1{
2    "$id": "http://redfish.dmtf.org/schemas/v1/AccountService.v1_15_1.json",
3    "$ref": "#/definitions/AccountService",
4    "$schema": "http://redfish.dmtf.org/schemas/v1/redfish-schema-v1.json",
5    "copyright": "Copyright 2014-2024 DMTF. For the full DMTF copyright policy, see http://www.dmtf.org/about/policies/copyright",
6    "definitions": {
7        "AccountProviderTypes": {
8            "enum": [
9                "RedfishService",
10                "ActiveDirectoryService",
11                "LDAPService",
12                "OEM",
13                "TACACSplus",
14                "OAuth2"
15            ],
16            "enumDescriptions": {
17                "ActiveDirectoryService": "An external Active Directory service.",
18                "LDAPService": "A generic external LDAP service.",
19                "OAuth2": "An external OAuth 2.0 service.",
20                "OEM": "An OEM-specific external authentication or directory service.",
21                "RedfishService": "An external Redfish service.",
22                "TACACSplus": "An external TACACS+ service."
23            },
24            "enumLongDescriptions": {
25                "ActiveDirectoryService": "The external account provider shall be a Microsoft Active Directory Technical Specification-conformant service.  The `ServiceAddresses` property shall contain fully qualified domain names (FQDN) or NetBIOS names that link to the domain servers for the Active Directory service.",
26                "LDAPService": "The external account provider shall be an RFC4511-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `scheme://host:port`, where `scheme://` and `:port` are optional, that link to the LDAP servers for the service.  If the scheme is not specified, services shall assume it is `ldaps://`.  If the port is not specified, services shall assume it is `636`.  For example, `ldaps://contoso.com:636` or `contoso.com`.",
27                "OAuth2": "The external account provider shall be an RFC6749-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs that correspond to the RFC8414-defined metadata for the OAuth 2.0 service.  For example, `https://contoso.org/.well-known/oauth-authorization-server`.",
28                "RedfishService": "The external account provider shall be a DMTF Redfish Specification-conformant service.  The `ServiceAddresses` property shall contain URIs to `AccountService` resources that correspond to Redfish services.  For example, `https://192.168.1.50/redfish/v1/AccountService`.",
29                "TACACSplus": "The external account provider shall be an RFC8907-conformant service.  The `ServiceAddresses` property shall contain RFC3986-defined URIs in the format `host:port` that correspond to the TACACS+ services."
30            },
31            "enumVersionAdded": {
32                "OAuth2": "v1_10_0",
33                "TACACSplus": "v1_8_0"
34            },
35            "type": "string"
36        },
37        "AccountService": {
38            "additionalProperties": false,
39            "description": "The `AccountService` schema defines an account service.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations might override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations.",
40            "longDescription": "This resource shall represent an account service for a Redfish implementation.  The properties are common to, and enable management of, all user accounts.  The properties include the password requirements and control features, such as account lockout.  Properties and actions in this service specify general behavior that should be followed for typical accounts, however implementations may override these behaviors for special accounts or situations to avoid denial of service or other deadlock situations.",
41            "patternProperties": {
42                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
43                    "description": "This property shall specify a valid odata or Redfish property.",
44                    "type": [
45                        "array",
46                        "boolean",
47                        "integer",
48                        "number",
49                        "null",
50                        "object",
51                        "string"
52                    ]
53                }
54            },
55            "properties": {
56                "@odata.context": {
57                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/context"
58                },
59                "@odata.etag": {
60                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/etag"
61                },
62                "@odata.id": {
63                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/id"
64                },
65                "@odata.type": {
66                    "$ref": "http://redfish.dmtf.org/schemas/v1/odata-v4.json#/definitions/type"
67                },
68                "AccountLockoutCounterResetAfter": {
69                    "description": "The period of time, in seconds, between the last failed login attempt and the reset of the lockout threshold counter.  This value must be less than or equal to the `AccountLockoutDuration` value.  A reset sets the counter to `0`.",
70                    "longDescription": "This property shall contain the period of time, in seconds, from the last failed login attempt when the `AccountLockoutThreshold` counter, which counts the number of failed login attempts, is reset to `0`.  Then, `AccountLockoutThreshold` failures are required before the account is locked.  This value shall be less than or equal to the `AccountLockoutDuration` value.  The threshold counter also resets to `0` after each successful login.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored.",
71                    "minimum": 0,
72                    "readonly": false,
73                    "type": "integer",
74                    "units": "s"
75                },
76                "AccountLockoutCounterResetEnabled": {
77                    "description": "An indication of whether the threshold counter is reset after `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account will be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`.",
78                    "longDescription": "This property shall indicate whether the threshold counter is reset after the `AccountLockoutCounterResetAfter` expires.  If `true`, it is reset.  If `false`, only a successful login resets the threshold counter and if the user reaches the `AccountLockoutThreshold` limit, the account shall be locked out indefinitely and only an administrator-issued reset clears the threshold counter.  If this property is absent, the default is `true`.",
79                    "readonly": false,
80                    "type": "boolean",
81                    "versionAdded": "v1_5_0"
82                },
83                "AccountLockoutDuration": {
84                    "description": "The period of time, in seconds, that an account is locked after the number of failed login attempts reaches the account lockout threshold, within the period between the last failed login attempt and the reset of the lockout threshold counter.  If this value is `0`, no lockout will occur.  If the `AccountLockoutCounterResetEnabled` value is `false`, this property is ignored.",
85                    "longDescription": "This property shall contain the period of time, in seconds, that an account is locked after the number of failed login attempts reaches the `AccountLockoutThreshold` value, within the `AccountLockoutCounterResetAfter` window of time.  The value shall be greater than or equal to the `AccountLockoutCounterResetAfter` value.  If this value is `0`, no lockout shall occur.  If `AccountLockoutCounterResetEnabled` value is `false`, this property shall be ignored.",
86                    "minimum": 0,
87                    "readonly": false,
88                    "type": [
89                        "integer",
90                        "null"
91                    ],
92                    "units": "s"
93                },
94                "AccountLockoutThreshold": {
95                    "description": "The number of allowed failed login attempts before a user account is locked for a specified duration.  If `0`, the account is never locked.",
96                    "longDescription": "This property shall contain the threshold of failed login attempts before a user account is locked.  If `0`, the account shall never be locked.",
97                    "minimum": 0,
98                    "readonly": false,
99                    "type": [
100                        "integer",
101                        "null"
102                    ]
103                },
104                "Accounts": {
105                    "$ref": "http://redfish.dmtf.org/schemas/v1/ManagerAccountCollection.json#/definitions/ManagerAccountCollection",
106                    "description": "The collection of manager accounts.",
107                    "longDescription": "This property shall contain a link to a resource collection of type `ManagerAccountCollection`.",
108                    "readonly": true
109                },
110                "Actions": {
111                    "$ref": "#/definitions/Actions",
112                    "description": "The available actions for this resource.",
113                    "longDescription": "This property shall contain the available actions for this resource.",
114                    "versionAdded": "v1_2_0"
115                },
116                "ActiveDirectory": {
117                    "$ref": "#/definitions/ExternalAccountProvider",
118                    "description": "The first Active Directory external account provider that this account service supports.",
119                    "longDescription": "This property shall contain the first Active Directory external account provider that this account service supports.  If the account service supports one or more Active Directory services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection.",
120                    "versionAdded": "v1_3_0"
121                },
122                "AdditionalExternalAccountProviders": {
123                    "$ref": "http://redfish.dmtf.org/schemas/v1/ExternalAccountProviderCollection.json#/definitions/ExternalAccountProviderCollection",
124                    "description": "The additional external account providers that this account service uses.",
125                    "longDescription": "This property shall contain a link to a resource collection of type `ExternalAccountProviderCollection` that represents the additional external account providers that this account service uses.",
126                    "readonly": true,
127                    "uriSegment": "ExternalAccountProviders",
128                    "versionAdded": "v1_3_0"
129                },
130                "AuthFailureLoggingThreshold": {
131                    "description": "The number of authorization failures per account that are allowed before the failed attempt is logged to the manager log.",
132                    "longDescription": "This property shall contain the threshold for when an authorization failure is logged.  Logging shall occur after every `n` occurrences of an authorization failure on the same account, where `n` represents the value of this property.  If the value is `0`, logging of authorization failures shall be disabled.",
133                    "minimum": 0,
134                    "readonly": false,
135                    "type": "integer"
136                },
137                "Description": {
138                    "anyOf": [
139                        {
140                            "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Description"
141                        },
142                        {
143                            "type": "null"
144                        }
145                    ],
146                    "readonly": true
147                },
148                "HTTPBasicAuth": {
149                    "anyOf": [
150                        {
151                            "$ref": "#/definitions/BasicAuthState"
152                        },
153                        {
154                            "type": "null"
155                        }
156                    ],
157                    "description": "Indicates if HTTP Basic authentication is enabled for this service.",
158                    "longDescription": "This property shall indicate whether clients are able to authenticate to the Redfish service with HTTP Basic authentication.  This property should default to `Enabled` for client compatibility.  If this property is not present in responses, the value shall be assumed to be `Enabled`.",
159                    "readonly": false,
160                    "versionAdded": "v1_15_0"
161                },
162                "Id": {
163                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Id",
164                    "readonly": true
165                },
166                "LDAP": {
167                    "$ref": "#/definitions/ExternalAccountProvider",
168                    "description": "The first LDAP external account provider that this account service supports.",
169                    "longDescription": "This property shall contain the first LDAP external account provider that this account service supports.  If the account service supports one or more LDAP services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection.",
170                    "versionAdded": "v1_3_0"
171                },
172                "LocalAccountAuth": {
173                    "$ref": "#/definitions/LocalAccountAuth",
174                    "description": "An indication of how the service uses the accounts collection within this account service as part of authentication.  The enumerated values describe the details for each mode.",
175                    "longDescription": "This property shall govern how the service uses the manager accounts resource collection within this account service as part of authentication.  The enumerated values describe the details for each mode.",
176                    "readonly": false,
177                    "versionAdded": "v1_3_0"
178                },
179                "MaxPasswordLength": {
180                    "description": "The maximum password length for this account service.",
181                    "longDescription": "This property shall contain the maximum password length that the implementation allows for this account service.  This property does not apply to accounts from external account providers.",
182                    "minimum": 0,
183                    "readonly": false,
184                    "type": "integer"
185                },
186                "MinPasswordLength": {
187                    "description": "The minimum password length for this account service.",
188                    "longDescription": "This property shall contain the minimum password length that the implementation allows for this account service.  This property does not apply to accounts from external account providers.",
189                    "minimum": 0,
190                    "readonly": false,
191                    "type": "integer"
192                },
193                "MultiFactorAuth": {
194                    "anyOf": [
195                        {
196                            "$ref": "#/definitions/MultiFactorAuth"
197                        },
198                        {
199                            "type": "null"
200                        }
201                    ],
202                    "description": "The multi-factor authentication settings that this account service supports.",
203                    "longDescription": "This property shall contain the multi-factor authentication settings that this account service supports.",
204                    "versionAdded": "v1_12_0"
205                },
206                "Name": {
207                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Name",
208                    "readonly": true
209                },
210                "OAuth2": {
211                    "anyOf": [
212                        {
213                            "$ref": "#/definitions/ExternalAccountProvider"
214                        },
215                        {
216                            "type": "null"
217                        }
218                    ],
219                    "description": "The first OAuth 2.0 external account provider that this account service supports.",
220                    "longDescription": "This property shall contain the first OAuth 2.0 external account provider that this account service supports.  If the account service supports one or more OAuth 2.0 services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection.",
221                    "versionAdded": "v1_10_0"
222                },
223                "Oem": {
224                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
225                    "description": "The OEM extension property.",
226                    "longDescription": "This property shall contain the OEM extensions.  All values for properties that this object contains shall conform to the Redfish Specification-described requirements."
227                },
228                "OutboundConnections": {
229                    "anyOf": [
230                        {
231                            "$ref": "http://redfish.dmtf.org/schemas/v1/OutboundConnectionCollection.json#/definitions/OutboundConnectionCollection"
232                        },
233                        {
234                            "type": "null"
235                        }
236                    ],
237                    "description": "The collection of outbound connection configurations.",
238                    "longDescription": "This property shall contain a resource collection of type `OutboundConnectionCollection`.",
239                    "versionAdded": "v1_14_0"
240                },
241                "PasswordExpirationDays": {
242                    "description": "The number of days before account passwords in this account service will expire.",
243                    "longDescription": "This property shall contain the number of days before account passwords in this account service will expire.  The value shall be applied during account creation and password modification unless the `PasswordExpiration` property is provided.  The value `null` shall indicate that account passwords never expire.  This property does not apply to accounts from external account providers.",
244                    "readonly": false,
245                    "type": [
246                        "integer",
247                        "null"
248                    ],
249                    "versionAdded": "v1_9_0"
250                },
251                "PrivilegeMap": {
252                    "$ref": "http://redfish.dmtf.org/schemas/v1/PrivilegeRegistry.json#/definitions/PrivilegeRegistry",
253                    "description": "The link to the mapping of the privileges required to complete a requested operation on a URI associated with this service.",
254                    "longDescription": "This property shall contain a link to a resource of type `PrivilegeMapping` that contains the privileges that are required for a user context to complete a requested operation on a URI associated with this service.",
255                    "readonly": true,
256                    "versionAdded": "v1_1_0"
257                },
258                "RequireChangePasswordAction": {
259                    "description": "An indication of whether clients are required to invoke the `ChangePassword` action to modify account passwords.",
260                    "longDescription": "This property shall indicate whether clients are required to invoke the `ChangePassword` action to modify the `Password` property in `ManagerAccount` resources.  If `true`, services shall reject `PATCH` and `PUT` requests to modify the `Password` property in `ManagerAccount` resources.",
261                    "readonly": false,
262                    "type": [
263                        "boolean",
264                        "null"
265                    ],
266                    "versionAdded": "v1_14_0"
267                },
268                "RestrictedOemPrivileges": {
269                    "description": "The set of restricted OEM privileges.",
270                    "items": {
271                        "type": "string"
272                    },
273                    "longDescription": "This property shall contain an array of OEM privileges that are restricted by the service.",
274                    "readonly": true,
275                    "type": "array",
276                    "versionAdded": "v1_8_0"
277                },
278                "RestrictedPrivileges": {
279                    "description": "The set of restricted Redfish privileges.",
280                    "items": {
281                        "$ref": "http://redfish.dmtf.org/schemas/v1/Privileges.json#/definitions/PrivilegeType"
282                    },
283                    "longDescription": "This property shall contain an array of Redfish privileges that are restricted by the service.",
284                    "readonly": true,
285                    "type": "array",
286                    "versionAdded": "v1_8_0"
287                },
288                "Roles": {
289                    "$ref": "http://redfish.dmtf.org/schemas/v1/RoleCollection.json#/definitions/RoleCollection",
290                    "description": "The collection of Redfish roles.",
291                    "longDescription": "This property shall contain a link to a resource collection of type `RoleCollection`.",
292                    "readonly": true
293                },
294                "ServiceEnabled": {
295                    "description": "An indication of whether the account service is enabled.  If `true`, it is enabled.  If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started.  However, established sessions might still continue to run.  Any service, such as the session service, that attempts to access the disabled account service fails.  However, this does not affect HTTP Basic Authentication connections.",
296                    "longDescription": "This property shall indicate whether the account service is enabled.  If `true`, it is enabled.  If `false`, it is disabled and users cannot be created, deleted, or modified, and new sessions cannot be started.  However, established sessions may still continue to run.  Any service, such as the session service, that attempts to access the disabled account service fails.  However, this does not affect HTTP Basic Authentication connections.",
297                    "readonly": false,
298                    "type": [
299                        "boolean",
300                        "null"
301                    ]
302                },
303                "Status": {
304                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Status",
305                    "description": "The status and health of the resource and its subordinate or dependent resources.",
306                    "longDescription": "This property shall contain any status or health properties of the resource."
307                },
308                "SupportedAccountTypes": {
309                    "description": "The account types supported by the service.",
310                    "items": {
311                        "$ref": "http://redfish.dmtf.org/schemas/v1/ManagerAccount.json#/definitions/AccountTypes"
312                    },
313                    "longDescription": "This property shall contain an array of the account types supported by the service.",
314                    "readonly": true,
315                    "type": "array",
316                    "versionAdded": "v1_8_0"
317                },
318                "SupportedOEMAccountTypes": {
319                    "description": "The OEM account types supported by the service.",
320                    "items": {
321                        "type": "string"
322                    },
323                    "longDescription": "This property shall contain an array of the OEM account types supported by the service.",
324                    "readonly": true,
325                    "type": "array",
326                    "versionAdded": "v1_8_0"
327                },
328                "TACACSplus": {
329                    "anyOf": [
330                        {
331                            "$ref": "#/definitions/ExternalAccountProvider"
332                        },
333                        {
334                            "type": "null"
335                        }
336                    ],
337                    "description": "The first TACACS+ external account provider that this account service supports.",
338                    "longDescription": "This property shall contain the first TACACS+ external account provider that this account service supports.  If the account service supports one or more TACACS+ services as an external account provider, this entity shall be populated by default.  This entity shall not be present in the additional external account providers resource collection.",
339                    "versionAdded": "v1_8_0"
340                }
341            },
342            "required": [
343                "@odata.id",
344                "@odata.type",
345                "Id",
346                "Name"
347            ],
348            "type": "object"
349        },
350        "Actions": {
351            "additionalProperties": false,
352            "description": "The available actions for this resource.",
353            "longDescription": "This type shall contain the available actions for this resource.",
354            "patternProperties": {
355                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
356                    "description": "This property shall specify a valid odata or Redfish property.",
357                    "type": [
358                        "array",
359                        "boolean",
360                        "integer",
361                        "number",
362                        "null",
363                        "object",
364                        "string"
365                    ]
366                }
367            },
368            "properties": {
369                "Oem": {
370                    "$ref": "#/definitions/OemActions",
371                    "description": "The available OEM-specific actions for this resource.",
372                    "longDescription": "This property shall contain the available OEM-specific actions for this resource.",
373                    "versionAdded": "v1_2_0"
374                }
375            },
376            "type": "object"
377        },
378        "Authentication": {
379            "additionalProperties": false,
380            "description": "The information required to authenticate to the external service.",
381            "longDescription": "This type shall contain the information required to authenticate to the external service.",
382            "patternProperties": {
383                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
384                    "description": "This property shall specify a valid odata or Redfish property.",
385                    "type": [
386                        "array",
387                        "boolean",
388                        "integer",
389                        "number",
390                        "null",
391                        "object",
392                        "string"
393                    ]
394                }
395            },
396            "properties": {
397                "AuthenticationType": {
398                    "anyOf": [
399                        {
400                            "$ref": "#/definitions/AuthenticationTypes"
401                        },
402                        {
403                            "type": "null"
404                        }
405                    ],
406                    "description": "The type of authentication used to connect to the external account provider.",
407                    "longDescription": "This property shall contain the type of authentication used to connect to the external account provider.",
408                    "readonly": false,
409                    "versionAdded": "v1_3_0"
410                },
411                "EncryptionKey": {
412                    "description": "Specifies the encryption key.",
413                    "longDescription": "This property shall contain the value of a symmetric encryption key for account services that support some form of encryption, obfuscation, or authentication such as TACACS+.  The value shall be `null` in responses.  The property shall accept a hexadecimal string whose length depends on the external account service, such as TACACS+.  A TACACS+ service shall use this property to specify the secret key as defined in RFC8907.",
414                    "pattern": "^[0-9a-fA-F]+$",
415                    "readonly": false,
416                    "type": [
417                        "string",
418                        "null"
419                    ],
420                    "versionAdded": "v1_8_0",
421                    "writeOnly": true
422                },
423                "EncryptionKeySet": {
424                    "description": "Indicates if the `EncryptionKey` property is set.",
425                    "longDescription": "This property shall contain `true` if a valid value was provided for the `EncryptionKey` property.  Otherwise, the property shall contain `false`.  For a TACACS+ service, the value `false` shall indicate data obfuscation, as defined in section 4.5 of RFC8907, is disabled.",
426                    "readonly": true,
427                    "type": [
428                        "boolean",
429                        "null"
430                    ],
431                    "versionAdded": "v1_8_0"
432                },
433                "KerberosKeytab": {
434                    "description": "The Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  This property is `null` in responses.",
435                    "longDescription": "This property shall contain a Base64-encoded version of the Kerberos keytab for this service.  A `PATCH` or `PUT` operation writes the keytab.  The value shall be `null` in responses.",
436                    "readonly": false,
437                    "type": [
438                        "string",
439                        "null"
440                    ],
441                    "versionAdded": "v1_3_0",
442                    "writeOnly": true
443                },
444                "Oem": {
445                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
446                    "description": "The OEM extension property.",
447                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
448                    "versionAdded": "v1_3_0"
449                },
450                "Password": {
451                    "description": "The password for this service.  A `PATCH` or `PUT` request writes the password.  This property is `null` in responses.",
452                    "longDescription": "This property shall contain the password for this service.  A `PATCH` or `PUT` operation writes the password.  The value shall be `null` in responses.",
453                    "readonly": false,
454                    "type": [
455                        "string",
456                        "null"
457                    ],
458                    "versionAdded": "v1_3_0",
459                    "writeOnly": true
460                },
461                "Token": {
462                    "description": "The token for this service.  A `PATCH` or `PUT` operation writes the token.  This property is `null` in responses.",
463                    "longDescription": "This property shall contain the token for this service.  A `PATCH` or `PUT` operation writes the token.  The value shall be `null` in responses.",
464                    "readonly": false,
465                    "type": [
466                        "string",
467                        "null"
468                    ],
469                    "versionAdded": "v1_3_0",
470                    "writeOnly": true
471                },
472                "Username": {
473                    "description": "The username for the service.",
474                    "longDescription": "This property shall contain the username for this service.",
475                    "readonly": false,
476                    "type": "string",
477                    "versionAdded": "v1_3_0"
478                }
479            },
480            "type": "object"
481        },
482        "AuthenticationTypes": {
483            "enum": [
484                "Token",
485                "KerberosKeytab",
486                "UsernameAndPassword",
487                "OEM"
488            ],
489            "enumDescriptions": {
490                "KerberosKeytab": "A Kerberos keytab.",
491                "OEM": "An OEM-specific authentication mechanism.",
492                "Token": "An opaque authentication token.",
493                "UsernameAndPassword": "A username and password combination."
494            },
495            "type": "string"
496        },
497        "BasicAuthState": {
498            "enum": [
499                "Enabled",
500                "Unadvertised",
501                "Disabled"
502            ],
503            "enumDescriptions": {
504                "Disabled": "HTTP Basic authentication is disabled.",
505                "Enabled": "HTTP Basic authentication is enabled.",
506                "Unadvertised": "HTTP Basic authentication is enabled, but is not advertised with the `WWW-Authenticate` response header."
507            },
508            "enumLongDescriptions": {
509                "Disabled": "This value shall indicate that HTTP Basic authentication is disabled for the service.",
510                "Enabled": "This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall include the `WWW-Authenticate` HTTP response header with the value including `Basic` when returning the HTTP `401 Unauthorized` status code.",
511                "Unadvertised": "This value shall indicate that HTTP Basic authentication is enabled for the service.  The service shall not include `Basic` in the value of the `WWW-Authenticate` HTTP response header and may omit the header entirely from responses.  The lack of advertisement prevents some clients from accessing the service with HTTP Basic authentication, such as web browsers."
512            },
513            "type": "string"
514        },
515        "CertificateMappingAttribute": {
516            "enum": [
517                "Whole",
518                "CommonName",
519                "UserPrincipalName"
520            ],
521            "enumDescriptions": {
522                "CommonName": "Match the Common Name (CN) field in the provided certificate to the username.",
523                "UserPrincipalName": "Match the User Principal Name (UPN) field in the provided certificate to the username.",
524                "Whole": "Match the whole certificate."
525            },
526            "enumLongDescriptions": {
527                "CommonName": "This value shall indicate the service matches the RFC5280-defined 'commonName' attribute in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider.",
528                "UserPrincipalName": "This value shall indicate the service matches the User Principal Name (UPN) field in the provided certificate to the `UserName` property in a `ManagerAccount` resource or the appropriate field from an external account provider.",
529                "Whole": "This value shall indicate the service matches the entire certificate with a `Certificate` resource subordinate to a `ManagerAccount` resource or the entire certificate matches the appropriate field from an external account provider."
530            },
531            "type": "string"
532        },
533        "ClientCertificate": {
534            "additionalProperties": false,
535            "description": "Various settings for client certificate authentication such as mTLS or CAC/PIV.",
536            "longDescription": "This type shall contain settings for client certificate authentication.",
537            "patternProperties": {
538                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
539                    "description": "This property shall specify a valid odata or Redfish property.",
540                    "type": [
541                        "array",
542                        "boolean",
543                        "integer",
544                        "number",
545                        "null",
546                        "object",
547                        "string"
548                    ]
549                }
550            },
551            "properties": {
552                "CertificateMappingAttribute": {
553                    "anyOf": [
554                        {
555                            "$ref": "#/definitions/CertificateMappingAttribute"
556                        },
557                        {
558                            "type": "null"
559                        }
560                    ],
561                    "description": "The client certificate attribute to map to a user.",
562                    "longDescription": "This property shall contain the client certificate attribute to map to a user.",
563                    "readonly": false,
564                    "versionAdded": "v1_12_0"
565                },
566                "Certificates": {
567                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
568                    "description": "The link to a collection of CA certificates used to validate client certificates.",
569                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represents the CA certificates used to validate client certificates during TLS handshaking.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.  If the service supports the `RevokedCertificates` or `TrustedCertificates` properties within the `Client` property within TLS property of the `SecurityPolicy` resource, the service shall verify the provided client certificate with the `SecurityPolicy` resource prior to verifying it with this collection.",
570                    "readonly": true,
571                    "versionAdded": "v1_12_0"
572                },
573                "Enabled": {
574                    "description": "An indication of whether client certificate authentication is enabled.",
575                    "longDescription": "This property shall indicate whether client certificate authentication is enabled.",
576                    "readonly": false,
577                    "type": [
578                        "boolean",
579                        "null"
580                    ],
581                    "versionAdded": "v1_12_0"
582                },
583                "RespondToUnauthenticatedClients": {
584                    "description": "An indication of whether the service responds to clients that do not successfully authenticate.",
585                    "longDescription": "This property shall indicate whether the service responds to clients that do not successfully authenticate.  If this property is not supported by the service, it shall be assumed to be `true`.  See the 'Client certificate authentication' clause in the Redfish Specification.",
586                    "readonly": false,
587                    "type": [
588                        "boolean",
589                        "null"
590                    ],
591                    "versionAdded": "v1_12_0"
592                }
593            },
594            "type": "object"
595        },
596        "ExternalAccountProvider": {
597            "additionalProperties": false,
598            "description": "The external account provider services that can provide accounts for this manager to use for authentication.",
599            "longDescription": "This type shall contain properties that represent external account provider services that can provide accounts for this manager to use for authentication.",
600            "patternProperties": {
601                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
602                    "description": "This property shall specify a valid odata or Redfish property.",
603                    "type": [
604                        "array",
605                        "boolean",
606                        "integer",
607                        "number",
608                        "null",
609                        "object",
610                        "string"
611                    ]
612                }
613            },
614            "properties": {
615                "AccountProviderType": {
616                    "anyOf": [
617                        {
618                            "$ref": "#/definitions/AccountProviderTypes"
619                        },
620                        {
621                            "type": "null"
622                        }
623                    ],
624                    "deprecated": "This property is deprecated because the account provider type is known when used in the `LDAP` and `ActiveDirectory` objects.",
625                    "description": "The type of external account provider to which this service connects.",
626                    "longDescription": "This property shall contain the type of external account provider to which this service connects.",
627                    "readonly": true,
628                    "versionAdded": "v1_3_0",
629                    "versionDeprecated": "v1_5_0"
630                },
631                "Authentication": {
632                    "$ref": "#/definitions/Authentication",
633                    "description": "The authentication information for the external account provider.",
634                    "longDescription": "This property shall contain the authentication information for the external account provider.",
635                    "versionAdded": "v1_3_0"
636                },
637                "Certificates": {
638                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
639                    "description": "The link to a collection of certificates that the external account provider uses.",
640                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that contains certificates the external account provider uses.",
641                    "readonly": true,
642                    "versionAdded": "v1_4_0"
643                },
644                "LDAPService": {
645                    "$ref": "#/definitions/LDAPService",
646                    "description": "The additional mapping information needed to parse a generic LDAP service.",
647                    "longDescription": "This property shall contain any additional mapping information needed to parse a generic LDAP service.  This property should only be present inside the `LDAP` property.",
648                    "versionAdded": "v1_3_0"
649                },
650                "OAuth2Service": {
651                    "anyOf": [
652                        {
653                            "$ref": "#/definitions/OAuth2Service"
654                        },
655                        {
656                            "type": "null"
657                        }
658                    ],
659                    "description": "The additional information needed to parse an OAuth 2.0 service.",
660                    "longDescription": "This property shall contain additional information needed to parse an OAuth 2.0 service.  This property should only be present inside an `OAuth2` property.",
661                    "versionAdded": "v1_10_0"
662                },
663                "PasswordSet": {
664                    "description": "Indicates if the `Password` property is set.",
665                    "longDescription": "This property shall contain `true` if a valid value was provided for the `Password` property.  Otherwise, the property shall contain `false`.",
666                    "readonly": true,
667                    "type": "boolean",
668                    "versionAdded": "v1_7_0"
669                },
670                "Priority": {
671                    "description": "The authentication priority for the external account provider.",
672                    "longDescription": "This property shall contain the assigned priority for the specified external account provider.  The value `0` shall indicate the highest priority.  Increasing values shall represent decreasing priority.  If an external provider does not have a priority assignment or two or more external providers have the same priority, the behavior shall be determined by the Redfish service.  The priority is used to determine the order of authentication and authorization for each external account provider.",
673                    "minimum": 0,
674                    "readonly": false,
675                    "type": [
676                        "integer",
677                        "null"
678                    ],
679                    "versionAdded": "v1_8_0"
680                },
681                "RemoteRoleMapping": {
682                    "description": "The mapping rules to convert the external account providers account information to the local Redfish role.",
683                    "items": {
684                        "anyOf": [
685                            {
686                                "$ref": "#/definitions/RoleMapping"
687                            },
688                            {
689                                "type": "null"
690                            }
691                        ]
692                    },
693                    "longDescription": "This property shall contain a set of the mapping rules that are used to convert the external account providers account information to the local Redfish role.",
694                    "type": "array",
695                    "versionAdded": "v1_3_0"
696                },
697                "Retries": {
698                    "description": "The number of times to retry connecting to an address in the `ServiceAddresses` property before attempting the next address in the array.",
699                    "longDescription": "This property shall contain the number of retries to attempt a connection to an address in the `ServiceAddresses` property before attempting a connection to the next address in the array or giving up.  If this property is not present, the service has internal policies for handling retries.",
700                    "readonly": false,
701                    "type": [
702                        "integer",
703                        "null"
704                    ],
705                    "versionAdded": "v1_13_0"
706                },
707                "ServiceAddresses": {
708                    "description": "The addresses of the user account providers to which this external account provider links.  The format of this field depends on the type of external account provider.",
709                    "items": {
710                        "type": [
711                            "string",
712                            "null"
713                        ]
714                    },
715                    "longDescription": "This property shall contain the addresses of the account providers to which this external account provider links.  The format of this field depends on the type of external account provider.  Each item in the array shall contain a single address.  Services can define their own behavior for managing multiple addresses.",
716                    "readonly": false,
717                    "type": "array",
718                    "versionAdded": "v1_3_0"
719                },
720                "ServiceEnabled": {
721                    "description": "An indication of whether this service is enabled.",
722                    "longDescription": "This property shall indicate whether this service is enabled.",
723                    "readonly": false,
724                    "type": [
725                        "boolean",
726                        "null"
727                    ],
728                    "versionAdded": "v1_3_0"
729                },
730                "TACACSplusService": {
731                    "anyOf": [
732                        {
733                            "$ref": "#/definitions/TACACSplusService"
734                        },
735                        {
736                            "type": "null"
737                        }
738                    ],
739                    "description": "The additional information needed to parse a TACACS+ services.",
740                    "longDescription": "This property shall contain additional information needed to parse a TACACS+ services.  This property should only be present inside a `TACACSplus` property.",
741                    "versionAdded": "v1_8_0"
742                },
743                "TimeoutSeconds": {
744                    "description": "The period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.",
745                    "longDescription": "This property shall contain the period of time, in seconds, this account service will wait for a response from an address of a user account provider before timing out.  If this property is not present, the service has internal policies for handling timeouts.",
746                    "readonly": false,
747                    "type": [
748                        "integer",
749                        "null"
750                    ],
751                    "versionAdded": "v1_13_0"
752                }
753            },
754            "type": "object"
755        },
756        "GoogleAuthenticator": {
757            "additionalProperties": false,
758            "description": "Various settings for Google Authenticator multi-factor authentication.",
759            "longDescription": "This type shall contain settings for Google Authenticator multi-factor authentication.",
760            "patternProperties": {
761                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
762                    "description": "This property shall specify a valid odata or Redfish property.",
763                    "type": [
764                        "array",
765                        "boolean",
766                        "integer",
767                        "number",
768                        "null",
769                        "object",
770                        "string"
771                    ]
772                }
773            },
774            "properties": {
775                "Enabled": {
776                    "description": "An indication of whether multi-factor authentication with Google Authenticator is enabled.",
777                    "longDescription": "This property shall indicate whether multi-factor authentication with Google Authenticator is enabled.",
778                    "readonly": false,
779                    "type": [
780                        "boolean",
781                        "null"
782                    ],
783                    "versionAdded": "v1_12_0"
784                },
785                "SecretKey": {
786                    "description": "The secret key to use when communicating with the Google Authenticator server.  This property is `null` in responses.",
787                    "longDescription": "This property shall contain the client key to use when communicating with the Google Authenticator Server.  The value shall be `null` in responses.",
788                    "readonly": false,
789                    "type": [
790                        "string",
791                        "null"
792                    ],
793                    "versionAdded": "v1_12_0"
794                },
795                "SecretKeySet": {
796                    "description": "Indicates if the `SecretKey` property is set.",
797                    "longDescription": "This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`.",
798                    "readonly": true,
799                    "type": "boolean",
800                    "versionAdded": "v1_12_0"
801                }
802            },
803            "type": "object"
804        },
805        "LDAPSearchSettings": {
806            "additionalProperties": false,
807            "description": "The settings to search a generic LDAP service.",
808            "longDescription": "This type shall contain all required settings to search a generic LDAP service.",
809            "patternProperties": {
810                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
811                    "description": "This property shall specify a valid odata or Redfish property.",
812                    "type": [
813                        "array",
814                        "boolean",
815                        "integer",
816                        "number",
817                        "null",
818                        "object",
819                        "string"
820                    ]
821                }
822            },
823            "properties": {
824                "BaseDistinguishedNames": {
825                    "description": "The base distinguished names to use to search an external LDAP service.",
826                    "items": {
827                        "type": [
828                            "string",
829                            "null"
830                        ]
831                    },
832                    "longDescription": "This property shall contain an array of base distinguished names to use to search an external LDAP service.",
833                    "readonly": false,
834                    "type": "array",
835                    "versionAdded": "v1_3_0"
836                },
837                "EmailAttribute": {
838                    "description": "The attribute name that contains the LDAP user's email address.",
839                    "longDescription": "This property shall contain the attribute name that contains the LDAP user's email address.  If this value is not set by the user, or the property is not present, the value shall be `mail`.",
840                    "readonly": false,
841                    "type": [
842                        "string",
843                        "null"
844                    ],
845                    "versionAdded": "v1_14_0"
846                },
847                "GroupNameAttribute": {
848                    "description": "The attribute name that contains the LDAP group name entry.",
849                    "longDescription": "This property shall contain the attribute name that contains the LDAP group name.",
850                    "readonly": false,
851                    "type": [
852                        "string",
853                        "null"
854                    ],
855                    "versionAdded": "v1_3_0"
856                },
857                "GroupsAttribute": {
858                    "description": "The attribute name that contains the groups for a user on the LDAP user entry.",
859                    "longDescription": "This property shall contain the attribute name that contains the groups for an LDAP user entry.",
860                    "readonly": false,
861                    "type": [
862                        "string",
863                        "null"
864                    ],
865                    "versionAdded": "v1_3_0"
866                },
867                "SSHKeyAttribute": {
868                    "description": "The attribute name that contains the LDAP user's SSH public key entry.",
869                    "longDescription": "This property shall contain the attribute name that contains the LDAP user's SSH public key.",
870                    "readonly": false,
871                    "type": [
872                        "string",
873                        "null"
874                    ],
875                    "versionAdded": "v1_11_0"
876                },
877                "UsernameAttribute": {
878                    "description": "The attribute name that contains the LDAP username entry.",
879                    "longDescription": "This property shall contain the attribute name that contains the LDAP username.",
880                    "readonly": false,
881                    "type": [
882                        "string",
883                        "null"
884                    ],
885                    "versionAdded": "v1_3_0"
886                }
887            },
888            "type": "object"
889        },
890        "LDAPService": {
891            "additionalProperties": false,
892            "description": "The settings required to parse a generic LDAP service.",
893            "longDescription": "This type shall contain all required settings to parse a generic LDAP service.",
894            "patternProperties": {
895                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
896                    "description": "This property shall specify a valid odata or Redfish property.",
897                    "type": [
898                        "array",
899                        "boolean",
900                        "integer",
901                        "number",
902                        "null",
903                        "object",
904                        "string"
905                    ]
906                }
907            },
908            "properties": {
909                "Oem": {
910                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
911                    "description": "The OEM extension property.",
912                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
913                    "versionAdded": "v1_3_0"
914                },
915                "SearchSettings": {
916                    "$ref": "#/definitions/LDAPSearchSettings",
917                    "description": "The required settings to search an external LDAP service.",
918                    "longDescription": "This property shall contain the required settings to search an external LDAP service.",
919                    "versionAdded": "v1_3_0"
920                }
921            },
922            "type": "object"
923        },
924        "LocalAccountAuth": {
925            "enum": [
926                "Enabled",
927                "Disabled",
928                "Fallback",
929                "LocalFirst"
930            ],
931            "enumDescriptions": {
932                "Disabled": "The service never authenticates users based on the account service-defined accounts collection.",
933                "Enabled": "The service authenticates users based on the account service-defined accounts collection.",
934                "Fallback": "The service authenticates users based on the account service-defined accounts collection only if any external account providers are currently unreachable.",
935                "LocalFirst": "The service first authenticates users based on the account service-defined accounts collection.  If authentication fails, the service authenticates by using external account providers."
936            },
937            "enumLongDescriptions": {
938                "Disabled": "The service shall never authenticate users based on the account service-defined manager accounts resource collection.",
939                "Enabled": "The service shall authenticate users based on the account service-defined manager accounts resource collection.",
940                "Fallback": "The service shall authenticate users based on the account service-defined manager accounts resource collection only if any external account providers are currently unreachable.",
941                "LocalFirst": "The service shall first authenticate users based on the account service-defined manager accounts resource collection.  If authentication fails, the service shall authenticate by using external account providers."
942            },
943            "enumVersionAdded": {
944                "LocalFirst": "v1_6_0"
945            },
946            "type": "string"
947        },
948        "MFABypass": {
949            "additionalProperties": false,
950            "description": "Multi-factor authentication bypass settings.",
951            "longDescription": "This type shall contain multi-factor authentication bypass settings.",
952            "patternProperties": {
953                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
954                    "description": "This property shall specify a valid odata or Redfish property.",
955                    "type": [
956                        "array",
957                        "boolean",
958                        "integer",
959                        "number",
960                        "null",
961                        "object",
962                        "string"
963                    ]
964                }
965            },
966            "properties": {
967                "BypassTypes": {
968                    "description": "The types of multi-factor authentication this account or role mapping is allowed to bypass.",
969                    "items": {
970                        "anyOf": [
971                            {
972                                "$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/MFABypassType"
973                            },
974                            {
975                                "type": "null"
976                            }
977                        ]
978                    },
979                    "longDescription": "This property shall contain the types of multi-factor authentication this account or role mapping is allowed to bypass.  An empty array shall indicate this account or role mapping cannot bypass any multi-factor authentication types that are currently enabled.",
980                    "readonly": false,
981                    "type": "array",
982                    "versionAdded": "v1_12_0"
983                }
984            },
985            "type": "object"
986        },
987        "MicrosoftAuthenticator": {
988            "additionalProperties": false,
989            "description": "Various settings for Microsoft Authenticator multi-factor authentication.",
990            "longDescription": "This type shall contain settings for Microsoft Authenticator multi-factor authentication.",
991            "patternProperties": {
992                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
993                    "description": "This property shall specify a valid odata or Redfish property.",
994                    "type": [
995                        "array",
996                        "boolean",
997                        "integer",
998                        "number",
999                        "null",
1000                        "object",
1001                        "string"
1002                    ]
1003                }
1004            },
1005            "properties": {
1006                "Enabled": {
1007                    "description": "An indication of whether multi-factor authentication with Microsoft Authenticator is enabled.",
1008                    "longDescription": "This property shall indicate whether multi-factor authentication with Microsoft Authenticator is enabled.",
1009                    "readonly": false,
1010                    "type": [
1011                        "boolean",
1012                        "null"
1013                    ],
1014                    "versionAdded": "v1_12_0"
1015                },
1016                "SecretKey": {
1017                    "description": "The secret key to use when communicating with the Microsoft Authenticator server.  This property is `null` in responses.",
1018                    "longDescription": "This property shall contain the client key to use when communicating with the Microsoft Authenticator server.  The value shall be `null` in responses.",
1019                    "readonly": false,
1020                    "type": [
1021                        "string",
1022                        "null"
1023                    ],
1024                    "versionAdded": "v1_12_0"
1025                },
1026                "SecretKeySet": {
1027                    "description": "Indicates if the `SecretKey` property is set.",
1028                    "longDescription": "This property shall contain `true` if a valid value was provided for the `SecretKey` property.  Otherwise, the property shall contain `false`.",
1029                    "readonly": true,
1030                    "type": "boolean",
1031                    "versionAdded": "v1_12_0"
1032                }
1033            },
1034            "type": "object"
1035        },
1036        "MultiFactorAuth": {
1037            "additionalProperties": false,
1038            "description": "Multi-factor authentication settings.",
1039            "longDescription": "This type shall contain multi-factor authentication settings.",
1040            "patternProperties": {
1041                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1042                    "description": "This property shall specify a valid odata or Redfish property.",
1043                    "type": [
1044                        "array",
1045                        "boolean",
1046                        "integer",
1047                        "number",
1048                        "null",
1049                        "object",
1050                        "string"
1051                    ]
1052                }
1053            },
1054            "properties": {
1055                "ClientCertificate": {
1056                    "anyOf": [
1057                        {
1058                            "$ref": "#/definitions/ClientCertificate"
1059                        },
1060                        {
1061                            "type": "null"
1062                        }
1063                    ],
1064                    "description": "The settings related to client certificate authentication schemes such as mTLS or CAC/PIV.",
1065                    "longDescription": "This property shall contain the settings related to client certificate authentication.",
1066                    "versionAdded": "v1_12_0"
1067                },
1068                "GoogleAuthenticator": {
1069                    "anyOf": [
1070                        {
1071                            "$ref": "#/definitions/GoogleAuthenticator"
1072                        },
1073                        {
1074                            "type": "null"
1075                        }
1076                    ],
1077                    "description": "The settings related to Google Authenticator multi-factor authentication.",
1078                    "longDescription": "This property shall contain the settings related to Google Authenticator multi-factor authentication.",
1079                    "versionAdded": "v1_12_0"
1080                },
1081                "MicrosoftAuthenticator": {
1082                    "anyOf": [
1083                        {
1084                            "$ref": "#/definitions/MicrosoftAuthenticator"
1085                        },
1086                        {
1087                            "type": "null"
1088                        }
1089                    ],
1090                    "description": "The settings related to Microsoft Authenticator multi-factor authentication.",
1091                    "longDescription": "This property shall contain the settings related to Microsoft Authenticator multi-factor authentication.",
1092                    "versionAdded": "v1_12_0"
1093                },
1094                "OneTimePasscode": {
1095                    "anyOf": [
1096                        {
1097                            "$ref": "#/definitions/OneTimePasscode"
1098                        },
1099                        {
1100                            "type": "null"
1101                        }
1102                    ],
1103                    "description": "The settings related to one-time passcode (OTP) multi-factor authentication.",
1104                    "longDescription": "This property shall contain the settings related to one-time passcode multi-factor authentication.",
1105                    "versionAdded": "v1_14_0"
1106                },
1107                "SecurID": {
1108                    "anyOf": [
1109                        {
1110                            "$ref": "#/definitions/SecurID"
1111                        },
1112                        {
1113                            "type": "null"
1114                        }
1115                    ],
1116                    "description": "The settings related to RSA SecurID multi-factor authentication.",
1117                    "longDescription": "This property shall contain the settings related to RSA SecurID multi-factor authentication.",
1118                    "versionAdded": "v1_12_0"
1119                }
1120            },
1121            "type": "object"
1122        },
1123        "OAuth2Mode": {
1124            "enum": [
1125                "Discovery",
1126                "Offline"
1127            ],
1128            "enumDescriptions": {
1129                "Discovery": "OAuth 2.0 service information for token validation is downloaded by the service.",
1130                "Offline": "OAuth 2.0 service information for token validation is configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."
1131            },
1132            "enumLongDescriptions": {
1133                "Discovery": "This value shall indicate the service performs token validation from information found at the URIs specified by the `ServiceAddresses` property.  Services shall implement a caching method of this information so it's not necessary to retrieve metadata and key information for every request containing a token.",
1134                "Offline": "This value shall indicate the service performs token validation from properties configured by a client.  Clients should configure the `Issuer` and `OAuthServiceSigningKeys` properties for this mode."
1135            },
1136            "type": "string"
1137        },
1138        "OAuth2Service": {
1139            "additionalProperties": false,
1140            "description": "Various settings to parse an OAuth 2.0 service.",
1141            "longDescription": "This type shall contain settings for parsing an OAuth 2.0 service.",
1142            "patternProperties": {
1143                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1144                    "description": "This property shall specify a valid odata or Redfish property.",
1145                    "type": [
1146                        "array",
1147                        "boolean",
1148                        "integer",
1149                        "number",
1150                        "null",
1151                        "object",
1152                        "string"
1153                    ]
1154                }
1155            },
1156            "properties": {
1157                "Audience": {
1158                    "description": "The allowable audience strings of the Redfish service.",
1159                    "items": {
1160                        "type": "string"
1161                    },
1162                    "longDescription": "This property shall contain an array of allowable RFC7519-defined audience strings of the Redfish service.  The values shall uniquely identify the Redfish service.  For example, a MAC address or UUID for the manager can uniquely identify the service.",
1163                    "readonly": true,
1164                    "type": "array",
1165                    "versionAdded": "v1_10_0"
1166                },
1167                "Issuer": {
1168                    "description": "The issuer string of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`.",
1169                    "longDescription": "This property shall contain the RFC8414-defined issuer string of the OAuth 2.0 service.  If the `Mode` property contains the value `Discovery`, this property shall contain the value of the `issuer` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`.",
1170                    "readonly": false,
1171                    "type": [
1172                        "string",
1173                        "null"
1174                    ],
1175                    "versionAdded": "v1_10_0"
1176                },
1177                "Mode": {
1178                    "$ref": "#/definitions/OAuth2Mode",
1179                    "description": "The mode of operation for token validation.",
1180                    "longDescription": "This property shall contain the mode of operation for token validation.",
1181                    "readonly": false,
1182                    "versionAdded": "v1_10_0"
1183                },
1184                "OAuthServiceSigningKeys": {
1185                    "description": "The Base64-encoded signing keys of the issuer of the OAuth 2.0 service.  Clients should configure this property if `Mode` contains `Offline`.",
1186                    "longDescription": "This property shall contain a Base64-encoded string of the RFC7517-defined signing keys of the issuer of the OAuth 2.0 service.  Services shall verify the token provided in the `Authorization` header of the request with the value of this property.  If the `Mode` property contains the value `Discovery`, this property shall contain the keys found at the URI specified by the `jwks_uri` string from the OAuth 2.0 service's metadata and this property shall be read-only.  Clients should configure this property if `Mode` contains `Offline`.",
1187                    "readonly": false,
1188                    "type": [
1189                        "string",
1190                        "null"
1191                    ],
1192                    "versionAdded": "v1_10_0"
1193                },
1194                "Oem": {
1195                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
1196                    "description": "The OEM extension property.",
1197                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
1198                    "versionAdded": "v1_13_0"
1199                }
1200            },
1201            "type": "object"
1202        },
1203        "OemActions": {
1204            "additionalProperties": true,
1205            "description": "The available OEM-specific actions for this resource.",
1206            "longDescription": "This type shall contain the available OEM-specific actions for this resource.",
1207            "patternProperties": {
1208                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1209                    "description": "This property shall specify a valid odata or Redfish property.",
1210                    "type": [
1211                        "array",
1212                        "boolean",
1213                        "integer",
1214                        "number",
1215                        "null",
1216                        "object",
1217                        "string"
1218                    ]
1219                }
1220            },
1221            "properties": {},
1222            "type": "object"
1223        },
1224        "OneTimePasscode": {
1225            "additionalProperties": false,
1226            "description": "Various settings for one-time passcode (OTP) multi-factor authentication.",
1227            "longDescription": "This type shall contain settings for one-time passcode (OTP) multi-factor authentication.",
1228            "patternProperties": {
1229                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1230                    "description": "This property shall specify a valid odata or Redfish property.",
1231                    "type": [
1232                        "array",
1233                        "boolean",
1234                        "integer",
1235                        "number",
1236                        "null",
1237                        "object",
1238                        "string"
1239                    ]
1240                }
1241            },
1242            "properties": {
1243                "Enabled": {
1244                    "description": "An indication of whether multi-factor authentication using a one-time passcode is enabled.",
1245                    "longDescription": "This property shall indicate whether multi-factor authentication using a one-time passcode is enabled.  The passcode is sent to the delivery address associated with the account credentials provided in the request.  If the credentials are associated with a `ManagerAccount` resource, the delivery address is specified by the `OneTimePasscodeDeliveryAddress` property.  If the credentials are associated with a user from an LDAP account provider, the delivery address is contained in the LDAP attribute specified by the `EmailAttribute` property.  An attempt to create a session when the `Token` property is not included in the request shall generate a message sent to the delivery address, using the SMTP settings from the Redfish event service, containing a one-time passcode.  The service shall accept the one-time passcode as the valid value for the `Token` property in the next `POST` operation to create a session for the respective account.",
1246                    "readonly": false,
1247                    "type": [
1248                        "boolean",
1249                        "null"
1250                    ],
1251                    "versionAdded": "v1_14_0"
1252                }
1253            },
1254            "type": "object"
1255        },
1256        "RoleMapping": {
1257            "additionalProperties": false,
1258            "description": "The mapping rules that are used to convert the external account providers account information to the local Redfish role.",
1259            "longDescription": "This type shall contain mapping rules that are used to convert the external account providers account information to the local Redfish role.",
1260            "patternProperties": {
1261                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1262                    "description": "This property shall specify a valid odata or Redfish property.",
1263                    "type": [
1264                        "array",
1265                        "boolean",
1266                        "integer",
1267                        "number",
1268                        "null",
1269                        "object",
1270                        "string"
1271                    ]
1272                }
1273            },
1274            "properties": {
1275                "LocalRole": {
1276                    "description": "The name of the local Redfish role to which to map the remote user or group.",
1277                    "longDescription": "This property shall contain the `RoleId` property value within a role resource on this Redfish service to which to map the remote user or group.",
1278                    "readonly": false,
1279                    "type": [
1280                        "string",
1281                        "null"
1282                    ],
1283                    "versionAdded": "v1_3_0"
1284                },
1285                "MFABypass": {
1286                    "anyOf": [
1287                        {
1288                            "$ref": "http://redfish.dmtf.org/schemas/v1/AccountService.json#/definitions/MFABypass"
1289                        },
1290                        {
1291                            "type": "null"
1292                        }
1293                    ],
1294                    "description": "The multi-factor authentication bypass settings.",
1295                    "longDescription": "This property shall contain the multi-factor authentication bypass settings.",
1296                    "versionAdded": "v1_12_0"
1297                },
1298                "Oem": {
1299                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
1300                    "description": "The OEM extension property.",
1301                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
1302                    "versionAdded": "v1_3_0"
1303                },
1304                "RemoteGroup": {
1305                    "description": "The name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links.",
1306                    "longDescription": "This property shall contain the name of the remote group, or the remote role in the case of a Redfish service, that maps to the local Redfish role to which this entity links.",
1307                    "readonly": false,
1308                    "type": [
1309                        "string",
1310                        "null"
1311                    ],
1312                    "versionAdded": "v1_3_0"
1313                },
1314                "RemoteUser": {
1315                    "description": "The name of the remote user that maps to the local Redfish role to which this entity links.",
1316                    "longDescription": "This property shall contain the name of the remote user that maps to the local Redfish role to which this entity links.",
1317                    "readonly": false,
1318                    "type": [
1319                        "string",
1320                        "null"
1321                    ],
1322                    "versionAdded": "v1_3_0"
1323                }
1324            },
1325            "type": "object"
1326        },
1327        "SecurID": {
1328            "additionalProperties": false,
1329            "description": "Various settings for RSA SecurID multi-factor authentication.",
1330            "longDescription": "This type shall contain settings for RSA SecurID multi-factor authentication.",
1331            "patternProperties": {
1332                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1333                    "description": "This property shall specify a valid odata or Redfish property.",
1334                    "type": [
1335                        "array",
1336                        "boolean",
1337                        "integer",
1338                        "number",
1339                        "null",
1340                        "object",
1341                        "string"
1342                    ]
1343                }
1344            },
1345            "properties": {
1346                "Certificates": {
1347                    "$ref": "http://redfish.dmtf.org/schemas/v1/CertificateCollection.json#/definitions/CertificateCollection",
1348                    "description": "The link to a collection of server certificates for the RSA SecurID server referenced by the `ServerURI` property.",
1349                    "longDescription": "This property shall contain a link to a resource collection of type `CertificateCollection` that represent the server certificates for the RSA SecurID server referenced by the `ServerURI` property.  Regardless of the contents of this collection, services may perform additional verification based on other factors, such as the configuration of the `SecurityPolicy` resource.",
1350                    "readonly": true,
1351                    "versionAdded": "v1_12_0"
1352                },
1353                "ClientId": {
1354                    "description": "The client ID to use when communicating with the RSA SecurID server.",
1355                    "longDescription": "This property shall contain the client ID to use when communicating with the RSA SecurID server.",
1356                    "readonly": false,
1357                    "type": [
1358                        "string",
1359                        "null"
1360                    ],
1361                    "versionAdded": "v1_12_0"
1362                },
1363                "ClientSecret": {
1364                    "description": "The client secret to use when communicating with the RSA SecurID server.  This property is `null` in responses.",
1365                    "longDescription": "This property shall contain the client secret to use when communicating with the RSA SecurID server.  The value shall be `null` in responses.",
1366                    "readonly": false,
1367                    "type": [
1368                        "string",
1369                        "null"
1370                    ],
1371                    "versionAdded": "v1_12_0"
1372                },
1373                "ClientSecretSet": {
1374                    "description": "Indicates if the `ClientSecret` property is set.",
1375                    "longDescription": "This property shall contain `true` if a valid value was provided for the `ClientSecret` property.  Otherwise, the property shall contain `false`.",
1376                    "readonly": true,
1377                    "type": "boolean",
1378                    "versionAdded": "v1_12_0"
1379                },
1380                "Enabled": {
1381                    "description": "An indication of whether multi-factor authentication with RSA SecurID is enabled.",
1382                    "longDescription": "This property shall indicate whether multi-factor authentication with RSA SecurID is enabled.",
1383                    "readonly": false,
1384                    "type": [
1385                        "boolean",
1386                        "null"
1387                    ],
1388                    "versionAdded": "v1_12_0"
1389                },
1390                "ServerURI": {
1391                    "description": "The URI of the RSA SecurID server.",
1392                    "format": "uri-reference",
1393                    "longDescription": "This property shall contain the URI of the RSA SecurID server.",
1394                    "readonly": false,
1395                    "type": [
1396                        "string",
1397                        "null"
1398                    ],
1399                    "versionAdded": "v1_12_0"
1400                }
1401            },
1402            "type": "object"
1403        },
1404        "TACACSplusPasswordExchangeProtocol": {
1405            "enum": [
1406                "ASCII",
1407                "PAP",
1408                "CHAP",
1409                "MSCHAPv1",
1410                "MSCHAPv2"
1411            ],
1412            "enumDescriptions": {
1413                "ASCII": "The ASCII Login method.",
1414                "CHAP": "The CHAP Login method.",
1415                "MSCHAPv1": "The MS-CHAP v1 Login method.",
1416                "MSCHAPv2": "The MS-CHAP v2 Login method.",
1417                "PAP": "The PAP Login method."
1418            },
1419            "enumLongDescriptions": {
1420                "ASCII": "This value shall indicate the ASCII Login flow as described under section 5.4.2 of RFC8907.",
1421                "CHAP": "This value shall indicate the CHAP Login flow as described under section 5.4.2 of RFC8907.",
1422                "MSCHAPv1": "This value shall indicate the MS-CHAP v1 Login flow as described under section 5.4.2 of RFC8907.",
1423                "MSCHAPv2": "This value shall indicate the MS-CHAP v2 Login flow as described under section 5.4.2 of RFC8907.",
1424                "PAP": "This value shall indicate the PAP Login flow as described under section 5.4.2 of RFC8907."
1425            },
1426            "type": "string"
1427        },
1428        "TACACSplusService": {
1429            "additionalProperties": false,
1430            "description": "Various settings to parse a TACACS+ service.",
1431            "longDescription": "This type shall contain settings for parsing a TACACS+ service.",
1432            "patternProperties": {
1433                "^([a-zA-Z_][a-zA-Z0-9_]*)?@(odata|Redfish|Message)\\.[a-zA-Z_][a-zA-Z0-9_]*$": {
1434                    "description": "This property shall specify a valid odata or Redfish property.",
1435                    "type": [
1436                        "array",
1437                        "boolean",
1438                        "integer",
1439                        "number",
1440                        "null",
1441                        "object",
1442                        "string"
1443                    ]
1444                }
1445            },
1446            "properties": {
1447                "AuthorizationService": {
1448                    "description": "The TACACS+ service authorization argument.",
1449                    "longDescription": "This property shall contain the TACACS+ service authorization argument as defined by section 8.2 of RFC8907.  If this property is not present, the service defines the value to provide to the TACACS+ server.",
1450                    "readonly": false,
1451                    "type": "string",
1452                    "versionAdded": "v1_13_0"
1453                },
1454                "Oem": {
1455                    "$ref": "http://redfish.dmtf.org/schemas/v1/Resource.json#/definitions/Oem",
1456                    "description": "The OEM extension property.",
1457                    "longDescription": "This property shall contain the OEM extensions.  All values for properties contained in this object shall conform to the Redfish Specification-described requirements.",
1458                    "versionAdded": "v1_13_0"
1459                },
1460                "PasswordExchangeProtocols": {
1461                    "description": "Indicates the allowed TACACS+ password exchange protocols.",
1462                    "items": {
1463                        "anyOf": [
1464                            {
1465                                "$ref": "#/definitions/TACACSplusPasswordExchangeProtocol"
1466                            },
1467                            {
1468                                "type": "null"
1469                            }
1470                        ]
1471                    },
1472                    "longDescription": "This property shall indicate all the allowed TACACS+ password exchange protocol described under section 5.4.2 of RFC8907.",
1473                    "readonly": false,
1474                    "type": "array",
1475                    "versionAdded": "v1_8_0"
1476                },
1477                "PrivilegeLevelArgument": {
1478                    "description": "Indicates the name of the TACACS+ argument name in an authorization request.",
1479                    "longDescription": "This property shall specify the name of the argument in a TACACS+ Authorization REPLY packet body, as defined in RFC8907, that contains the user's privilege level.",
1480                    "readonly": false,
1481                    "type": [
1482                        "string",
1483                        "null"
1484                    ],
1485                    "versionAdded": "v1_8_0"
1486                }
1487            },
1488            "type": "object"
1489        }
1490    },
1491    "language": "en",
1492    "owningEntity": "DMTF",
1493    "release": "2023.3",
1494    "title": "#AccountService.v1_15_1.AccountService"
1495}