Searched full:account (Results 1 – 25 of 1818) sorted by relevance
12345678910>>...73
49 "description": "This action changes the account password.",50 …"longDescription": "This action shall change the account password while requiring password for the…53 "description": "The new account password.",59 "description": "The password of the account tied to the current session.",60 …on": "This parameter shall contain the password of the current session's account. A user changing…95 … secret key for Time-based One-Time Password (TOTP) multi-factor authentication for this account.",96 …RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication for this account.",131 … secret key for Time-based One-Time Password (TOTP) multi-factor authentication for this account.",132 …RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication for this account.",217 … "description": "The link to the Redfish role that defines the privileges for this account.",[all …]
25 …"ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Tec…26 …"LDAPService": "The external account provider shall be an RFC4511-conformant service. The `Servic…27 …"OAuth2": "The external account provider shall be an RFC6749-conformant service. The `ServiceAddr…28 …"RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant …29 …"TACACSplus": "The external account provider shall be an RFC8907-conformant service. The `Service…39 …account service. The properties are common to, and enable management of, all user accounts. The …40 …account service for a Redfish implementation. The properties are common to, and enable management…70 …o `0`. Then, `AccountLockoutThreshold` failures are required before the account is locked. This …77 …counter and if the user reaches the `AccountLockoutThreshold` limit, the account will be locked ou…78 …counter and if the user reaches the `AccountLockoutThreshold` limit, the account shall be locked o…[all …]
25 …"ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Tec…26 …"LDAPService": "The external account provider shall be an RFC4511-conformant service. The `Servic…27 …"OAuth2": "The external account provider shall be an RFC6749-conformant service. The `ServiceAddr…28 …"RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant …29 …"TACACSplus": "The external account provider shall be an RFC8907-conformant service. The `Service…92 … "description": "The type of authentication used to connect to the external account provider.",93 …operty shall contain the type of authentication used to connect to the external account provider.",98 …account services that support some form of encryption, obfuscation, or authentication such as TACA…217 … "description": "The type of external account provider to which this service connects.",218 …"longDescription": "This property shall contain the type of external account provider to which thi…[all …]
31 account-invalid = "auto"32 account-failed = "auto"60 account-invalid = "auto"61 account-failed = "auto"99 account-invalid = "auto"100 account-failed = "auto"113 account-invalid = "auto"114 account-failed = "auto"156 account-invalid = "auto"157 account-failed = "auto"[all …]
17 # DISTRO_FEATURES += "ibm-service-account-policy"19 # The service account policy is as follows:20 # root - The root account remains present. It is needed for internal29 # The admin account does not have a home directory.35 # The service account is not authorized to IPMI because of the inherent38 # The service account does not have a home directory. The home directory is47 # Add group "wheel" (before adding the "service" account).52 # Add the "admin" account.58 # Add the "service" account.65 …-phosphor-image += "${@bb.utils.contains('DISTRO_FEATURES', 'ibm-service-account-policy', "${IBM_E…[all …]
34 … "--base-dir", metavar="BASE_DIR", help="base directory for the home directory of the new account")35 parser.add_argument("-c", "--comment", metavar="COMMENT", help="GECOS field of the new account")36 …rser.add_argument("-d", "--home-dir", metavar="HOME_DIR", help="home directory of the new account")38 …dd_argument("-e", "--expiredate", metavar="EXPIRE_DATE", help="expiration date of the new account")39 …ument("-f", "--inactive", metavar="INACTIVE", help="password inactivity period of the new account")40 …argument("-g", "--gid", metavar="GROUP", help="name or ID of the primary group of the new account")41 …rgument("-G", "--groups", metavar="GROUPS", help="list of supplementary groups of the new account")49 ….add_argument("-p", "--password", metavar="PASSWORD", help="encrypted password of the new account")51 parser.add_argument("-r", "--system", help="create a system account", action="store_true")52 parser.add_argument("-s", "--shell", metavar="SHELL", help="login shell of the new account")[all …]
18 ${xpath_account_policy} //button[contains(text(),'Account policy settings')]32 ${xpath_policy_settings_header} //*[text()="Account policy settings"]93 Verify Existence Of All Buttons And Fields In Account Policy Settings94 [Documentation] Verify existence of all buttons and fields in account policy settings page.129 Verify User Account And Properties Saved Through Reboots130 [Documentation] Verify that user account and properties saved through reboots.134 # Create an User account.144 Delete User Account Via GUI145 [Documentation] Delete user account via GUI.148 # Create new user account via GUI.[all …]
63 …account service. The properties are common to, and enable management of, all user accounts. The …64 …account service for a Redfish implementation. The properties are common to, and enable management…73 …ring="Some properties, such as thresholds and durations, can be updated for the account service."/>106 …<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapp…110 …<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapp…114 …<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapp…118 …<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapp…122 …<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapp…126 …<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapp…138 …<Annotation Term="OData.LongDescription" String="This value shall indicate an account or role mapp…[all …]
48 …nes the user accounts that are owned by a manager. Changes to a manager account might affect the …49 …tring="This resource shall represent a user account for the manager in a Redfish implementation. …76 <Annotation Term="OData.Description" String="This action changes the account password."/>77 …<Annotation Term="OData.LongDescription" String="This action shall change the account password whi…88 …<Annotation Term="OData.Description" String="The password of the account tied to the current sessi…89 …ring="This parameter shall contain the password of the current session's account. A user changing…92 <Annotation Term="OData.Description" String="The new account password."/>98 …secret key for Time-based One-Time Password (TOTP) multi-factor authentication for this account."/>99 …FC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication for this account."/>113 …secret key for Time-based One-Time Password (TOTP) multi-factor authentication for this account."/>[all …]
2 # /etc/pam.d/common-account - authorization settings common to all services17 account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so18 -account [success=1 new_authtok_reqd=done default=ignore] pam_ldap.so ignore_unknown_user igno…20 account requisite pam_deny.so22 account required pam_faillock.so26 account required pam_permit.so
8 In yocto it obey the way with Debian/Ubuntu, and the names are common-auth, common-account,36 account required pam_permit.so46 account required pam_permit.so56 account required pam_permit.so66 account required pam_permit.so76 account required pam_permit.so86 account required pam_permit.so96 account required pam_permit.so106 account required pam_permit.so116 account required pam_permit.so
23 Account, enumerator36 Account, enumerator58 {SNMPAuthenticationProtocols::Account, "Account"},71 {SNMPEncryptionProtocols::Account, "Account"},
73 * We account mmap memory mappings74 * We account mprotect changes in commit75 * We account mremap changes in size76 * We account brk77 * We account munmap79 * Account and check on fork86 * Account ptrace pages (this is hard)
23 authentication and account validation steps typically result in outcomes like27 correct and the account being accessed is valid.28 2. Failure, when either the access credentials are invalid or the account being29 accessed is invalid. For example, the account itself (not merely its32 account is valid except the account's password is expired (such as indicated36 PasswordChangeRequired the same as an account that is invalid for any other69 - An account with an expired password must not be allowed to use the BMC (except83 - The BMC has at least one account with a default password built in.94 and is not based on time. An account with an expired password is neither102 access via an account which has an expired password. If the access[all …]
11 Test Setup Set Account Lockout Threshold136 Wait Until Page Contains Successfully saved account settings.137 Wait Until Page Does Not Contain Successfully saved account settings. timeout=20145 Verify Maximum Failed Attempts And Check Root User Account Locked146 [Documentation] Verify maximum failed attempts and locks out root user account.148 [Setup] Set Account Lockout Threshold account_lockout_threshold=${5}170 # Make sure the user account in question does not already exist.296 Verify Maximum Failed Attempts For Admin User And Check Account Locked298 ... and check whether admin user account is locked.300 …[Teardown] Run Keywords Set Account Lockout Threshold account_lockout_threshold=${defaultlockou…[all …]
2 Provides global user account policy related management.9 user. Value of 0 indicates that account lockout feature is disabled.16 Configures timeout needed (in seconds) to unlock the account after a17 lockout. Value of 0 indicates that account must be unlocked manually.
2 # /etc/pam.d/common-account - authorization settings common to all services17 account [success=1 new_authtok_reqd=done default=ignore] pam_unix.so 19 account requisite pam_deny.so23 account required pam_permit.so
1 # Use the default auth and account policies for vlock3 account include common-account
49 # account requisite pam_time.so54 # account required pam_access.so74 # Standard Un*x account and session75 account include common-account
15 * daemon using netlink. This is added to track and cache user account DB33 * This event is to get user account info to user IPC daemon.130 __s8 account[KSMBD_REQ_MAX_ACCOUNT_NAME_SZ]; /* user account name */ member141 __s8 account[KSMBD_REQ_MAX_ACCOUNT_NAME_SZ]; /* user account name */ member199 __s8 account[KSMBD_REQ_MAX_ACCOUNT_NAME_SZ]; member225 * IPC Response structure to logout user account.228 __s8 account[KSMBD_REQ_MAX_ACCOUNT_NAME_SZ]; /* user account name */ member