Security Settings

From the Owl Admin Console click on the Security Button as shown below.

  • The “Local LDIF Enabled” option = Owl maintains a list of users that come built-in. Leaving this selectec will allow users to leverage these built in account.

  • The “Local User Store Enabled” default option = allows admins to generate locally managed user accounts to hand out to consumer/users of Owl.

  • “Auto Approve Users” = Allow users (when they register for an account) to auto approve them as acceptable users, so they can log in immediately after creating an account (don’t have to wait for admins to approve). In the section of this document entitled “Logging into the Owl Dashboard” - we show how to login to the owl-web application. Just below the “Log In” button there is a registration link. The auto approval is tied to that registration page.

  • Dataset Security = Enables locking down datasets to specific roles and granting users access to those roles, which will enable those users’ access.

  • DB Connection Security = Enables locking down connections to specific roles and granting users access to those roles, which will enable those users’ access to use the connection.

  • Owl Check Security = Enables locking down the web based owl check feature. When enabled only users in ROLE_ADMIN and ROLE_OWL_CHECK will be able to launch an owl check from the UI

*Some options annotated with * will require a restart the Owl-webapp. This can be done by running ./owlmanage.sh restart_owlweb.

Let’s start by toggling “Local User Store Enabled” to enabled.

Last updated