/openbmc/phosphor-dbus-interfaces/yaml/xyz/openbmc_project/User/ |
H A D | MultiFactorAuthConfiguration.interface.yaml | 2 This interface defines multi-factor authentication configuration. This 4 authentication mechanisms to users on the system 11 Multi-factor authentication configuration. This interface will be 21 authentication types. When there are no multi-factor authentication 28 Multi-factor authentication type enumeration, Types of multi-factor 29 authentication user account is allowed to configure. 34 two-factor authentication for logging into servers specified in 38 Default value of multi-factor authentication configuration
|
H A D | TOTPAuthenticator.interface.yaml | 3 One-time Password (TOTP) multi-factor authentication at user level to 4 support multi-factor authentication secret key setup for each user. This 29 for two factor authentication. 60 authentication setup 73 User level multi-factor authentication bypass settings. This interface
|
/openbmc/linux/Documentation/arch/arm64/ |
H A D | pointer-authentication.rst | 2 Pointer authentication in AArch64 Linux 9 This document briefly describes the provision of pointer authentication 16 The ARMv8.3 Pointer Authentication extension adds primitives that can be 20 The extension uses a Pointer Authentication Code (PAC) to determine 38 (APDAKey, APDBKey), and one for generic authentication (APGAKey). 49 Presence of address authentication functionality is advertised via 50 HWCAP_PACA, and generic authentication functionality via HWCAP_PACG. 57 with HINT space pointer authentication instructions protecting 59 with or without pointer authentication support. 72 authentication is present, the kernel will expose the position of TTBR0 [all …]
|
/openbmc/bmcweb/ |
H A D | README.md | 26 ### Authentication subsection 28 Bmcweb supports multiple authentication protocols: 30 - Basic authentication per RFC7617 31 - Cookie based authentication for authenticating against webui-vue 32 - Mutual TLS authentication based on OpenSSL 33 - Session authentication through webui-vue 34 - XToken based authentication conformant to Redfish DSP0266 36 Each of these types of authentication is able to be enabled or disabled both via 38 options. All authentication mechanisms supporting username/password are routed 39 to libpam, to allow for customization in authentication implementations.
|
/openbmc/qemu/docs/system/ |
H A D | vnc-security.rst | 16 authentication. For this setup it is recommended to restrict it to 33 The VNC protocol has limited support for password based authentication. 37 VNC server using password authentication should be restricted to only 39 authentication is not supported when operating in FIPS 140-2 compliance 40 mode as it requires the use of the DES cipher. Password authentication 59 authentication. The use of x509 certificates is strongly recommended, 62 authentication. This allows any client to connect, and provides an 101 authentication to provide two layers of authentication for clients. 114 With SASL authentication 117 The SASL authentication method is a VNC extension, that provides an [all …]
|
/openbmc/phosphor-net-ipmid/ |
H A D | auth_algo.hpp | 20 * @enum RAKP Authentication Algorithms 27 * allows authentication to be bypassed. Disable "cipher 0" to prevent 28 * attackers from bypassing authentication and sending arbitrary IPMI commands.) 36 // Reserved used to indicate an invalid authentication algorithm 43 * Interface is the base class for the Authentication Algorithms. 44 * The Authentication Algorithm specifies the type of authentication “handshake” 65 * @brief Generate the Hash Message Authentication Code 67 * This API is invoked to generate the Key Exchange Authentication Code 98 * @brief Check if the Authentication algorithm is supported 100 * @param[in] algo - authentication algorithm [all …]
|
/openbmc/linux/Documentation/ABI/testing/ |
H A D | sysfs-class-firmware-attributes | 149 What: /sys/class/firmware-attributes/*/authentication/ 156 Devices support various authentication mechanisms which can be exposed 166 Change in any of these two authentication methods will also generate an 171 <attr> authentication is enabled. 175 The type of authentication used. 195 The means of authentication. This attribute is mandatory. 256 Available for HDD and NVMe authentication to set 'user' or 'master' 265 Used with HDD and NVME authentication to set the drive index 270 These attributes are used for certificate based authentication. This is 272 based authentication. [all …]
|
/openbmc/openbmc/meta-ibm/recipes-extended/pam/libpam/pam.d/ |
H A D | common-auth | 2 # /etc/pam.d/common-auth - authentication settings common to all services 5 # and should contain a list of the authentication modules that define 6 # the central authentication scheme for use on the system 8 # traditional Unix authentication mechanisms. 15 # Control gets here when no authentication module succeeds. Increment the 19 # Control gets here when authentication succeeds. Check if the user is locked 20 # out due to consecutive authentication failures and return status accordingly.
|
/openbmc/linux/include/crypto/ |
H A D | aead.h | 38 * crypto_aead_decrypt. That error indicates an authentication error, i.e. 49 * (resp. ciphertext) will grow (resp. shrink) by the authentication tag size 50 * during encryption (resp. decryption). The authentication tag is generated 52 * decryption, the authentication tag is consumed along with the ciphertext and 83 * @assoclen: Length in bytes of associated data for authentication 122 * @maxauthsize: Set the maximum authentication tag size supported by the 124 * As the authentication tag is a message digest to ensure the 126 * largest authentication tag possible as defined by this 128 * @setauthsize: Set authentication size for the AEAD transformation. This 130 * authentication tag to be either generated by the transformation [all …]
|
/openbmc/openbmc/meta-phosphor/recipes-extended/pam/libpam/pam.d/ |
H A D | common-auth | 2 # /etc/pam.d/common-auth - authentication settings common to all services 5 # and should contain a list of the authentication modules that define 6 # the central authentication scheme for use on the system 8 # traditional Unix authentication mechanisms. 14 # Control gets here when no authentication module succeeds. Increment the 17 # Control gets here when authentication succeeds. Check if the user is locked 18 # out due to consecutive authentication failures and return status accordingly.
|
/openbmc/bmcweb/redfish-core/schema/dmtf/json-schema-installed/ |
H A D | AccountService.v1_16_0.json |
|
H A D | AggregationSource.v1_4_3.json | 344 "CommunityString": "Trap community string authentication.", 345 "HMAC128_SHA224": "HMAC-128-SHA-224 authentication.", 346 "HMAC192_SHA256": "HMAC-192-SHA-256 authentication.", 347 "HMAC256_SHA384": "HMAC-256-SHA-384 authentication.", 348 "HMAC384_SHA512": "HMAC-384-SHA-512 authentication.", 349 "HMAC_MD5": "HMAC-MD5-96 authentication.", 350 "HMAC_SHA96": "HMAC-SHA-96 authentication.", 351 "None": "No authentication." 354 …"CommunityString": "This value shall indicate authentication using SNMP community strings and the … 355 …"HMAC128_SHA224": "This value shall indicate authentication for SNMPv3 access conforms to the RFC7… [all …]
|
H A D | ManagerAccount.v1_13_0.json | 60 …ord for this parameter. If the request is performed with HTTP Basic authentication, this paramete… 95 … the secret key for Time-based One-Time Password (TOTP) multi-factor authentication for this accou… 96 …for RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication for this accou… 131 … new secret key for Time-based One-Time Password (TOTP) multi-factor authentication for this accou… 132 …for RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication for this accou… 182 …": "The secret key generated for Time-based One-Time Password (TOTP) multi-factor authentication.", 183 …for RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication. Clients shal… 336 …, an SSH public key could be added to this collection to allow for SSH public key authentication.", 361 … "description": "The multi-factor authentication bypass settings for this account.", 362 …"longDescription": "This property shall contain the multi-factor authentication bypass settings fo… [all …]
|
/openbmc/bmcweb/redfish-core/schema/dmtf/json-schema/ |
H A D | AccountService.v1_17_0.json | 20 "OEM": "An OEM-specific external authentication or directory service.", 165 … "description": "Indicates if HTTP Basic authentication is enabled for this service.", 166 …ents are able to authenticate to the Redfish service with HTTP Basic authentication. This propert… 182 … uses the accounts collection within this account service as part of authentication. The enumerat… 183 … accounts resource collection within this account service as part of authentication. The enumerat… 210 … "description": "The multi-factor authentication settings that this account service supports.", 211 …"longDescription": "This property shall contain the multi-factor authentication settings that this… 303 …bled account service fails. However, this does not affect HTTP Basic Authentication connections.", 304 …bled account service fails. However, this does not affect HTTP Basic Authentication connections.", 386 "Authentication": { object [all …]
|
H A D | AggregationSource.v1_4_3.json | 344 "CommunityString": "Trap community string authentication.", 345 "HMAC128_SHA224": "HMAC-128-SHA-224 authentication.", 346 "HMAC192_SHA256": "HMAC-192-SHA-256 authentication.", 347 "HMAC256_SHA384": "HMAC-256-SHA-384 authentication.", 348 "HMAC384_SHA512": "HMAC-384-SHA-512 authentication.", 349 "HMAC_MD5": "HMAC-MD5-96 authentication.", 350 "HMAC_SHA96": "HMAC-SHA-96 authentication.", 351 "None": "No authentication." 354 …"CommunityString": "This value shall indicate authentication using SNMP community strings and the … 355 …"HMAC128_SHA224": "This value shall indicate authentication for SNMPv3 access conforms to the RFC7… [all …]
|
H A D | ManagerAccount.v1_13_0.json | 60 …ord for this parameter. If the request is performed with HTTP Basic authentication, this paramete… 95 … the secret key for Time-based One-Time Password (TOTP) multi-factor authentication for this accou… 96 …for RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication for this accou… 131 … new secret key for Time-based One-Time Password (TOTP) multi-factor authentication for this accou… 132 …for RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication for this accou… 182 …": "The secret key generated for Time-based One-Time Password (TOTP) multi-factor authentication.", 183 …for RFC6238-defined Time-based One-Time Password (TOTP) multi-factor authentication. Clients shal… 336 …, an SSH public key could be added to this collection to allow for SSH public key authentication.", 361 … "description": "The multi-factor authentication bypass settings for this account.", 362 …"longDescription": "This property shall contain the multi-factor authentication bypass settings fo… [all …]
|
H A D | HostInterface.v1_3_3.json | 43 "AuthNone": "Requests without any sort of authentication are allowed.", 44 "BasicAuth": "Requests using HTTP Basic authentication are allowed.", 45 "OemAuth": "Requests using OEM authentication mechanisms are allowed.", 46 "RedfishSessionAuth": "Requests using Redfish session authentication are allowed." 137 "description": "The role when no authentication on this interface is used.", 138 …ontain the `Id` property of the `Role` resource that is used when no authentication on this interf… 144 "description": "The authentication modes available on this interface.", 148 …escription": "This property shall contain an array consisting of the authentication modes allowed … 180 …"description": "An indication of whether this firmware authentication is enabled for this interfac… 181 …"longDescription": "This property shall indicate whether firmware authentication is enabled for th… [all …]
|
/openbmc/linux/Documentation/filesystems/ |
H A D | ubifs-authentication.rst | 3 .. UBIFS Authentication 8 UBIFS Authentication Support 33 can be used to get full data authentication at the block layer. 37 authentication for UBIFS. Since UBIFS uses fscrypt for file contents and file 38 name encryption, the authentication system could be tied into fscrypt such that 40 be possible to use UBIFS authentication without using encryption. 206 UBIFS Authentication 209 This chapter introduces UBIFS authentication which enables UBIFS to verify 216 UBIFS authentication enables detection of offline data modification. While it 221 UBIFS authentication will not protect against rollback of full flash contents. [all …]
|
/openbmc/linux/drivers/platform/x86/hp/hp-bioscfg/ |
H A D | spmobj-attributes.c | 36 * for authentication scheme 38 * @authentication: the authentication content 42 size_t hp_calculate_security_buffer(const char *authentication) in hp_calculate_security_buffer() argument 46 if (!authentication) in hp_calculate_security_buffer() 49 authlen = strlen(authentication); in hp_calculate_security_buffer() 54 if (!strstarts(authentication, BEAM_PREFIX)) in hp_calculate_security_buffer() 62 * authentication scheme 65 * @authentication: the authentication content 69 int hp_populate_security_buffer(u16 *authbuf, const char *authentication) in hp_populate_security_buffer() argument 75 if (strstarts(authentication, BEAM_PREFIX)) { in hp_populate_security_buffer() [all …]
|
/openbmc/phosphor-net-ipmid/command/ |
H A D | channel_auth.hpp | 13 * IPMI Request data for Get Channel Authentication Capabilities command 24 * IPMI Response data for Get Channel Authentication Capabilities command 66 uint8_t userAuth:1; // User level authentication status 67 uint8_t perMessageAuth:1; // Per-message authentication support 77 uint8_t perMessageAuth:1; // Per-message authentication support 78 uint8_t userAuth:1; // User level authentication status 99 // Below 4 bytes will all the 0's if no OEM authentication type available. 105 * @brief Get Channel Authentication Capabilities 128 * This command is used to look up what authentication, integrity, and
|
/openbmc/openbmc/poky/meta/recipes-connectivity/wpa-supplicant/wpa-supplicant/ |
H A D | wpa_supplicant.conf | 107 # EAP fast re-authentication 108 # By default, fast re-authentication is enabled for all EAP methods that 109 # support it. This variable can be used to disable fast re-authentication. 202 # WPA-EAP = WPA using EAP authentication (this can use an external 203 # program, e.g., Xsupplicant, for IEEE 802.1X EAP Authentication 204 # IEEE8021X = IEEE 802.1X using EAP authentication and (optionally) dynamically 209 # auth_alg: list of allowed IEEE 802.11 authentication algorithms 210 # OPEN = Open System authentication (required for WPA/WPA2) 211 # SHARED = Shared Key authentication (requires static WEP keys) 246 # Note: When using wired authentication, eapol_flags must be set to 0 for the [all …]
|
/openbmc/openbmc/poky/meta/recipes-connectivity/openssh/openssh/ |
H A D | sshd_config | 31 # Authentication: 62 # Change to yes to enable keyboard-interactive authentication (beware issues 76 # Set this to 'yes' to enable PAM authentication, account processing, 77 # and session processing. If this is enabled, PAM authentication will 80 # PAM authentication via KbdInteractiveAuthentication may bypass 83 # PAM authentication, then enable this but set PasswordAuthentication
|
/openbmc/linux/drivers/crypto/ |
H A D | sa2ul.h | 74 #define SA_ENG_ID_AM2 5 /* Authentication engine for pass 2 */ 108 #define SA_CTX_PE_PKT_TYPE_IPSEC_AH 2 /* IPSec Authentication Header */ 127 * Bit 4-5: Fetch Authentication Bytes or Encr pass 2 239 * @auth_size: Authentication size for pass 1 240 * @auth_size2: Authentication size for pass 2 241 * @auth_offset: Authentication payload offset 242 * @auth_iv: Authentication initialization vector 243 * @aux_key_info: Authentication aux key information 244 * @aux_key: Aux key for authentication 358 /* Authentication algorithms */ [all …]
|
/openbmc/openbmc/poky/meta/recipes-extended/pam/libpam/pam.d/ |
H A D | common-auth | 2 # /etc/pam.d/common-auth - authentication settings common to all services 5 # and should contain a list of the authentication modules that define 6 # the central authentication scheme for use on the system 8 # traditional Unix authentication mechanisms.
|
/openbmc/bmcweb/redfish-core/schema/dmtf/csdl/ |
H A D | AccountService_v1.xml | 91 <Annotation Term="OData.Description" String="Multi-factor authentication bypass settings."/> 92 …"OData.LongDescription" String="This type shall contain multi-factor authentication bypass setting… 105 … <Annotation Term="OData.Description" String="Bypass all multi-factor authentication types."/> 106 …hall indicate an account or role mapping can bypass all multi-factor authentication types includin… 110 …e shall indicate an account or role mapping can bypass RSA SecurID. Authentication with RSA Secur… 114 …ndicate an account or role mapping can bypass Google Authenticator. Authentication with Google Au… 118 …cate an account or role mapping can bypass Microsoft Authenticator. Authentication with Microsoft… 121 <Annotation Term="OData.Description" String="Bypass client certificate authentication."/> 122 …ate an account or role mapping can bypass client certificate authentication. Authentication with … 125 <Annotation Term="OData.Description" String="Bypass one-time passcode authentication."/> [all …]
|