From Fedora Project Wiki

No edit summary
(Update requirements)
 
(8 intermediate revisions by 2 users not shown)
Line 2: Line 2:
|description=Leave a FreeIPA domain by deconfiguring it locally.
|description=Leave a FreeIPA domain by deconfiguring it locally.
|setup=
|setup=
# Run through the [[QA:Testcase_FreeIPA_realmd_join_sssd|test case to join the domain]].
# If you haven't already, run through the [[QA:Testcase_FreeIPA_realmd_join|test case to join the domain]].
# Verify that you are joined to the domain with the following command
#: <pre>$ realm list</pre>
#: Make sure you have a <code>configured: kerberos-member</code> line in the output.
#: Note the <code>login-formats:</code> line.
# Check that you can resolve domain accounts on the local computer.
#: Use the <code>login-formats</code> you saw above, to build a remote user name. It will be in the form of <code>User@FULL-DOMAIN</code>, where FULL-DOMAIN is your full FreeIPA domain name (e.g. ipa.example.org)
#: <pre>$ getent passwd 'admin@ipa.example.org'</pre>


|actions=
|actions=
Line 16: Line 9:
#: You will be prompted for Policy Kit authorization.
#: You will be prompted for Policy Kit authorization.
#: You will not be prompted for a password.
#: You will not be prompted for a password.
#: This should proceed quickly, not take more that 10 seconds.
#: On a successful leave there will be no output.
#: On a successful leave there will be no output.


Line 24: Line 16:
#: Make sure the domain is not listed.
#: Make sure the domain is not listed.
# Check that you cannot resolve domain accounts on the local computer.  
# Check that you cannot resolve domain accounts on the local computer.  
#: <pre>$ getent passwd 'admin@ipa.example.org'</pre>
#: <pre>$ getent passwd admin@ipa.example.org</pre>
#: There should be no output.
#: There should be no output.
# Check that there is no machine account for the domain in the keytab.
# Check that there is no machine account for the domain in the keytab.
#: <pre>sudo klist -k</pre>
#: <pre>sudo klist -k</pre>
#: You should see no lines referring to the domain in the table, or an error message saying that the keytab does not exist.
#: You should see no lines referring to the domain in the table, or an error message saying that the keytab does not exist.
# If you have set up the FreeIPA Web UI, you can see that computer account has not been deleted (under the ''Hosts'' section)
# If you have set up the FreeIPA Web UI, you can see that computer account is still present (under the ''Hosts'' section) but no longer has the ''Enrolled'' flag.
}}
}}


Line 40: Line 32:
</pre>
</pre>


'''Known Issue [[https://bugzilla.redhat.com/show_bug.cgi?id=867873 Selinux]]:''' You need to turn off selinux to complete the join. Please do:
<pre>
$ sudo setenforce 0
</pre>


Please file all realmd AVC's at this bug: https://bugzilla.redhat.com/show_bug.cgi?id=867873
* {{bz|953453}} ipa-client-install incorrectly removes  'sss' from <code>/etc/nsswitch.conf</code>
 
** This may cause errors when running other tests after this one.
<pre>
** A newly installed system will have this present.
$ sudo grep realmd /var/log/audit/audit.log
** ''Workaround'': The following lines should have 'sss' on them in <code>/etc/nsswitch.conf</code> by default. You can restore this by doing the following, and then running through the tests again:
</pre>
<pre>$ sudo mv /etc/nsswitch.conf /etc/nsswitch.conf.bak
$ sudo yum reinstall glibc
$ shutdown -r now</pre>


[[Category:Active_Directory_Test_Cases]]
[[Category:Realmd_Test_Cases]] [[Category:FreeIPA_Test_Cases]]

Latest revision as of 06:47, 9 May 2013

Description

Leave a FreeIPA domain by deconfiguring it locally.

Setup

  1. If you haven't already, run through the test case to join the domain.

How to test

  1. Perform the leave command.
    $ realm leave ipa.example.org
    You will be prompted for Policy Kit authorization.
    You will not be prompted for a password.
    On a successful leave there will be no output.

Expected Results

  1. Check that the domain is no longer configured.
    $ realm list
    Make sure the domain is not listed.
  2. Check that you cannot resolve domain accounts on the local computer.
    $ getent passwd admin@ipa.example.org
    There should be no output.
  3. Check that there is no machine account for the domain in the keytab.
    sudo klist -k
    You should see no lines referring to the domain in the table, or an error message saying that the keytab does not exist.
  4. If you have set up the FreeIPA Web UI, you can see that computer account is still present (under the Hosts section) but no longer has the Enrolled flag.



Troubleshooting

Use the --verbose argument to see details of what's being done during a leave. Include verbose output in any bug reports.

$ realm leave --verbose ipa.example.org


  • RHBZ #953453 ipa-client-install incorrectly removes 'sss' from /etc/nsswitch.conf
    • This may cause errors when running other tests after this one.
    • A newly installed system will have this present.
    • Workaround: The following lines should have 'sss' on them in /etc/nsswitch.conf by default. You can restore this by doing the following, and then running through the tests again:
$ sudo mv /etc/nsswitch.conf /etc/nsswitch.conf.bak
$ sudo yum reinstall glibc
$ shutdown -r now