"HTTP/1.0 407 Proxy Authentication Required"
Unauthorised (HTTP error 401)
<anonymous>
element describes the unauthenticated permissions, and is also used as default values for per-user permissions.<user>
element describes the credentials and the permissions per user, and is made by the following elements/attributes:<?xml version="1.0" encoding="UTF-8"?>
<mobilefolder>
<anonymous>
<permissions listDirectory="true" downloadFile="false" viewInMobile="true" fileManagement="false" getStatic="false" viewServerState="false"/>
</anonymous>
<users>
<user enabled="true">
<credentials>
<credentials username="antonio" password="9aeb94180027a7081352cba05e6a3782" />
</credentials>
<permissions>
<permissions listDirectory="true" downloadFile="true" viewInMobile="true" fileManagement="true" getStatic="true" viewServerState="true" />
</permissions>
</user>
<user enabled="true">
<credentials>
<credentials username="guest" password="4aeb93180027a708186hy4505e6a6465" />
</credentials>
<permissions>
<permissions listDirectory="true" viewInMobile="true" getStatic="true" />
</permissions>
</user>
</users>
</mobilefolder>
<?xml version="1.0" encoding="UTF-8"?>
<mobilefolder>
<anonymous>
<permissions listDirectory="false" downloadFile="false" viewInMobile="false" fileManagement="false" getStatic="false" viewServerState="false"/>
</anonymous>
<users>
<user enabled="true">
<credentials>
<credentials username="admin" password="9aeb94180027a7081352cba05e6a3782" />
</credentials>
<permissions>
<permissions listDirectory="true" downloadFile="true" viewInMobile="true" fileManagement="true" getStatic="true" viewServerState="true" />
</permissions>
</user>
<user enabled="true">
<credentials>
<credentials username="guest" password="4aeb93180027a708186hy4505e6a6465" />
</credentials>
<permissions>
<permissions listDirectory="true" viewInMobile="true" getStatic="true" />
</permissions>
</user>
</users>
</mobilefolder>
<?xml version="1.0" encoding="UTF-8"?>
<mobilefolder>
<anonymous>
<permissions listDirectory="true" getStatic="true" />
</anonymous>
<users>
<user enabled="true">
<credentials>
<credentials username="guest" password="4aeb93180027a708186hy4505e6a6465" />
</credentials>
<permissions>
<permissions listDirectory="true" viewInMobile="true" getStatic="true" />
</permissions>
</user>
</users>
</mobilefolder>
<anonymous>
element describes the unauthenticated permissions, and is also used as default values for per-group permissions.<group>
element describes the authentication group and its permissions, and is made by the following elements/attributes:<listOfUsers>
<users>
<credentials username="test" password="098f6b627b4f6" />
<credentials username="visokio" password="72261efef7c41" />
</users>
</listOfUsers>
<spnegoMechanism>
<userNames>
<userName userName="johnsmith" />
<userName userName="johndoe" />
</userNames>
</spnegoMechanism>
<?xml version="1.0" encoding="UTF-8"?>
<mobilefolder>
<anonymous>
<permissions listDirectory="false" downloadFile="false" viewInMobile="false"
fileManagement="false" getStatic="false" viewServerState="false"
exportData="false" />
</anonymous>
<groups>
<group enabled="true" name="Data Analysts">
<permissions>
<permissions listDirectory="true" downloadFile="true" viewInMobile="true"
fileManagement="false" getStatic="false" viewServerState="false"
exportData="false" />
</permissions>
<mechanisms>
<spnegoMechanism>
<userNames>
<userName userName="john" />
</userNames>
</spnegoMechanism>
<ldapQuery
distinguishedName="CN=Users,DC=example,DC=com"
url="ldap://ldapserver.example.com:389"
ignoreSslIssues="false"
securityAuthentication="simple"
principalNameFormat="{Name}@DOMAIN"
principalDomain="example.com">
</ldapQuery>
<listOfUsers>
<users>
<credentials username="Tester" password="f5d1277e04873b9" />
</users>
</listOfUsers>
</mechanisms>
</group>
</groups>
</mobilefolder>
<?xml version="1.0" encoding="UTF-8"?>
<mobilefolder>
<anonymous>
<permissions listDirectory="false" downloadFile="false" viewInMobile="false"
fileManagement="false" getStatic="false" viewServerState="false"
exportData="false" />
</anonymous>
<groups>
<group enabled="true" name="Administrators">
<permissions>
<permissions listDirectory="true" downloadFile="true" viewInMobile="true"
fileManagement="true" getStatic="true" viewServerState="true"
exportData="true" />
</permissions>
<mechanisms>
<listOfUsers>
<users>
<credentials username="admin" password="5d141e04873b9" />
</users>
</listOfUsers>
</mechanisms>
</group>
<group enabled="true" name="Guests">
<permissions>
<permissions listDirectory="true" viewInMobile="true"
getStatic="true" />
</permissions>
<mechanisms>
<listOfUsers>
<users>
<credentials username="guest" password="f5d1ee04873b9" />
<credentials username="visitor" password="43ffge14197e45" />
</users>
</listOfUsers>
</mechanisms>
</group>
</groups>
</mobilefolder>
<?xml version="1.0" encoding="UTF-8"?>
<mobilefolder>
<anonymous>
<permissions listDirectory="false" downloadFile="false" viewInMobile="false"
fileManagement="false" getStatic="false" viewServerState="false"
exportData="false" />
</anonymous>
<groups>
<group enabled="true" name="Administrators">
<permissions>
<permissions listDirectory="true" downloadFile="true" viewInMobile="true"
fileManagement="true" getStatic="true" viewServerState="true"
exportData="true" />
</permissions>
<mechanisms>
<ldapQuery
distinguishedName="CN=Administrators,DC=example,DC=com"
url="ldap://ldapserver.example.com:389"
ignoreSslIssues="false"
securityAuthentication="simple"
principalNameFormat="{Name}@DOMAIN"
principalDomain="example.com">
</ldapQuery>
</mechanisms>
</group>
<group enabled="true" name="Employee">
<permissions>
<permissions listDirectory="true" downloadFile="true" viewInMobile="true"
fileManagement="false" getStatic="true" viewServerState="false"
exportData="false" />
</permissions>
<mechanisms>
<spnegoMechanism>
<userNames>
<!-- User 'john' with password 'SomePassword' is defined on the
LDAP server and logged in the client machine to test SPNEGO -->
<userName userName="john" />
</userNames>
</spnegoMechanism>
<ldapQuery
distinguishedName="CN=Users,DC=example,DC=com"
url="ldap://ldapserver.example.com:389"
ignoreSslIssues="false"
securityAuthentication="simple"
principalNameFormat="{Name}@DOMAIN"
principalDomain="example.com">
</ldapQuery>
<listOfUsers>
<users>
<credentials username="NewEmployee" password="d1274e417e04" />
</users>
</listOfUsers>
</mechanisms>
</group>
</groups>
</mobilefolder>
Besides Single-Sign-On (SPNEGO) and LDAP Query mechanisms which authenticate users that are stored and managed on other servers like LDAP, Omniscope Mobile server may be configured to validate Omniscope users by manually adding custom users on server. Those users are stored in Omniscope Server configuration files (config.xml, folder.xml).
Users are grouped automatically based on their permissions and whether users are enabled or disabled.
E.g.
Legacy users:
At least three machines are involved in a Single-Sign-On setup:
setspn -A HTTP/omniscopeserver.example.com omniscopeuser
where example.com is your network domain
omniscopeserver is the name of the machine running Omniscope server
omniscopeuser is user logon name of the dedicated LDAP user
HTTP/omniscopeserver.example.com has never been mapped before with other user. If it has, you need to remove it first:setspn -D HTTP/omniscopeserver.example.com otheruser
ktpass -princ HTTP/omniscopeserver.example.com@EXAMPLE.COM -pass YourPassword -mapuser omniscopeuser@EXAMPLE.COM -out omniscopeuser.HTTP.keytab -crypto RC4-HMAC-NT -kvno 0
HTTP/omniscopeserver.example.com