uses OpenLDAP and is able to configure it to use TLS/SSL, you will probably have similar configuration options.


TODO: a table will be here, we can use example table below
* Application: OpenLDAP command line tools - ldapsearch, ldapmodify, et. al.
* Default config file: /etc/openldap/ldap.conf, ~/.ldaprc
* see man ldap.conf for more information
* Use the -Z or -ZZ command line option to use StartTLS with ldap:// URIs
{|
{|
! Config option
! Config option !! Description !! Example
! Description
! Example
|-
|-
| BASE
| URI
| LDAP search base
| LDAP URI - use ldaps:// for LDAPS, or use ldap:// with -Z cmd line flag for starttls
| dc=example,dc=com
| <tt>ldaps://ldap.example.com:636/</tt>
|-
|-
| TLS_CACERT
| Full path and filename of file containing CA certificates to use
| <tt>/etc/pki/tls/certs/ca-bundle.crt</tt>
|-
| TLS_CACERTDIR
| Full path name of directory containing CA certificates in separate files
| <tt>/etc/openldap/cacerts</tt>
|-
| TLS_CERT
| Full path name and file name of client cert file
| <tt>/home/user/myusercert.pem</tt>
|-
| TLS_KEY
| Full path name and file name of cert private key file - must be unencrypted
| <tt>/home/user/myuserkey.pem</tt>
|-
| TLS_CIPHER_SUITE
| Specifies TLS cipher suites to use
| <tt>HIGH:MEDIUM:+SSLv2</tt>
|-
| TLS_REQCERT
| Specifies what checks to perform on server certs
| <tt>demand</tt>
|}
|}


Line 59: Line 83:
  TODO: prepare a kickstart which might be used to install minimal Fedora 14
  TODO: prepare a kickstart which might be used to install minimal Fedora 14
  TODO: post here a link to download section in case testers want to install F14 from DVD
  TODO: post here a link to download section in case testers want to install F14 from DVD


== Test Results ==
== Test Results ==

Revision as of 16:38, 16 September 2010

DATE TIME WHERE
2010-10-14 From 09:00 to 21:00 UTC (5am -> 5pm EDT) #fedora-test-day (webirc)
Note.png
Can't make the date?
If you come to this page before or after the test day is completed, your testing is still valuable, and you can use the information on this page to test, file any bugs you find at Bugzilla, and add your results to the results section. If this page is more than a month old when you arrive here, please check the current schedule and see if a similar but more recent Test Day is planned or has already happened.

What to test?

Today's installment of Fedora Test Day will focus on OpenLDAP with TLS encryption. OpenLDAP in Fedora 14 uses Mozilla NSS instead of OpenSSL crypto backend. This change should have no effect for users, but to be sure we want to test as many programs using openldap libraries (libldap) as possible.

Who's available

The following cast of characters will be available testing, workarounds, bug fixes, and general discussion ...

  • Development - Jan Zeleny (jzeleny), Jan Vcelak (jvcelak), Rich Megginson (rmeggins)
  • Quality Assurance - Ondrej Moris (omoris)

Prerequisite for Test Day

  • Fedora 14 system with openldap and openldap-clients packages
  • at least one of following applications installed:
TODO: a list of openldap-depending packages

How to test?

Choose one of applications in the list above and mark it on this page by putting "(taken)" in front of the list item. Perform some testing. Below is a table of features what might be tested. The table lists common OpenLDAP based applications and the tls options used. The table lists some features which are supported by ldap.conf file. If your application uses OpenLDAP and is able to configure it to use TLS/SSL, you will probably have similar configuration options.

  • Application: OpenLDAP command line tools - ldapsearch, ldapmodify, et. al.
  • Default config file: /etc/openldap/ldap.conf, ~/.ldaprc
  • see man ldap.conf for more information
  • Use the -Z or -ZZ command line option to use StartTLS with ldap:// URIs
Config option Description Example
URI LDAP URI - use ldaps:// for LDAPS, or use ldap:// with -Z cmd line flag for starttls ldaps://ldap.example.com:636/
TLS_CACERT Full path and filename of file containing CA certificates to use /etc/pki/tls/certs/ca-bundle.crt
TLS_CACERTDIR Full path name of directory containing CA certificates in separate files /etc/openldap/cacerts
TLS_CERT Full path name and file name of client cert file /home/user/myusercert.pem
TLS_KEY Full path name and file name of cert private key file - must be unencrypted /home/user/myuserkey.pem
TLS_CIPHER_SUITE Specifies TLS cipher suites to use HIGH:MEDIUM:+SSLv2
TLS_REQCERT Specifies what checks to perform on server certs demand

You can use our prepared LDAP server for your testing:

TODO: server details (probably won't be available until the test day begins)

After you perform testing, it is important to report results. A special section Test Results is available. Here you should write: what program have you tested, what was tested (i.e. what tests were performed) and what was the result. After you fill this report, please remove the mark "(taken)" from the package list and add a new mark:

  • Pass pass
    in case everything was ok
  • Warning warn
    in case there was probably something wrong
  • Fail fail
    in case the test failed

In latter two cases a description what went wrong should be available in Test Results section

Update your machine

If you're running Fedora 14, make sure you have all the current updates for it installed, using the update manager.

Kickstart / Live DVD

TODO: prepare a kickstart which might be used to install minimal Fedora 14
TODO: post here a link to download section in case testers want to install F14 from DVD

Test Results

TODO: what do we want testers to do in case they encounter any problem? Consult it? File a bug? Just write it on the page?