From Fedora Project Wiki

(Update page for test days template)
Line 28: Line 28:
* An updated [http://fedoraproject.org/get-prerelease Fedora 18 pre-release].
* An updated [http://fedoraproject.org/get-prerelease Fedora 18 pre-release].
* realmd 0.9 installed from updates-testing, or from git master
* realmd 0.9 installed from updates-testing, or from git master
* An Active Directory domain to test against
* An [[Features/ActiveDirectory/TestBed|Active Directory domain]] to test against, that you have access and/or administrative privileges on.


== How to test? ==
== How to test? ==

Revision as of 14:02, 16 October 2012

Fedora Test Days
Echo-testing-48px.png
Active Directory

Date 2012-10-18
Time all day

Website QA/Fedora_18_test_days
IRC #fedora-test-day (webirc)
Mailing list sssd-devel


Note.png
Can't make the date?
If you come to this page before or after the test day is completed, your testing is still valuable, and you can use the information on this page to test, file any bugs you find at Bugzilla, and add your results to the results section. If this page is more than a month old when you arrive here, please check the current schedule and see if a similar but more recent Test Day is planned or has already happened.

What to test?

Today's installment of Fedora Test Day will focus on Active Directory, in particular using realmd to setup authentication using domain accounts, sssd to handle the active directory authentication, and other involved bits and pieces.

Who's available

The following cast of characters will be available testing, workarounds, bug fixes, and general discussion ...

Prerequisite for Test Day

You need the following before joining in on the test day.

How to test?

At a high level the following are being tested:

  • realmd used together with Active Directory
  • sssd used together with Active Directory
  • gnome-control-center used with Enterprise Logins
  • gnome-online-accounts used with a Kerberos account

You can explore these, and their documentation. Or you can follow the test cases below.

Test Cases

Testcase Description Target Approx. time required
AD no krb5.conf Using Active Directory without krb5.conf All 5 minutes
Discover AD Using realmd to discover information about an Active Directory domain All 5 minutes
Join AD with sssd Using realmd to join an Active Directory domain with sssd as the client. All 15 minutes
Leave AD Using realmd to leave an Active Directory domain. All 15 minutes
Leave AD with remove Using realmd to leave an Active Directory domain, removing the computer account. All 15 minutes
Join AD with winbind Using realmd to join an Active Directory domain with winbind as the client. All 15 minutes
Permit one login Using realmd permit one domain login All 10 minutes
Deny one login Using realmd deny one domain login All 10 minutes
Permit any login Using realmd permit any domain login All 10 minutes
Deny any login Using realmd deny any domain login All 10 minutes
Join AD automatic Using realmd to join an active directory domain automatically All 20 minutes
Join AD with OTP Using realmd to join an Active Directory domain with a one time password. All 20 minutes

Test Results

Log issues and enhancements in one of these places: