Two-Factor Authentication

Two-Factor Authentication Settings tab

HP BladeSystem 35894 Two Factor Authentication

IMPORTANT: Onboard Administrator must be configured in Virtual Connect mode before enabling Two-Factor Authentication when using Virtual Connect Manager and Two-Factor Authentication.

When Two-Factor Authentication is enabled, only users with a valid user certificate are allowed to sign in to Onboard Administrator. A valid user certificate is signed by a trusted Certificate Authority and is mapped to the respective user on the Onboard Administrator.

To enable Two-Factor Authentication for user authentication during sign in, select Enable Two-Factor Authentication. When Two-Factor Authentication is enabled, SSH and Telnet access is disabled by default. Disabling Two-Factor Authentication does not automatically re-enable SSH and Telnet. You must go to the Network Access screen, and then select Enable Secure Shell and Enable Telnet.

To enable the Onboard Administrator to verify with the Certifying Authority that the certificate being used has been added to the certificate revocation list (CRL), select Check for Certificate Revocation. If the certificate is on the CRL, the sign in is denied.

Certificate Owner Field

You can configure the Onboard Administrator to use the user principle name in the SAN by selecting SAN or to use the certificate subject name by selecting Subject when authenticating directory users with a directory server.

To save settings, click Apply.

Two-Factor Authentication