Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

KeyDescriptionExampleComment
auth_htpasswd_fileLocation of the password file
Default is /usr/local/nmis9/conf/users.datNot in GUI
auth_htpasswd_encryptEnable encrypted passwords0/1

Default is 1. Plain text passwords are checked ONLY if value is 0 or 'plaintext'

Not in GUI

ldap and ldaps

You can choose to use ldap or ldaps (secure) you can not use both of these at the same time.

ldap

The Opmantek products will use the configured LDAP server to perform authentication.

...

privs LDAP attribute 54.85
KeyDescriptionExampleComment
auth_ldap_User's local privileges0/1By default, set to 0. To enable the feature, set the value to 1.serverLDAP Server Namehostauth_ldap_server LDAP Server Namehost[:port]The LDAP Server Name. No defaults. Entry must be created.

auth_ldap_acc

Account Name


The LDAP account name to login to search forthe Server. The entry must be created.

auth_ldap_psw

Account Password
The password associated with the above LDAP account. The entry must be created.
auth_ldap_context contextBase Contextou=people,dc=opmantek,dc=comBase context to attempt to bind to.

auth_ldap_attr

Username LDAP Attributes
The LDAP attribute(s) to match to username. Can be blank; if so, it defaults to ('uid', 'cn')

ldaps

auth_ldap_privsUse LDAP Privileges0/1Use LDAP for Privileges and Groups. See User Authorisation with Active Directory and LDAP. By default, set to 0 (disabled). 

ldaps

The Opmantek products The Opmantek products will use the configured LDAP (Secure) server to perform authentication.

...

ldapprivs LDAPs attribute 54.85
KeyDescriptionExampleComment
auth_ldaps_User's local privileges0/1By default, set to 0. To enable the feature, set the value to 1.serverLDAPS Server Namehost[:port]The LDAP Server Name. auth_ldaps_server LDAPS Server Namehost[:port] No defaults. Entry must be created.

auth_ldap_acc

Account Name


The LDAP account name to login to search forthe Server. Entry must be created

auth_ldap_psw

Account Password
The password associated with the above LDAP account. The entry must be created.
auth_ldap_context contextBase Contextou=people,dc=opmantek,dc=comBase context to attempt to bind to.

auth_ldap_attr

Username LDAP Attributes
The LDAP attribute(s) to match to username. Can be blank; if so, it defaults to ('uid', 'cn')

...

auth_ldap

...

_privsUse LDAP Privileges0/1Use LDAP for Privileges and Groups. See User Authorisation with Active Directory and LDAP. By default, set to 0 (disabled).

ms-ldap and ms-ldaps

You can choose to use ms-ldap or ms-ldaps (secure) you can not use both of these at the same time.

ms-ldap

OMK will use the configured Microsoft Active Directory LDAP server to perform authentication.

OMK will use the configured Microsoft Active Directory LDAP server to perform authentication.

Following are the configuration items:

server No defaults. Entry must be createdpsw
KeyDescriptionExampleCommentComment
auth_ms_ldap_serverMicrosoft LDAP Server Namehost[:port]The LDAP Server Name. No defaults. Entry must be created.

auth_ms_ldap_dn_acc

Account Name


The MS-LDAP Distinguished Name (DN)/account to login to the Server.

auth_ms_ldap_

dn_psw

Account Password
The password associated with the above MS-LDAP Server Namehost[:port]account. The entry must be created.
auth_ms_ldap_baseBase Contextdc=corp,dc=opmantek,dc=comBase context to search from.

auth_ms_ldap_accAccount Nameattr

Username LDAP AttributessAMAccountNameThe MS-LDAP Distinguished Name attribute(DNs) /account to bind withto match to username. 
auth_ms_ldap_Account PasswordThe password associated with the above MS-LDAP account. The entry must be created.
auth_ms_ldap_base Base Contextdc=corp,dc=opmantek,dc=comBase context to search from.

auth_ms_ldap_attr

MS-LDAP AttributessAMAccountNameThe MS-LDAP attribute(s) to match to username. 
groupLDAP GroupSales, SNMPSIM, GPON

Optional. The user is only allowed to log in if they are a member of the defined group. Must follow: CN=OMK Ops,CN=Users,DC=opmantek,DC=local

auth_ldap_privsUse LDAP Privileges0/1Use LDAP for Privileges and Groups. See User Authorisation with Active Directory and LDAP. By default, set to 0 (disabled).
auth_ldap_groupGroup LDAP AttributememberOf

Default is memberOf. The attribute to lookup the groups the user belongs to. 

auth_ms_ldap_group Checks if the user logging in is associated with the defined group.Sales, SNMPSIM, GPON

 Must follow: CN=OMK Ops,CN=Users,DC=opmantek,DC=local

ms-ldaps

The Opmantek products will use the configured Microsoft Active Directory LDAP (Secure) server to perform authentication.

...

The MS-LDAP attribute(s) to match to username. 
KeyDescriptionExampleComment
auth_ms_ldaps_server serverMS-Microsoft LDAPS Server Namehost[:port]The LDAP Server Name. No defaults. Entry must be created.

auth_ms_ldap_dn_acc

Account Name


The MS-LDAP Distinguished Name (DN)/account to bind withto to login to the Server.

auth_ms_ldap_dn_psw

Account Password
The password associated with the above MS-LDAP account. The entry must be created.
auth_ms_ldap_base baseBase Contextdc=corp,dc=opmantek,dc=comBase context to search from.

auth_ms_ldap_attr

Username LDAP AttributessAMAccountNameThe MS-LDAP AttributessAMAccountNameLDAP attribute(s) to match to username. 
auth_ldap_privsUse LDAP Privileges0/1Use LDAP for Privileges and Groups. See User Authorisation with Active Directory and LDAP. By default, set to 0 (disabled).
auth_ms_ldap_group LDAP GroupChecks if the user logging in is associated with the defined group.Sales, SNMPSIM, GPON, GPON

Optional. The user is only allowed to log in if they are a member of the defined group. Must  Must follow: CN=OMK Ops,CN=Users,DC=opmantek,DC=local

...

Following are the configuration items for setting up the ConnectWise API in opCommon.json (Cannot be configured in GUI):

KeyDescriptionExampleComment
auth_cw_server IP address of the ConnectWise Server1.2.3.4No defaults. Entry must be created.

auth_cw_company_id

The company name in ConnectWise

COMPANY
auth_cw_public_keyThe ConnectWise Public KeyxxxxxxXXXXXxxxxx
auth_cw_private_keyThe Private Key associated with the above Public KeyyyyyyYYYYYyyyyy

...

To configure the use of openaudit authentication the following items must be configured:

KeyDescriptionExampleComment
oae_serverIP address of the Open-AudIT server 1.2.3.4The link to Open-AudIT for internal connections. Should always be the original value unless explicitly directed by Opmantek to be changed.
oae_type

Unused in on-premise installations.
oae_cloud_servercloud server URL
Unused in on-premise installations.
omk_ua_insecureValidation for editing remote nodes0 or 1Allows insecure (self-signed) SSL certificates

openid_connect

Opmantek products use OKTA's OpenID Connect for authentication. In the authentication > auth_method_1 entry of opCommon.json, use the openid_connect. For more information, see OKTA OpenID authentication.

...

The Opmantek products support a new authentication method called token, which offers delegated authentication. This enables an external party to pre-authenticate a user, who can access the Opmantek products without having to log in with username and password.

KeyDescriptionExampleComment
auth_token_keyOne or more shared keysextusr-1Kf!yVXt8TrP9zi
auth_token_maxageThe maximum length of time a token will remain valid.  Must be a positive number, and defines how long a token remains valid after creation (in seconds).60 If not present, the default of 300 seconds is used.


For more information on how to generate and log in with a token, see Delegated Authentication.

...

Multiple Authentication Methods

You can use up to 3 Authentication Methods authentication methods for fail back. If authentication with method 1 fails, then if they are defined, the remaining methods are tried in order. Authentication fails if they all fail. For example, if you set auth_method_1 to be LDAP and auth_method_2 to be htpasswd and login with the default NMIS credentials (and you have not changed the password), the authentication for LDAP will fail, and then htpasswd authentication with the users.dat will succeed and the NMIS user will be logged in.

Here is an example of the authentication hash inside opCommon.nmis. Remember that statements preceded by the '#' sign are 'commented out' and will not be evaluated. In this example, if ms-ldap fails, it will fail back to htpasswd.

...