Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

KeyDescriptionExampleComment
auth_htpasswd_fileLocation of the password file
Default is /usr/local/nmis9/conf/users.datNot in GUI
auth_htpasswd_encryptEnable encrypted passwords0/1

Default is 1. Plain text passwords are checked ONLY if value is 0 or 'plaintext'

Not in GUI

ldap and ldaps

You can choose to use ldap or ldaps (secure) you can not use both of these at the same time.

ldap

The Opmantek products will use the configured LDAP server to perform authentication.

...

KeyDescriptionExampleComment
auth_ldap_serverLDAP Server Namehost[:port]The LDAP Server Name. No defaults. Entry must be created.

auth_ldap_acc

Account Name


The LDAP account name to login to the Server. The entry must be created.

auth_ldap_psw

Account Password
The password associated with the above LDAP account. The entry must be created.
auth_ldap_contextBase Contextou=people,dc=opmantek,dc=comBase context to attempt to bind to.

auth_ldap_attr

Username LDAP Attributes
The LDAPs attribute(s) to match to username. Can be blank; if so, it defaults to ('uid', 'cn')
auth_ldap_privsUse LDAP Privileges0/1Use LDAP for Privileges and Groups. See User Authorisation with Active Directory and LDAP. By default, set to 0 (disabled). 

ldaps

The Opmantek products will use the configured LDAP (Secure) server to perform authentication.

...

KeyDescriptionExampleComment
auth_ldaps_serverLDAPS Server Namehost[:port]The LDAP Server Name. No defaults. Entry must be created.

auth_ldap_acc

Account Name


The LDAP account name to login to the Server. Entry must be created

auth_ldap_psw

Account Password
The password associated with the above LDAP account. The entry must be created.
auth_ldap_contextBase Contextou=people,dc=opmantek,dc=comBase context to attempt to bind to.

auth_ldap_attr

Username LDAP Attributes
The LDAPs attribute(s) to match to username. Can be blank; if so, it defaults to ('uid', 'cn')
auth_ldap_privsUse LDAP Privileges0/1Use LDAP for Privileges and Groups. See User Authorisation with Active Directory and LDAP. By default, set to 0 (disabled).

ms-ldap and ms-ldaps

You can choose to use ms-ldap or ms-ldaps (secure) you can not use both of these at the same time.

ms-ldap

OMK will use the configured Microsoft Active Directory LDAP server to perform authentication.

...

KeyDescriptionExampleComment
auth_ms_ldap_serverMicrosoft LDAP Server Namehost[:port]The LDAP Server Name. No defaults. Entry must be created.

auth_ms_ldap_acc

Account Name


The MS-LDAP Distinguished Name (DN)/account to login to the Server.

auth_ms_ldap_psw

Account Password
The password associated with the above MS-LDAP account. The entry must be created.
auth_ms_ldap_baseBase Contextdc=corp,dc=opmantek,dc=comBase context to search from.

auth_ms_ldap_attr

Username LDAP AttributessAMAccountNameThe MS-LDAP attribute(s) to match to username. 
auth_ms_ldap_groupLDAP GroupSales, SNMPSIM, GPON

Optional. The user is only allowed to log in if they are a member of the defined group. Must follow: CN=OMK Ops,CN=Users,DC=opmantek,DC=local

auth_ldap_privsUse LDAP Privileges0/1Use LDAP for Privileges and Groups. See User Authorisation with Active Directory and LDAP. By default, set to 0 (disabled).
auth_ldap_groupGroup LDAP AttributememberOf

Default is memberOf. The attribute to lookup the groups the user belongs to. 

ms-ldaps

The Opmantek products will use the configured Microsoft Active Directory LDAP (Secure) server to perform authentication.

...

KeyDescriptionExampleComment
auth_ms_ldaps_serverMicrosoft LDAPS Server Namehost[:port]The LDAP Server Name. No defaults. Entry must be created.

auth_ms_ldap_acc

Account Name


The MS-LDAP Distinguished Name (DN)/account to to login to the Server.

auth_ms_ldap_psw

Account Password
The password associated with the above MS-LDAP account. The entry must be created.
auth_ms_ldap_baseBase Contextdc=corp,dc=opmantek,dc=comBase context to search from.

auth_ms_ldap_attr

Username LDAP AttributessAMAccountNameThe MS-LDAP attribute(s) to match to username. 
auth_ldap_privsUse LDAP Privileges0/1Use LDAP for Privileges and Groups. See User Authorisation with Active Directory and LDAP. By default, set to 0 (disabled).
auth_ms_ldap_groupLDAP GroupSales, SNMPSIM, GPON

Optional. The user is only allowed to log in if they are a member of the defined group. Must follow: CN=OMK Ops,CN=Users,DC=opmantek,DC=local

...