From Fedora Project Wiki

m (Stub out LDAP server info for later)
Line 38: Line 38:


* Public Certificate URL - http://jlaska.fedorapeople.org/sssd/cacert.asc
* Public Certificate URL - http://jlaska.fedorapeople.org/sssd/cacert.asc
* LDAP Server Information
* User accounts
** <code>ldap_uri: ldap://publictest9.fedoraproject.org</code>
** <code>ldap_search_base: dc=fedoraproject,dc=org</code>
** Users: <code>sssdtest10001</code> ... <code>sssdtest10100</code>
** Users: <code>sssdtest10001</code> ... <code>sssdtest10100</code>
** Groups: <code>sssdgroup20001</code> ... <code>sssdtest10100</code>
** Groups: <code>sssdgroup20001</code> ... <code>sssdtest10100</code>
* LDAP server information
** Default user password: <code>sssdtest</code>
** <code>ldap_uri = ldap://publictest9.fedoraproject.org</code>
** <code>ldap_search_base = dc=fedoraproject,dc=org</code>
* Kerberos server information
** Default user password: <code>sssdkrb5</code>
** <code>krb5_realm = SSSD.FEDORAPROJECT.ORG</code>
** <code>krb5_kdcip = publictest9.fedoraproject.org:88</code>
** <code>krb5_kpasswd = publictest9.fedoraproject.org:749</code>


When ready, please follow each of these test cases:
When ready, please follow each of these test cases:

Revision as of 15:49, 26 March 2010

DATE TIME WHERE
Thu March 4, 2010 ALL DAY #fedora-test-day (webirc)

What to test?

Today's installment of Fedora Test Day will focus on SSSD by default

If you come to this page after the test day is completed, your testing is still valuable, and you can use the information on this page to test with your system and provide feedback.

Who's available

The following cast of characters will be available testing, workarounds, bug fixes, and general discussion...

What's needed to test

How to test?

Before executing the test cases, you need to install and configure sssd. The necessary steps are outlined on the SSSD installation page. If you are using the Test Day live image, the installation steps will be completed for you.

Update your machine

See the instructions on the Rawhide page on the various ways in which you can install or update to Rawhide. Or:

Live image

Optionally, you may download a non-destructive Rawhide live image for your architecture. Tips on using a live image are available at FedoraLiveCD. Live images can be found here. Make sure to install the Package-x-generic-16.pngsssd package after booting the live image.

Test

  • Public Certificate URL - http://jlaska.fedorapeople.org/sssd/cacert.asc
  • User accounts
    • Users: sssdtest10001 ... sssdtest10100
    • Groups: sssdgroup20001 ... sssdtest10100
  • LDAP server information
    • Default user password: sssdtest
    • ldap_uri = ldap://publictest9.fedoraproject.org
    • ldap_search_base = dc=fedoraproject,dc=org
  • Kerberos server information
    • Default user password: sssdkrb5
    • krb5_realm = SSSD.FEDORAPROJECT.ORG
    • krb5_kdcip = publictest9.fedoraproject.org:88
    • krb5_kpasswd = publictest9.fedoraproject.org:749

When ready, please follow each of these test cases:

For each of the following scenarios:

  • LDAP identity and LDAP authentication
  • LDAP identity and Kerberos authentication
  • Local identity and local authentication

Run the following tests:

  1. Preparing firstboot, reboot rm -f /etc/sysconfig/firstboot && chkconfig firstboot on
  2. In the user config, select network to start authconfig-gtk
  3. Login to the desktop (or console)
  4. Run several commands (getent, ssh $USER@localhost ...)
  5. Unplug network and login again
  6. Run several commands (getent, ssh $USER@localhost ...)

Report your Results

If you have problems with any of the tests, report a bug to Trac. If you are unsure about exactly how to file the report, just ask on IRC and we will help you. Once you have completed the tests, add your results to the Results table below, following the example results from Stephen Gallagher as a template. The first column should be your name with a link to your User page in the Wiki if you have one. For each test case, if your system worked correctly, simply enter the word PASS. If you had trouble, enter the word FAIL, as a link to the bug report for the failure. If you could not perform one test (for example, you cannot perform the more advanced tests because the basic one fails, or you cannot perform the private LDAP test as you do not have access to an LDAP server), enter the word N/A. In the comments column, you can enter any short, additional information about your testing environment.

User Native Local Legacy Local Remote LDAP Remote Private LDAP Comments
FasUser PASS PASS WARN [1] FAIL [2]
  1. Test pass, but also encountered RHBZ #54321
  2. RHBZ #12345
User Native Local Legacy Local Remote LDAP Remote Private LDAP Comments