Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Tracking Test Results for Impersonate 0.5.0 #141

Closed
davitol opened this issue Mar 1, 2019 · 2 comments
Closed

Tracking Test Results for Impersonate 0.5.0 #141

davitol opened this issue Mar 1, 2019 · 2 comments
Assignees
Milestone

Comments

@davitol
Copy link
Contributor

davitol commented Mar 1, 2019

Impersonate Test Plan

Test Case Expected Result Result Related Comment
Enable the app. No problems found.
As admin create a group 'group1' add three members 'user1', 'user2', 'user3'. Add group1 to Impersonate groups. Log in with all of them. Make 'user1' group admin of 'group1'. Login as 'user1', go to the users view. Impersonate 'user2'. 'user1' can impersonate 'user2'. See his files. Behave like him. Like if he were logged in.
Check that a user who is not group admin cannot impersonate anyone.
As admin create a group 'group1' add four members 'user1', 'user2', 'user3' and 'admin' being admin user of the server. Make 'user1' group admin of 'group1'. Login as 'user1', go to the users view. Impersonate 'admin'. Super admin cannot be impersonated.
When impersonating a user, a warning appears adverting that you have logged as another user. a warning appears.
Check that impersonate options appears in the correct settings panel.
Interaction with other Apps
Having ldap set up, enable impersonation for an ldap group. Make a user group admin. Using that user impersonate one of the other members of the ldap group. Users can be impersonated without problems.
Having Shibboleth set up, enable impersonation for Shibboleth group Users can be impersonated without problems.
As admin, log in using a app password and impersonate a user
Browsers
Check that all the UI elements are usable when browsing with safari.
Check that all the UI elements are usable when browsing with chrome.
Check that all the UI elements are usable when browsing with firefox.
Check that all the UI elements are usable when browsing with edge.
Check that all the UI elements are usable when browsing with IE11.

Other Scenarios tested:

Other scenarios tested

Scenario Result
1. Regular oC users impersonate and logout
2. Guest users impersonate
3. LDAP users can be impersonated and logged out back.
4. Shibboleth + LDAP users can be impersonated and logged out back.
5. Nested impersonation - wont be allowed
6. Cannot impersonate users who never logged in
7. Group admins who are whitelisted can impersonate their users else cannot
8. Admin users can impersonate any users
@davitol davitol added the QA:team label Mar 1, 2019
@davitol davitol added this to the QA milestone Mar 1, 2019
@davitol davitol self-assigned this Mar 1, 2019
@davitol
Copy link
Contributor Author

davitol commented Mar 1, 2019

Changelog

Added

  • Add option for all group admins to impersonate their group members - #134 @davitol

@davitol
Copy link
Contributor Author

davitol commented Mar 1, 2019

Issues found during QA

@PVince81 PVince81 mentioned this issue Mar 1, 2019
26 tasks
@davitol davitol closed this as completed Mar 1, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant