Home
last modified time | relevance | path

Searched refs:auth (Results 1 – 25 of 324) sorted by relevance

12345678910>>...13

/openbmc/qemu/tests/unit/
H A Dtest-authz-list.c28 QAuthZList *auth = qauthz_list_new("auth0", in test_authz_default_deny() local
32 g_assert(!qauthz_is_allowed(QAUTHZ(auth), "fred", &error_abort)); in test_authz_default_deny()
34 object_unparent(OBJECT(auth)); in test_authz_default_deny()
39 QAuthZList *auth = qauthz_list_new("auth0", in test_authz_default_allow() local
43 g_assert(qauthz_is_allowed(QAUTHZ(auth), "fred", &error_abort)); in test_authz_default_allow()
45 object_unparent(OBJECT(auth)); in test_authz_default_allow()
50 QAuthZList *auth = qauthz_list_new("auth0", in test_authz_explicit_deny() local
54 qauthz_list_append_rule(auth, "fred", QAUTHZ_LIST_POLICY_DENY, in test_authz_explicit_deny()
57 g_assert(!qauthz_is_allowed(QAUTHZ(auth), "fred", &error_abort)); in test_authz_explicit_deny()
59 object_unparent(OBJECT(auth)); in test_authz_explicit_deny()
[all …]
H A Dtest-authz-listfile.c53 QAuthZListFile *auth = qauthz_list_file_new("auth0", in test_authz_default_deny() local
59 g_assert(!qauthz_is_allowed(QAUTHZ(auth), "fred", &error_abort)); in test_authz_default_deny()
61 object_unparent(OBJECT(auth)); in test_authz_default_deny()
71 QAuthZListFile *auth = qauthz_list_file_new("auth0", in test_authz_default_allow() local
77 g_assert(qauthz_is_allowed(QAUTHZ(auth), "fred", &error_abort)); in test_authz_default_allow()
79 object_unparent(OBJECT(auth)); in test_authz_default_allow()
93 QAuthZListFile *auth = qauthz_list_file_new("auth0", in test_authz_explicit_deny() local
100 g_assert(!qauthz_is_allowed(QAUTHZ(auth), "fred", &error_abort)); in test_authz_explicit_deny()
102 object_unparent(OBJECT(auth)); in test_authz_explicit_deny()
116 QAuthZListFile *auth = qauthz_list_file_new("auth0", in test_authz_explicit_allow() local
[all …]
H A Dtest-authz-pam.c79 QAuthZPAM *auth = qauthz_pam_new("auth0", in test_authz_unknown_service() local
83 g_assert_nonnull(auth); in test_authz_unknown_service()
85 g_assert_false(qauthz_is_allowed(QAUTHZ(auth), "fred", &local_err)); in test_authz_unknown_service()
88 object_unparent(OBJECT(auth)); in test_authz_unknown_service()
94 QAuthZPAM *auth = qauthz_pam_new("auth0", in test_authz_good_user() local
98 g_assert_nonnull(auth); in test_authz_good_user()
100 g_assert_true(qauthz_is_allowed(QAUTHZ(auth), "fred", &error_abort)); in test_authz_good_user()
102 object_unparent(OBJECT(auth)); in test_authz_good_user()
109 QAuthZPAM *auth = qauthz_pam_new("auth0", in test_authz_bad_user() local
113 g_assert_nonnull(auth); in test_authz_bad_user()
[all …]
/openbmc/linux/drivers/gpu/drm/amd/display/modules/hdcp/
H A Dhdcp_log.c57 HDCP_DDC_READ_TRACE(hdcp, "BKSV", hdcp->auth.msg.hdcp1.bksv, in mod_hdcp_log_ddc_trace()
58 sizeof(hdcp->auth.msg.hdcp1.bksv)); in mod_hdcp_log_ddc_trace()
59 HDCP_DDC_READ_TRACE(hdcp, "BCAPS", &hdcp->auth.msg.hdcp1.bcaps, in mod_hdcp_log_ddc_trace()
60 sizeof(hdcp->auth.msg.hdcp1.bcaps)); in mod_hdcp_log_ddc_trace()
62 (uint8_t *)&hdcp->auth.msg.hdcp1.bstatus, in mod_hdcp_log_ddc_trace()
63 sizeof(hdcp->auth.msg.hdcp1.bstatus)); in mod_hdcp_log_ddc_trace()
64 HDCP_DDC_WRITE_TRACE(hdcp, "AN", hdcp->auth.msg.hdcp1.an, in mod_hdcp_log_ddc_trace()
65 sizeof(hdcp->auth.msg.hdcp1.an)); in mod_hdcp_log_ddc_trace()
66 HDCP_DDC_WRITE_TRACE(hdcp, "AKSV", hdcp->auth.msg.hdcp1.aksv, in mod_hdcp_log_ddc_trace()
67 sizeof(hdcp->auth.msg.hdcp1.aksv)); in mod_hdcp_log_ddc_trace()
[all …]
H A Dhdcp_ddc.c277 hdcp->auth.msg.hdcp1.bksv, in mod_hdcp_read_bksv()
278 sizeof(hdcp->auth.msg.hdcp1.bksv)); in mod_hdcp_read_bksv()
284 &hdcp->auth.msg.hdcp1.bcaps, in mod_hdcp_read_bcaps()
285 sizeof(hdcp->auth.msg.hdcp1.bcaps)); in mod_hdcp_read_bcaps()
294 (uint8_t *)&hdcp->auth.msg.hdcp1.bstatus, in mod_hdcp_read_bstatus()
298 (uint8_t *)&hdcp->auth.msg.hdcp1.bstatus, in mod_hdcp_read_bstatus()
299 sizeof(hdcp->auth.msg.hdcp1.bstatus)); in mod_hdcp_read_bstatus()
306 (uint8_t *)&hdcp->auth.msg.hdcp1.r0p, in mod_hdcp_read_r0p()
307 sizeof(hdcp->auth.msg.hdcp1.r0p)); in mod_hdcp_read_r0p()
317 hdcp->auth.msg.hdcp1.ksvlist, in mod_hdcp_read_ksvlist()
[all …]
H A Dhdcp_psp.c37 in->session_handle = hdcp->auth.id; in hdcp2_message_init()
273 hdcp->auth.id = hdcp_cmd->out_msg.hdcp1_create_session.session_handle; in mod_hdcp_hdcp1_create_session()
278 hdcp->auth.msg.hdcp1.ainfo = hdcp_cmd->out_msg.hdcp1_create_session.ainfo_primary; in mod_hdcp_hdcp1_create_session()
279 memcpy(hdcp->auth.msg.hdcp1.aksv, hdcp_cmd->out_msg.hdcp1_create_session.aksv_primary, in mod_hdcp_hdcp1_create_session()
280 sizeof(hdcp->auth.msg.hdcp1.aksv)); in mod_hdcp_hdcp1_create_session()
281 memcpy(hdcp->auth.msg.hdcp1.an, hdcp_cmd->out_msg.hdcp1_create_session.an_primary, in mod_hdcp_hdcp1_create_session()
282 sizeof(hdcp->auth.msg.hdcp1.an)); in mod_hdcp_hdcp1_create_session()
301 hdcp_cmd->in_msg.hdcp1_destroy_session.session_handle = hdcp->auth.id; in mod_hdcp_hdcp1_destroy_session()
333 hdcp_cmd->in_msg.hdcp1_first_part_authentication.session_handle = hdcp->auth.id; in mod_hdcp_hdcp1_validate_rx()
335 memcpy(hdcp_cmd->in_msg.hdcp1_first_part_authentication.bksv_primary, hdcp->auth.msg.hdcp1.bksv, in mod_hdcp_hdcp1_validate_rx()
[all …]
H A Dhdcp2_execution.c35 is_ready = HDCP_2_2_DP_RXSTATUS_READY(hdcp->auth.msg.hdcp2.rxstatus_dp) ? 1 : 0; in check_receiver_id_list_ready()
37 is_ready = (HDCP_2_2_HDMI_RXSTATUS_READY(hdcp->auth.msg.hdcp2.rxstatus[1]) && in check_receiver_id_list_ready()
38 (HDCP_2_2_HDMI_RXSTATUS_MSG_SZ_HI(hdcp->auth.msg.hdcp2.rxstatus[1]) << 8 | in check_receiver_id_list_ready()
39 hdcp->auth.msg.hdcp2.rxstatus[0])) ? 1 : 0; in check_receiver_id_list_ready()
49 status = (hdcp->auth.msg.hdcp2.rxcaps_dp[0] == HDCP_2_2_RX_CAPS_VERSION_VAL) && in check_hdcp2_capable()
50 HDCP_2_2_DP_HDCP_CAPABLE(hdcp->auth.msg.hdcp2.rxcaps_dp[2]) ? in check_hdcp2_capable()
54 status = (hdcp->auth.msg.hdcp2.hdcp2version_hdmi & HDCP_2_2_HDMI_SUPPORT_MASK) ? in check_hdcp2_capable()
66 ret = HDCP_2_2_DP_RXSTATUS_REAUTH_REQ(hdcp->auth.msg.hdcp2.rxstatus_dp) ? in check_reauthentication_request()
70 ret = HDCP_2_2_HDMI_RXSTATUS_REAUTH_REQ(hdcp->auth.msg.hdcp2.rxstatus[1]) ? in check_reauthentication_request()
79 return HDCP_2_2_DP_RXSTATUS_LINK_FAILED(hdcp->auth.msg.hdcp2.rxstatus_dp) ? in check_link_integrity_failure_dp()
[all …]
H A Dhdcp1_execution.c34 memcpy(bksv, hdcp->auth.msg.hdcp1.bksv, sizeof(hdcp->auth.msg.hdcp1.bksv)); in validate_bksv()
48 return (hdcp->auth.msg.hdcp1.bstatus & DP_BSTATUS_READY) ? in check_ksv_ready()
51 return (hdcp->auth.msg.hdcp1.bcaps & DRM_HDCP_DDC_BCAPS_KSV_FIFO_READY) ? in check_ksv_ready()
58 return (hdcp->auth.msg.hdcp1.bcaps & DP_BCAPS_HDCP_CAPABLE) ? in check_hdcp_capable_dp()
67 status = (hdcp->auth.msg.hdcp1.bstatus & in check_r0p_available_dp()
80 return (hdcp->auth.msg.hdcp1.bstatus & in check_link_integrity_dp()
89 return (hdcp->auth.msg.hdcp1.bstatus & DP_BSTATUS_REAUTH_REQ) ? in check_no_reauthentication_request_dp()
99 status = DRM_HDCP_MAX_CASCADE_EXCEEDED(hdcp->auth.msg.hdcp1.binfo_dp >> 8) in check_no_max_cascade()
103 status = DRM_HDCP_MAX_CASCADE_EXCEEDED(hdcp->auth.msg.hdcp1.bstatus >> 8) in check_no_max_cascade()
114 status = DRM_HDCP_MAX_DEVICE_EXCEEDED(hdcp->auth.msg.hdcp1.binfo_dp) ? in check_no_max_devs()
[all …]
/openbmc/linux/crypto/
H A Dauthencesn.c26 struct crypto_ahash_spawn auth; member
32 struct crypto_ahash *auth; member
62 struct crypto_ahash *auth = ctx->auth; in crypto_authenc_esn_setkey() local
70 crypto_ahash_clear_flags(auth, CRYPTO_TFM_REQ_MASK); in crypto_authenc_esn_setkey()
71 crypto_ahash_set_flags(auth, crypto_aead_get_flags(authenc_esn) & in crypto_authenc_esn_setkey()
73 err = crypto_ahash_setkey(auth, keys.authkey, keys.authkeylen); in crypto_authenc_esn_setkey()
92 struct crypto_ahash *auth = ctx->auth; in crypto_authenc_esn_genicv_tail() local
94 crypto_ahash_alignmask(auth) + 1); in crypto_authenc_esn_genicv_tail()
124 struct crypto_ahash *auth = ctx->auth; in crypto_authenc_esn_genicv() local
126 crypto_ahash_alignmask(auth) + 1); in crypto_authenc_esn_genicv()
[all …]
H A Dauthenc.c23 struct crypto_ahash_spawn auth; member
29 struct crypto_ahash *auth; member
88 struct crypto_ahash *auth = ctx->auth; in crypto_authenc_setkey() local
96 crypto_ahash_clear_flags(auth, CRYPTO_TFM_REQ_MASK); in crypto_authenc_setkey()
97 crypto_ahash_set_flags(auth, crypto_aead_get_flags(authenc) & in crypto_authenc_setkey()
99 err = crypto_ahash_setkey(auth, keys.authkey, keys.authkeylen); in crypto_authenc_setkey()
138 struct crypto_ahash *auth = ctx->auth; in crypto_authenc_genicv() local
144 hash = (u8 *)ALIGN((unsigned long)hash + crypto_ahash_alignmask(auth), in crypto_authenc_genicv()
145 crypto_ahash_alignmask(auth) + 1); in crypto_authenc_genicv()
147 ahash_request_set_tfm(ahreq, auth); in crypto_authenc_genicv()
[all …]
/openbmc/linux/include/linux/ceph/
H A Dauth.h28 int (*sign_message)(struct ceph_auth_handshake *auth,
30 int (*check_message_signature)(struct ceph_auth_handshake *auth,
63 struct ceph_auth_handshake *auth);
66 struct ceph_auth_handshake *auth);
84 int (*sign_message)(struct ceph_auth_handshake *auth,
86 int (*check_message_signature)(struct ceph_auth_handshake *auth,
128 struct ceph_auth_handshake *auth,
144 static inline int ceph_auth_sign_message(struct ceph_auth_handshake *auth, in ceph_auth_sign_message() argument
147 if (auth->sign_message) in ceph_auth_sign_message()
148 return auth->sign_message(auth, msg); in ceph_auth_sign_message()
[all …]
/openbmc/linux/arch/powerpc/platforms/pseries/
H A Dplpks.c173 struct plpks_auth *auth; in construct_auth() local
180 auth = kzalloc(roundup_pow_of_two(struct_size(auth, password, maxpwsize)), GFP_KERNEL); in construct_auth()
181 if (!auth) in construct_auth()
184 auth->version = 1; in construct_auth()
185 auth->consumer = consumer; in construct_auth()
188 return auth; in construct_auth()
190 memcpy(auth->password, ospassword, ospasswordlength); in construct_auth()
192 auth->passwordlength = cpu_to_be16(ospasswordlength); in construct_auth()
194 return auth; in construct_auth()
392 struct plpks_auth *auth) in plpks_confirm_object_flushed() argument
[all …]
/openbmc/openbmc/meta-security/meta-tpm/recipes-tpm1/openssl-tpm-engine/files/
H A D0002-libtpm-support-env-TPM_SRK_PW.patch30 BYTE *auth;
42 - if (!tpm_engine_get_auth(ui, (char *)auth, 128, "SRK authorization: ",
45 - free(auth);
51 + memset(auth, 0, TPM_WELL_KNOWN_KEY_LEN);
56 + memset(auth, 0, authbuflen);
57 + strncpy(auth, srkPasswd, authbuflen-1);
59 + authlen = strlen(auth);
63 + if (!tpm_engine_get_auth(ui, (char *)auth, 128,
66 + free(auth);
71 + authlen = strlen(auth);
[all …]
/openbmc/openbmc/poky/meta/recipes-extended/shadow/files/
H A Dshadow-update-pam-conf.patch6 The system-auth in the configure files is from Fedora which put all the 4 pam type rules
8 In yocto it obey the way with Debian/Ubuntu, and the names are common-auth, common-account,
35 auth sufficient pam_rootok.so
37 -password include system-auth
45 auth sufficient pam_rootok.so
47 -password include system-auth
55 auth sufficient pam_rootok.so
57 -password include system-auth
65 auth sufficient pam_rootok.so
67 -password include system-auth
[all …]
/openbmc/linux/net/sunrpc/
H A Dauth.c224 struct rpc_auth *auth = ERR_PTR(-EINVAL); in rpcauth_create() local
232 auth = ops->create(args, clnt); in rpcauth_create()
235 if (IS_ERR(auth)) in rpcauth_create()
236 return auth; in rpcauth_create()
239 clnt->cl_auth = auth; in rpcauth_create()
242 return auth; in rpcauth_create()
247 rpcauth_release(struct rpc_auth *auth) in rpcauth_release() argument
249 if (!refcount_dec_and_test(&auth->au_count)) in rpcauth_release()
251 auth->au_ops->destroy(auth); in rpcauth_release()
288 rpcauth_init_credcache(struct rpc_auth *auth) in rpcauth_init_credcache() argument
[all …]
/openbmc/openbmc/poky/meta/recipes-extended/cronie/cronie/
H A Dcrond_pam_config.patch6 password-auth is the Fedora's common pam configure file, use oe common pam
23 # Although no PAM authentication is called, auth modules
25 -auth include system-auth
26 +auth include common-auth
28 -account include system-auth
29 +account include common-auth
31 -session include system-auth
/openbmc/qemu/ui/
H A Dvnc-auth-sasl.c177 trace_vnc_auth_fail(vs, vs->auth, "Cannot fetch SASL username", in vnc_auth_sasl_check_access()
182 trace_vnc_auth_fail(vs, vs->auth, "No SASL username set", ""); in vnc_auth_sasl_check_access()
197 trace_vnc_auth_fail(vs, vs->auth, "Error from authz", in vnc_auth_sasl_check_access()
267 trace_vnc_auth_fail(vs, vs->auth, "Malformed SASL client data", in protocol_client_auth_sasl_step()
284 trace_vnc_auth_fail(vs, vs->auth, "Cannot step SASL auth", in protocol_client_auth_sasl_step()
292 trace_vnc_auth_fail(vs, vs->auth, "SASL data too long", ""); in protocol_client_auth_sasl_step()
314 trace_vnc_auth_fail(vs, vs->auth, "SASL SSF too weak", ""); in protocol_client_auth_sasl_step()
323 trace_vnc_auth_pass(vs, vs->auth); in protocol_client_auth_sasl_step()
354 trace_vnc_auth_fail(vs, vs->auth, "SASL step len too large", ""); in protocol_client_auth_sasl_step_len()
395 trace_vnc_auth_fail(vs, vs->auth, "Malformed SASL client data", in protocol_client_auth_sasl_start()
[all …]
H A Dvnc-auth-vencrypt.c55 trace_vnc_auth_fail(vs, vs->auth, "Unhandled VeNCrypt subauth", ""); in start_auth_vencrypt_subauth()
73 trace_vnc_auth_fail(vs, vs->auth, "TLS handshake failed", in vnc_tls_handshake_done()
91 int auth = read_u32(data, 0); in protocol_client_vencrypt_auth() local
93 trace_vnc_auth_vencrypt_subauth(vs, auth); in protocol_client_vencrypt_auth()
94 if (auth != vs->subauth) { in protocol_client_vencrypt_auth()
95 trace_vnc_auth_fail(vs, vs->auth, "Unsupported sub-auth version", ""); in protocol_client_vencrypt_auth()
116 trace_vnc_auth_fail(vs, vs->auth, "TLS setup failed", in protocol_client_vencrypt_auth()
143 trace_vnc_auth_fail(vs, vs->auth, "Unsupported version", ""); in protocol_client_vencrypt_init()
/openbmc/openbmc/poky/meta/recipes-support/curl/
H A Dcurl_8.11.1.bb26 COMMON_PACKAGECONFIG = "basic-auth bearer-auth digest-auth ipfs negotiate-auth openssl proxy thread…
34 PACKAGECONFIG[basic-auth] = "--enable-basic-auth,--disable-basic-auth"
35 PACKAGECONFIG[bearer-auth] = "--enable-bearer-auth,--disable-bearer-auth"
41 PACKAGECONFIG[digest-auth] = "--enable-digest-auth,--disable-digest-auth"
47 PACKAGECONFIG[kerberos-auth] = "--enable-kerberos-auth,--disable-kerberos-auth"
56 PACKAGECONFIG[negotiate-auth] = "--enable-negotiate-auth,--disable-negotiate-auth"
/openbmc/linux/net/sctp/
H A Doutput.c67 packet->auth = NULL; in sctp_packet_reset()
246 struct sctp_chunk *auth; in sctp_packet_bundle_auth() local
261 if (!chunk->auth) in sctp_packet_bundle_auth()
264 auth = sctp_make_auth(asoc, chunk->shkey->key_id); in sctp_packet_bundle_auth()
265 if (!auth) in sctp_packet_bundle_auth()
268 auth->shkey = chunk->shkey; in sctp_packet_bundle_auth()
269 sctp_auth_shkey_hold(auth->shkey); in sctp_packet_bundle_auth()
271 retval = __sctp_packet_append_chunk(pkt, auth); in sctp_packet_bundle_auth()
274 sctp_chunk_free(auth); in sctp_packet_bundle_auth()
368 packet->auth = chunk; in __sctp_packet_append_chunk()
[all …]
/openbmc/openbmc/meta-openembedded/meta-oe/recipes-extended/vlock/vlock-2.2.3/
H A Dvlock_pam_tally2_reset.patch12 src/auth-pam.c | 3 +++
15 diff --git a/src/auth-pam.c b/src/auth-pam.c
17 --- a/src/auth-pam.c
18 +++ b/src/auth-pam.c
19 @@ -148,6 +148,9 @@ bool auth(const char *user, struct timespec *timeout)
/openbmc/openbmc/meta-ibm/recipes-extended/pam/libpam/pam.d/
H A Dcommon-auth2 # /etc/pam.d/common-auth - authentication settings common to all services
12 auth required pam_google_authenticator.so nullok
13 auth [success=3 default=ignore] pam_unix.so quiet
14 -auth [success=2 default=ignore] pam_ldap.so ignore_unknown_user ignore_authinfo_unavail
17 auth [default=die] pam_faillock.so authfail
18 auth requisite pam_deny.so
21 auth required pam_faillock.so authsucc
/openbmc/linux/drivers/target/iscsi/
H A Discsi_target_auth.c139 struct iscsi_node_auth *auth, in chap_server_open() argument
147 if (!(auth->naf_flags & NAF_USERID_SET) || in chap_server_open()
148 !(auth->naf_flags & NAF_PASSWORD_SET)) { in chap_server_open()
242 struct iscsi_node_auth *auth, in chap_server_compute_hash() argument
316 compare_len = strlen(auth->userid) + 1; in chap_server_compute_hash()
317 if (strncmp(chap_n, auth->userid, compare_len) != 0) { in chap_server_compute_hash()
383 ret = crypto_shash_update(desc, (char *)&auth->password, in chap_server_compute_hash()
384 strlen(auth->password)); in chap_server_compute_hash()
412 if (!auth->authenticate_target) { in chap_server_compute_hash()
526 ret = crypto_shash_update(desc, auth->password_mutual, in chap_server_compute_hash()
[all …]
/openbmc/qemu/authz/
H A Dlist.c150 ssize_t qauthz_list_append_rule(QAuthZList *auth, in qauthz_list_append_rule() argument
169 rules = auth->rules; in qauthz_list_append_rule()
178 auth->rules = tmp; in qauthz_list_append_rule()
184 ssize_t qauthz_list_insert_rule(QAuthZList *auth, in qauthz_list_insert_rule() argument
204 rules = auth->rules; in qauthz_list_insert_rule()
214 tmp->next = auth->rules; in qauthz_list_insert_rule()
215 auth->rules = tmp; in qauthz_list_insert_rule()
221 ssize_t qauthz_list_delete_rule(QAuthZList *auth, const char *match) in qauthz_list_delete_rule() argument
228 rules = auth->rules; in qauthz_list_delete_rule()
235 auth->rules = rules->next; in qauthz_list_delete_rule()
/openbmc/openbmc/meta-phosphor/recipes-extended/pam/libpam/pam.d/
H A Dcommon-auth2 # /etc/pam.d/common-auth - authentication settings common to all services
12 auth [success=2 default=ignore] pam_unix.so quiet
13 -auth [success=1 default=ignore] pam_ldap.so ignore_unknown_user ignore_authinfo_unavail
16 auth [default=die] pam_faillock.so authfail
19 auth sufficient pam_faillock.so authsucc
21 auth requisite pam_deny.so
25 auth required pam_permit.so

12345678910>>...13