Skip to content

Configuring local authentication as a fallback

Use local authentication as a fallback in the event that the LDAP server is unavailable. The local authentication plugin is called userManager.

  1. Verify that the userManager plugin is available.

    1. In a web browser, navigate to the Zope Management Interface. Replace Zenoss-Host with the hostname or IP address of your Resource Manager server:

      https://Zenoss-Host/zport/acl_users/manage
      
    2. In the Name column, click plugins.

    3. Click Authentication Plugins.

    4. Verify that your LDAP plugin is first in the list of active plugins, and that the userManager plugin is second.

    5. Create one or more user accounts. The accounts created in this step enable access when the LDAP server is unavailable. If you use the same account name in this step as the LDAP account name, the user need only remember the "fallback" password.
    6. In the Resource Manager browser interface, choose ADVANCED > Users > Add > New User.
    7. Create user accounts.

This account must be created before the account with the same name is authenticated by the LDAP server. The passwords that are defined when creating accounts in Resource Manager are only valid when the LDAP server is unavailable.