From Fedora Project Wiki

(Update page for test days template)
Line 1: Line 1:
Fedora-18 Test Day Page!
{{Infobox_group
| name = Fedora Test Days
| image = [[File:Echo-testing-48px.png|link=QA/Fedora_18_test_days]]
| caption = Active Directory
| date = 2012-10-18
| time = all day
| website = [[QA/Fedora_18_test_days]]
| irc = [irc://irc.freenode.net/#fedora-test-day #fedora-test-day] ([http://webchat.freenode.net/?channels=fedora-test-day webirc])
| fedora_mailing_list = sssd-devel
}}


The Fedora 18 Active Directory Auth Test Day is planned for October 18th, 2012.
{{admon/note | Can't make the date? | If you come to this page before or after the test day is completed, your testing is still valuable, and you can use the information on this page to test, file any bugs you find at [http://bugzilla.redhat.com Bugzilla], and add your results to the results section. If this page is more than a month old when you arrive here, please check the [[QA/Test_Days|current schedule]] and see if a similar but more recent Test Day is planned or has already happened.}}


We need your feedback!
== What to test? ==
* Talk to us #sssd on freenode
* Send as an [mailto:accounts@redhat.com email].
* Log issues and enhancements in [https://bugs.freedesktop.org/enter_bug.cgi?product=realmd realmd bugzilla] or [https://bugzilla.redhat.com Red Hat bugzilla].


== Test Cases and Instructions ==
Today's installment of Fedora Test Day will focus on '''Active Directory''', in particular using '''realmd''' to setup authentication using domain accounts, '''sssd''' to handle the active directory authentication, and other involved bits and pieces.
* [[Features/ActiveDirectory/TestingRealmd#Preparation|Preparation]]
 
* [[Features/ActiveDirectory/TestingRealmd#Test_using_domain_without_krb5.conf|Testing using a domain without krb5.conf]]
== Who's available ==
* [[Features/ActiveDirectory/TestingRealmd#Test_realmd_Discovery|Test realmd Discovery]]
 
* [[Features/ActiveDirectory/TestingRealmd#Join_an_Active_Directory_domain_using_sssd|Join an Active Directory domain using sssd]]
The following cast of characters will be available testing, workarounds, bug fixes, and general discussion ...
* [[Features/ActiveDirectory/TestingRealmd#Leave_an_Active_Directory_domain|Leave an Active Directory domain]]
* Development - [[User:Stefw|Stefw]] (stefw), [[User:Developer2|Developer2]] (irc_nick2)
* [[Features/ActiveDirectory/TestingRealmd#Join_an_Active_Directory_domain_using_winbind|Join an Active Directory domain using winbind]]
* Quality Assurance - [[User:Tester1|Tester1]] (irc_nick1), [[User:Tester2|Tester2]] (irc_nick2)
* [[Features/ActiveDirectory/TestingRealmd#Permit_logins_on_the_Active_Directory_domain|Permit logins on the Active Directory domain]]
 
* [[Features/ActiveDirectory/TestingRealmd#Use_GNOME_Control_Center_with_Active_Directory|Use GNOME Control Center with Active Directory]]
== Prerequisite for Test Day ==
* [[Features/ActiveDirectory/TestingRealmd#Perform_a_passwordless_join|Performing a passwordless join]]
 
* [[Features/ActiveDirectory/TestingRealmd#Perform_a_one_time_password_join|Performing a one time password join]]
You need the following before joining in on the test day.
* Permitting specific domain users for log in.
 
* Denying all user login.
* An updated [http://fedoraproject.org/get-prerelease Fedora 18 pre-release].
* Testing login to AD-enabled SMB share using GVfs
* realmd 0.9 installed from updates-testing, or from git master
* An Active Directory domain to test against
 
== How to test? ==
 
At a high level the following are being tested:
 
* '''realmd''' used together with Active Directory
* '''sssd''' used together with Active Directory
* '''gnome-control-center''' used with Enterprise Logins
* '''gnome-online-accounts''' used with a Kerberos account
 
You can explore these, and their documentation. Or you can follow the test cases below.
 
== Test Cases ==
 
{| class="wikitable sortable" style="width:100%" border="1"
!style="width:20%"|Testcase
!style="width:60%"|Description
!style="width:10%"|Target
!style="width:10%"|Approx. time required
|- 
| [[QA:Testcase_Active_Directory_no_krb5_conf|AD no krb5.conf]]
| Using Active Directory without krb5.conf
| All
| 5 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_discovery|Discover AD]]
| Using realmd to discover information about an Active Directory domain
| All
| 5 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_join_sssd|Join AD with sssd]] 
| Using realmd to join an Active Directory domain with sssd as the client.
| All
| 15 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_leave|Leave AD]]
| Using realmd to leave an Active Directory domain.
| All
| 15 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_leave_remove|Leave AD with remove]]
| Using realmd to leave an Active Directory domain, removing the computer account.
| All
| 15 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_join_winbind|Join AD with winbind]]
| Using realmd to join an Active Directory domain with winbind as the client.
| All
| 15 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_permit_one_login|Permit one login]]
| Using realmd permit one domain login
| All
| 10 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_deny_one_login|Deny one login]]
| Using realmd deny one domain login
| All
| 10 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_permit_any_login|Permit any login]]
| Using realmd permit any domain login
| All
| 10 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_deny_any_login|Deny any login]]
| Using realmd deny any domain login
| All
| 10 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_join_automatic|Join AD automatic]]
| Using realmd to join an active directory domain automatically
| All
| 20 minutes
|-
| [[QA:Testcase_Active_Directory_realmd_join_otp|Join AD with OTP]]
| Using realmd to join an Active Directory domain with a one time password.
| All
| 20 minutes
|}
 
== Test Results ==
 
Log issues and enhancements in one of these places:
 
* [https://bugs.freedesktop.org/enter_bug.cgi?product=realmd realmd bugzilla]
* [https://bugszilla.gnome.org/enter_bug.cgi?product=gnome-control-center&component=User%20Accounts gnome-control-center bugzilla]
* [https://bugszilla.gnome.org/enter_bug.cgi?product=gnome-online-accounts gnome-online-accounts bugzilla] 
* [https://bugzilla.redhat.com Red Hat bugzilla]
 
[[Category:Test Days]]
[[Category:QA Templates]]

Revision as of 12:06, 16 October 2012

Fedora Test Days
Echo-testing-48px.png
Active Directory

Date 2012-10-18
Time all day

Website QA/Fedora_18_test_days
IRC #fedora-test-day (webirc)
Mailing list sssd-devel


Note.png
Can't make the date?
If you come to this page before or after the test day is completed, your testing is still valuable, and you can use the information on this page to test, file any bugs you find at Bugzilla, and add your results to the results section. If this page is more than a month old when you arrive here, please check the current schedule and see if a similar but more recent Test Day is planned or has already happened.

What to test?

Today's installment of Fedora Test Day will focus on Active Directory, in particular using realmd to setup authentication using domain accounts, sssd to handle the active directory authentication, and other involved bits and pieces.

Who's available

The following cast of characters will be available testing, workarounds, bug fixes, and general discussion ...

Prerequisite for Test Day

You need the following before joining in on the test day.

  • An updated Fedora 18 pre-release.
  • realmd 0.9 installed from updates-testing, or from git master
  • An Active Directory domain to test against

How to test?

At a high level the following are being tested:

  • realmd used together with Active Directory
  • sssd used together with Active Directory
  • gnome-control-center used with Enterprise Logins
  • gnome-online-accounts used with a Kerberos account

You can explore these, and their documentation. Or you can follow the test cases below.

Test Cases

Testcase Description Target Approx. time required
AD no krb5.conf Using Active Directory without krb5.conf All 5 minutes
Discover AD Using realmd to discover information about an Active Directory domain All 5 minutes
Join AD with sssd Using realmd to join an Active Directory domain with sssd as the client. All 15 minutes
Leave AD Using realmd to leave an Active Directory domain. All 15 minutes
Leave AD with remove Using realmd to leave an Active Directory domain, removing the computer account. All 15 minutes
Join AD with winbind Using realmd to join an Active Directory domain with winbind as the client. All 15 minutes
Permit one login Using realmd permit one domain login All 10 minutes
Deny one login Using realmd deny one domain login All 10 minutes
Permit any login Using realmd permit any domain login All 10 minutes
Deny any login Using realmd deny any domain login All 10 minutes
Join AD automatic Using realmd to join an active directory domain automatically All 20 minutes
Join AD with OTP Using realmd to join an Active Directory domain with a one time password. All 20 minutes

Test Results

Log issues and enhancements in one of these places: