From Fedora Project Wiki
Search for contributionsExpandCollapse
⧼contribs-top⧽
⧼contribs-date⧽
(newest | oldest) View ( | ) (20 | 50 | 100 | 250 | 500)

26 October 2023

4 October 2023

28 September 2023

16 September 2023

12 September 2023

  • 17:2817:28, 12 September 2023 diff hist +1,376 N Test Day:2023-09-21 Passkey Authentication TestdayApp MetadataCreated page with "= TestdayApp Metadata = * Passkey Auth;https://fedoraproject.org/wiki/Test_Day:2023-09-21_Passkey_authentication_centrally_managed_users == Reg Key == * reg key with sssctl;https://fedoraproject.org/wiki/QA:Testcase_reg_key_sssctl * reg key with IPA;https://fedoraproject.org/wiki/QA:Testcase_reg_key_IPA_command == Check Auth == * check auth;https://fedoraproject.org/wiki/QA:Testcase_check_auth_IPA_AD_LDAP * check auth deny user incorrect pin;https://fedoraproject.org/wi..." current
  • 17:2317:23, 12 September 2023 diff hist +468 N QA:Testcase FIDO2 user removalCreated page with " {{QA/Test_Case |description=Check if the user is not able to login after FIDO2/passkey auth method is removed |setup= # Add a LDAP, IPA and AD user with passkey_mapping. # Setup SSSD client with FIDO2/passkey. # Enroll replica and client to the server # Remove the FIDO2/passkey auth method on the Server |actions= # Check authentication of the user using su on server, replica and client |results= # User is not able to authenticate on server, replica nor client }}" current
  • 17:2217:22, 12 September 2023 diff hist +417 N QA:Testcase user login replica server stoppedCreated page with "{{QA/Test_Case |description=Check if the user is able to login onreplica/client when the server is stopped |setup= # Add a LDAP, IPA and AD user with passkey_mapping. # Setup SSSD client with FIDO2/passkey. # Enroll replica and client to the server # Stop the Server |actions= # Check authentication of the user using su on replica and client |results= # User authenticates successfully on both replica and client }}" current
  • 17:2117:21, 12 September 2023 diff hist +408 N QA:Testcase system key remove authentication promptCreated page with "{{QA/Test_Case |description=Check if the System handles Key's removal during the authentication prompt |setup= # Add a LDAP, IPA and AD user with passkey_mapping # Setup SSSD client with FIDO2/passkey. |actions= # When authenticating (using su), when the PIN prompt is shown, remove the hardware key |results= # The System should not hang # PIN prompt should be exited and control returned to the terminal }}" current
  • 17:1717:17, 12 September 2023 diff hist +517 N QA:Testcase system key blockingCreated page with "{{QA/Test_Case |description=Check if the System handles Key's blocking (8 incorrect attempts) |setup= # Add a LDAP, IPA and AD user with passkey_mapping # Setup SSSD client with FIDO2/passkey. |actions= # When authenticating (using su), provide incorrect pin 8 times in a row (with re-inserting after every 3rd attempt) |results= # The System should prompt rebooting the FIDO key (removing and reinserting) # The System should not hang # After 8th incorrect attempt, the syst..." current
  • 17:1617:16, 12 September 2023 diff hist +483 N QA:Testcase handle wrong attemptsCreated page with "{{QA/Test_Case |description=Check if the System handles three incorrect attempts correctly |setup= # Add a LDAP, IPA and AD user with passkey_mapping # Setup SSSD client with FIDO2/passkey. |actions= # When authenticating (using su), provide incorrect pin 3 times in a row |results= # The System should prompt rebooting the FIDO key (removing and reinserting) # The System should not hang # Providing correct PIN after re-inserting the key should succesfully authenticate the..." current
  • 17:1517:15, 12 September 2023 diff hist +379 N QA:Testcase user obtain kerberos ticketCreated page with "{{QA/Test_Case |description= Check if the user is able to obtain kerberos ticket on server/replica/client |setup= # Add a LDAP, IPA and AD user with passkey_mapping # Setup SSSD client with FIDO2/passkey. # Enroll replica and client to the server |actions= # Check authentication of the user using kinit on server, replica and client |results= # User should obtain krb ticket. }}" current
  • 17:1317:13, 12 September 2023 diff hist +385 N QA:Testcase check user login server replica clientCreated page with "{{QA/Test_Case |description=Check if the user is able to login on server/replica/client |setup= # Add a LDAP, IPA and AD user with passkey_mapping. # Setup SSSD client with FIDO2/passkey. # Enroll replica and client to the server. |actions= # Check authentication of the user using su on server, replica and client |results= # User authenticates successfully on all three machines. }}" current
  • 17:1217:12, 12 September 2023 diff hist +361 N QA:Testcase check auth deny user incorrect mappingCreated page with "{{QA/Test_Case |description= Check authentication denial of user with LDAP, IPA and AD with incorrect passkey mapping |setup= # Add a LDAP and IPA user with incorrect passkey_mapping. # Setup SSSD client with FIDO2/passkey. |actions= # Check authentication of the user when we add user with incorrect passkey mapping. |results= # User fails to authenticate. }}" current
  • 17:1117:11, 12 September 2023 diff hist +60 N QA:Testcase check auth deny userSumantrom moved page QA:Testcase check auth deny user to QA:Testcase check auth deny user incorrect pin current Tag: New redirect
  • 17:1117:11, 12 September 2023 diff hist 0 m QA:Testcase check auth deny user incorrect pinSumantrom moved page QA:Testcase check auth deny user to QA:Testcase check auth deny user incorrect pin current
  • 17:1017:10, 12 September 2023 diff hist +321 N QA:Testcase check auth deny user incorrect pinCreated page with "{{QA/Test_Case |description= Check authentication deny of user with LDAP, IPA and AD with incorrect pin |setup= # Add a LDAP, IPA and AD user with passkey_mapping # Setup SSSD client with FIDO2/passkey |actions= # Check authentication of the user when provided pin is incorrect |results= # User fails to authenticate. }}"
  • 17:0917:09, 12 September 2023 diff hist +596 N QA:Testcase check auth IPA AD LDAPCreated page with "{{QA/Test_Case |description= Check authentication of user with LDAP, IPA and AD |setup= # Add a LDAP and IPA user with passkey_mapping: # For IPA, ipa user-add-passkey <username> <passkey_mapping>, # for LDAP, user must be added with objectclass: passkeyUser and attribute, passkey, # for AD, create the user and add the passkey to the altSecurityIdentities attribute. # Setup SSSD client with FIDO2/passkey. for LDAP server, we need to add 'local_auth_policy = only' und..." current
  • 17:0817:08, 12 September 2023 diff hist +452 N QA:Testcase reg key IPA commandCreated page with "{{QA/Test_Case |description=Register a passkey with the IPA command |setup= # Setup IDM client with FIDO2/passkey # Add a user in IPA server. |actions= # Use ipa command to register a FIDO2. ipa user-add-passkey '{username}' --register --cose-type=es256 --require-user-verification={True/False} # Check the output that contains the user key mapping data. |results= # New key is registered with IPA command. # The output contains key mapping data. }}" current
  • 15:2115:21, 12 September 2023 diff hist +345 N QA:Testcase reg key sssctlCreated page with "{{QA/Test_Case |description=Register a key with sssctl |setup=Setup IDM client with FIDO2/passkey. |actions= # Use sssctl to register a FIDO2 key. `sssctl passkey-register --username '{username}' --domain '{domain}' -d=0xfff0 --debug-libfido2` # Check the output. |results= # New key is registered. # The output contains the key mapping data. }}" current

11 September 2023

8 September 2023

29 August 2023

28 August 2023

27 August 2023

  • 09:3809:38, 27 August 2023 diff hist +1,764 N QA:Testcase flashromCreated page with "{{QA/Test_Case |description=This test case aims to validate that `flashrom`, a utility for identifying, reading, writing, verifying, and erasing flash chips, works as expected. |setup= # Install `flashrom` package if not already installed using: `sudo dnf install flashrom` # Ensure you have root access, as most flashrom operations require it. |actions= # Open a terminal window. ## Identify Flash Chips # Use `flashrom` to identify the flash chips on your system: `sudo f..." current
(newest | oldest) View ( | ) (20 | 50 | 100 | 250 | 500)