Extended Monitoring Guide

1. About

The LDAPAuthenticator Enterprise ZenPack allows Zenoss to use your existing LDAP authentication infrastructure (such as Active Directory or OpenLDAP) to enable single sign-on to the Zenoss web interface. For example, you can reuse the user management tools with which you are familiar to enable your Windows users to use their Windows credentials to authenticate to the Zenoss interface. This saves you from having to manually create user accounts and separately maintain passwords.

Benefits of using a service like LDAP in order to maintain user accounts and privileges include:

  • Does not require users to remember yet another password. This decreases support and maintenance requirements.

  • Allows centralized management of each user's privileges. This enables easier security auditing and SOX reporting.

Authentication logging is stored in the $ZENHOME/log/event.log file.