Documents in WebADM Server

Tenant Creation and management on RCDevs Mutualized Cloud

1. Overview and important notes RCDevs now offers all of its enterprise solutions in SaaS/cloud mode. There are two cloud infrastructure options available: A mutualized cloud infrastructure: This infrastructure is designed in cluster mode and is hosted and maintained by RCDevs. It allows multiple customers to be hosted on the same backends, with each customer being able to manage their own applications and services. Resource allocation is limited and controlled per tenant based on their license type and user volume.

Servers Sizing

1. Introduction In this how-to, we will present you how to size your servers according to the number of users in your organization that will use OpenOTP. 2. With an external directory (AD, Novell…) 2.1 Recommendations for 500 Users 1 dedicated server or Virtual machine with Linux (2 for High Availability). Server configuration: 1.5GHz processor (4 cores). 4GB RAM memory. 30GB disk space for installation files, log files and DB. Optionally 2 HSMs for hardware crypto.

WebADM Administrator Guide

1. Product Documentation This document is a configuration guide for RCDevs WebADM. The reader should notice that this document is not a guide for configuring WebADM applications (Web Services and WebApps). Specific application guides are available through the RCDevs online documentation library. WebADM installation and setup is not covered by this guide and is documented in the RCDevs WebADM Installation Guide. 2. Product Overview WebADM is a powerful Web-based LDAP administration software designed for professionals to manage LDAP Organization resources such as domain users and groups.

Migration Guide

1. Overview This document is a migration guide for RCDevs products between two servers. The installation is not covered by this guide. 2. Requirements You need root access to the old server and the new server. Products you want to migrate should be installed on the new server. 3. RCDevs Products This section covers these products: WebADM (webadm) Radius Bridge (radiusd) LDAP Bridge (ldproxy) Directory Server (slapd) Publishing Proxy (waproxy) HSMHub Server (hsmhubd) You need to use only the command lines for products installed on your server.

Certificate Authority based on Cryptographic Hardware Security Module

1. Overview This HowTo describes how to configure Rsignd service (PKI service) of WebADM on a PKCS11 cryptographic hardware security module (HSM). The objective is to involve the HSM for all CA signing operations and to increase the protection of the private key. This configuration is probably the most secure setup for a PKI service because the logical and physical access to the HSM is limited to one or few persons in a company.

Cloud Integration examples

1. General overview This documentation provides a brief overview of a few integrations after you have created and configured your OpenOTP cloud tenant on RCDevs Mutualized Cloud Infrastructure or subscribed to the Dedicated Cloud Infrastructure. Please note that the descriptions of each product in this documentation are not fully comprehensive. For more detailed information about a specific product, I recommend referring to the “Advanced Configuration” sections where you will find the relevant references and resources for further exploration.

Cloud Mobile Badging

1. Overview This document provides instructions on how to set up and utilize the mobile badging feature of OpenOTP in a cloud tenant. The configuration process is similar to the one explained in the OpenOTP badging documentation. To enable that feature in your WebADM infrastructure you must meet the following requirements : Having a tenant well configured with its license. Check this documentation to configure your tenant. Install the mobile application OpenOTP Token, with a minimal version of 1.

WebADM Installation Guide (Standalone and High Availability setups)

Product Documentation This document is an installation guide for WebADM Server in standalone and high availability mode. WebADM server is the main component to install and deploy OpenOTP in your environment. WebADM usage manual is not covered by this guide and is documented in the RCDevs WebADM Administrator Guide. Product Overview WebADM is a powerful Web-based LDAP administration software designed for professionals to manage LDAP Organization resources such as Domain Users and Groups.

WebADM As Subordinate Certificate Authority

1. Overview RCDevs’ suite offers a public key infrastructure service and that functionality is mandatory for the proper functioning of RCDevs solutions. The default setup is to make WebADM/Rsignd a standalone CA. In that scenario, you just need to follow the default WebADM setup. For customers which already have a CA in place and running, you can configure WebADM as a subordinate CA. This document will present you with how to configure WebADM as a subordinate certificate authority of your enterprise certificate authority.

Utilities and Command Line Tools for WebADM

1. Introduction In this How-To, we will demonstrate some useful scripts available for WebADM and how to use them. 2. WebADM Utilities and Scripts Some scripts are available in: [root@webadm]# cd /opt/webadm/bin/ [root@webadm bin]# ll total 152 -rwxr-xr-x 1 root root 1809 11 oct. 15:35 backup -rwxr-xr-x 1 root root 6807 11 oct. 15:35 dbprune -rwxr-xr-x 1 root root 11215 11 oct. 15:35 encrypt -rwxr-xr-x 1 root root 10837 11 oct.

LDAP Schema Extensions

1. Overview This HowTo presents the schema extensions needed by WebADM with most of LDAP directories. Only Active Directory can work with WebADM without schema extensions. WebADM stores most of its related metadata into the LDAP directory on users accounts and into a specific container/OU. 2. Content of the Schema Extension The schema extension is very minimal. It is composed of three object classes (webadmAccount, webadmGroup and webadmConfig) and three attributes (webadmSettings, webadmData, webadmType and webadmVoice).

Backup & Restore

1. Introduction This document is intended to provide administrators with the best practices for maintaining RCDevs WebADM and related applications (such as OpenOTP Authentication Server). The reader should notice that this document is not a guide for installing WebADM and its applications. Specific guides are available through the RCDevs online documentation library on RCDevs Website. WebADM installations and usage manuals are not covered by this guide and are documented in the RCDevs WebADM Installation Guide and WebADM administrator’s Guide available in RCDevs website.

Active Directory Synchronization Tool

1. Bundle Overview In that documentation, we are going to explain the Active Directory synchronization tool provided by RCDevs and its usage scope. SECURITY NOTE This script is designed to securely synchronize specific account information from Active Directory (AD) to the RCDevs Directory. Only hashed passwords are transferred, ensuring the actual plain-text passwords remain inaccessible. The account information to be synchronized can be adjusted via a dedicated configuration file. All data is transmitted securely using HTTPS to a specialized environment explicitly trusted by the Active Directory server.

Migrate from a third party 2FA software to OpenOTP

1. Overview In this how-to, we will demonstrate how to easily migrate from a third party 2FA software to OpenOTP. In this documentation, we assume that you are already running WebADM, OpenOTP and Radius Bridge. To understand what will be done here, we will describe the steps: Have a WebADM, OpenOTP and Radius Bridge installed and configured, Activate every user who will require 2FA authentication at the WebADM level, Import your third-party hardware Tokens into WebADM.

How to Configure RCDevs License Server

1. Introduction In this short How-To, we will explain how to configure RCDevs License Server. The license server is now the default RCDevs model for licensing. This documentation is addressed to every new customer who is subscribing for an enterprise license. For others, the license server can be used with at least WebADM 1.6.8-2. IMPORTANT NOTE Once the license server is configured with WebADM, a license cache is available for 10 days.

TCP and UDP Ports used by RCDevs solutions

1. Overview This documentation demonstrates ports and protocols used by RCDevs products between different components. 2. Communication Ports used by RCDevs Products 3. WebADM Cluster Ports At RCDevs Hardening Guide - 5.5 HA Cluster Firewall Rules is an example of the iptables firewall rules for a high availability cluster with 4 nodes. 4. Incoming and Outgoing Traffic per Product Product Incoming Outgoing WebADM primary node & Web Services SSH TCP 22,

Docker deployment

1. Overview This guide intends to explain how to install and configure WebADM in docker containers. The following items will be covered: Slapd MariaDB WebADM WAProxy 2. Before you start All steps were tested in CentOS 7/CentOS 8 and docker version 19. But it should work in any system running a modern version of docker. In this guide, I assume you already have a working docker installation. In case you need help to set up a docker environment, you can check the docker website documentation.

Mountpoints

1. Overview Generally, WebADM is configured to connect with a remote AD/LDAP domain for two reasons: For an admin to be able to browse (and optionally modify) remote domain contents such as user objects via a web browser (and optionally delegate that work to sub-administrators). To act as a gateway to allow the OpenOTP server to read and use remote user data for authentication purposes (i.e. fetch user mobile phone number from AD account).

Digipass GO 6 Tokens with OpenOTP

1. How To use Digipass GO6 Tokens with OpenOTP OpenOTP supports [Digipass GO6 Hardware Tokens] (https://www.onespan.com/resources/digipass-go-6/datasheet#tech-specifications). Supported algorithms Digipass GO6 token can work with OATH-HOTP (event-based) and OATH-TOTP (time-based), but the default algorithm is Digipass event and time-based (DES, 3DES and AES). When ordering to OneSpan, do not forget to ask them to produce the token with OATH-HOTP or OATH-TOTP algorithms. 2. Manual registration If you know the type of your token and the secret seed, you can register an individual token directly to a user with “Manual Registration” in WebADM or Self-Desk.

Feitian C100 - C200 Tokens with OpenOTP

1. Description of Feitian c100/c200 Tokens OpenOTP supports Feitian c100 & c200 Token series. Feitian c100 are OATH-HOTP (event-based) and c200 are OATH-TOTP (time-based). The Tokens are provided with a PSKC import file by Feitian. The file includes the Token secret key in an encrypted or cleartext format. If it is encrypted, the PSKC decryption key should have been provided to you by Feitian. 2. Register a Feitian token To register a Token with a PSKC file, edit a user account in WebADM and go to the MFA Authentication Server application action.

OpenOTP Electronic Signatures and Secure Transactions Approval

1. Overview and Requirements RCDevs offer now an easy way to sign any documents at anytime to all third party signatories. OpenOTP signature is a solution which is deployed on premise or in the cloud. Integrate OpenOTP signature in your infrastructure will allow electronic signatures for your company users (LDAP users). If you want to extend your signature processes to external users (users not part of your LDAP directory/directories configured with your WebADM), you have to integrate OpenOTP with YumiSign platform which requires a YumiSign API Key configured in OpenOTP settings.

RCDevs Cloud Services

1. Overview This document provides the necessary information for configuring RCDevs Cloud services on WebADM v2.x. This document is not applicable for WebADM 1.x versions. What is RCDevs Cloud Services ? RCDevs Cloud Services are hosted by RCDevs Security SA, providing additional capabilities for RCDevs enterprise solutions, examples of cloud based functionality are: Push services, Document Sealing and Timestamping (eiDas), SMS Service, Cloud licensing, External PKI for RCDevs’ licensees. The connection from the local WebADM server to the RCDevs Cloud is based on HTTP2 protocol, and can be transported through a proxy server between WebADM servers and RCDevs Cloud infrastructure.

Proxy User Permissions on AD

How to configure proxy_user rights for Active Directory There are two things to be considered in order to implement fine-grained LDAP permission for WebADM and its applications. WebADM Proxy user permissions: This system user is used by WebADM to access and manipulate the required LDAP resources without an administrator login, for example, to increase the false authentication counter, register token metadata on the user account… Administrator users permissions: These accounts login to the Admin portal in order to manage LDAP resources and registered applications.

What is Wrong??

1. Overview In this document, we describe how to easily fix some common errors with WebADM, OpenOTP, Web Applications, Radius Bridge, Push login, License services, LDAP permissions etc. 2. WebADM/OpenOTP common issues The first thing to do when a login failed for an unknown reason is to check the log file /opt/webadm/log/webadm.log and find the right log. In addition to the terminal session, you can find the log also in WebADM > Databases > WebADM Server Log files.

Mobile Badging

1. Overview This document demonstrates how to set up and use the mobile badging feature of OpenOTP. To enable that feature in your WebADM infrastructure you must meet the following requirements : Push mechanisms configured with your WebADM infrastructure, Minimal version of WebADM is 2.1.16, Minimal Version of OpenOTP is 2.1.6, Minimal version of OpenOTP Token application is 1.5.16, Mobile Badging and Remote Reporting option part of your freeware, enterprise or trial license.

Voice Registration

1. Overview In this article, we will demonstrate how to record a voice to enable 2FA using voice biometrics. To use Voice Biometrics, it is necessary WebADM 2.0.* and OpenOTP mobile application version 1.4.11 or higher for Android and version 1.4.13 or higher for iOS. 2. Voice Biometric Registration In order to record a voice biometric to a user, log in on the WebADM admin GUI, in the left LDAP tree, click on the user account that you want to register a voice.

Token Registration

1. Overview In this how-to, we will demonstrate the possible ways to enroll a hardware token or a software token on your mobile. For software token registration, you must have a token application installed on your phone like OpenOTP Token or Google Authenticator. OpenOTP Token is the recommended one to enjoy all features offered by OpenOTP server (like push login, phishing protection…). 2. Admin Enrollment through the WebADM Admin GUI A token enrollment can be done by a super_admin or other_admin user through the WebADM admin GUI.

Message Templates

1. Overview This guide will reveal where to look for the message templates, how-to modify the English message templates and how-to add another language. 2. Message Templates 2.1 OpenOTP Log into the WebADM GUI, under Applications, choose OpenOTP and click on CONFIGURE. Under MAIL OTP, one can change the default Email Subject. Scroll down to Message Templates to find the other message templates for OpenOTP. Here the English message templates can be modified.

WebADM Hardening

1. Overview Hardening is the process of securing a system by reducing its surface of vulnerability. We will show you how to reduce available ways of attack this includes enabling FIPS mode, changing the default password, encrypting configuration passwords, limiting SSL Protocols and Ciphersuites, replacing Certificates, setting a bootloader password, disable root access with SSH root, securing the MySQL/MariaDB Databases, setting Firewall rules and resetting RCDevs Virtual Appliance root password… Please consider carefully which of these settings are relevant for your use.

WebADM Upgrade Guide from v1.5

1. Introduction This document provides the necessary information for upgrading servers running WebADM v1.5.x to WebADM v1.7.x. WebADM v1.7 is a major upgrade of RCDevs WebADM. The reader should notice that this document is not a guide for installing WebADM or its applications (Web Services and WebApps). Specific application guides are available through the RCDevs Online Documentation. WebADM usage manual is not covered by this guide and is documented in the RCDevs WebADM Administrator Guide available through the RCDevs’ online documentation website.

Super Admins Permissions on AD

How To configure super_admin rights for Active Directory There are two things to be considered in order to implement fine-grained LDAP permissions for WebADM and its applications. WebADM Proxy user permissions: This system user is used by WebADM to access and manipulate the required LDAP resources without an administrator login, for example, to increase the false authentication counter. Administrator users permissions: These accounts login to the Admin portal in order to manage LDAP resources and registered applications.

Active Directory Read-Only mode

How To Configure WebADM with a Read-Only Active Directory Important Note That setup require an enterprise license which can only be issued by RCDevs team. Self-generated Freeware/Trial licenses are not supported. Regular enterprise license bought through the RCDevs web store are not supported. In some circumstances, we can not write in the LDAP backend. In that case, we need to store some configurations in a local LDAP database and users extra information in a SQL database.

WebADM Upgrade Guide to V2

1. Introduction This document provides the necessary information for upgrading servers running WebADM v1.7.x to WebADM v2.0. WebADM v2 is a major release. This document is not a guide for installing WebADM or its applications (Web Services and WebApps). Specific application guides are available through the RCDevs Online Documentation. WebADM usage manual is not covered by this guide and is documented in the RCDevs WebADM Administrator Guide. In this guide, we will consider a common installation scenario where WebADM is running in cluster mode with two active servers.

Seeds file conversion

1. Overview In this how-to, we will demonstrate the possible ways to convert token seed files from different formats into WebADM inventory format, allowing you to use third-party hardware tokens with RCDevs security solutions. We will also demonstrate how to re-use software tokens already registered on end-users devices with RCDevs solutions. 2. Seeds Files Format supported by WebADM 2.1 Un-encrypted Inventory This is the format of an unencrypted RCDevs inventory file which can be imported in WebADM without any conversion:

RCDevs VPN Server (MFAVPN)

1. Overview This document is an installation guide for the MFA VPN provided by RCDevs. Hence, the installation or configuration of WebADM, including token registration is not covered in this guide. For installation and usage guides of WebADM and OpenOTP, please refer to the RCDevs WebADM Installation Guide and the RCDevs WebADM Administrator Guide available through the RCDevs online documentation Website. 2. Installation of MFA VPN On a RedHat, CentOS or Fedora system, you can use our repository, which simplifies updates.

User Activation

How To Activate Users An activated user is a user which is counted in the license and which is able to authenticate with OpenOTP. There are several ways to activate users. 1. Activate One User Graphically In WebADM, we select the user in the LDAP tree and click on Activate Now!: Then, we complete all mandatory attributes and click on Proceed: We click on Extend Object: Now, the user is activated.

Network Time Protocol

Overview WebADM requires an accurate system clock and timezone. Your Linux server should be configured with NTP time synchronization. This guide will show how to install and configure the NTP server. Network Time Protocol traffic runs over port 123 UDP. At RCDevs Hardening Guide are firewall rules examples. The RCDevs Virtual Appliance uses chrony instead of ntp. Check Installed Packages CentOS 7, 8, Stream Please, verify if NTP or Chrony packages are already installed.

Authentication

Test Double Authentication with a User 1. User Activation Once WebADM is installed and configured, we can connect to it with a web browser. We select the user to activate in the LDAP tree on the left, for example, Admin, or we create a new user by clicking on Create. Once the user is selected, we click on Activate Now!: If present, we fill mandatory attributes and Proceed: We click on Extend Object:

OpenOTP Authentication for Nextcloud

1. Overview OpenOTP MFA plugin for Nextcloud enables multi-factor authentication on Admin and User portals of Nextcloud. Users’ credentials can be validated: Locally by Nextcloud (Nextcloud local accounts), Through an LDAP service (LDAP accounts) Once the first step of the authentication is successfully validated, the authentication workflow continues through the OpenOTP Plugin for Nextcloud and OpenOTP server(s). The plugin will submit an authentication request to OpenOTP server(s) with the provided credentials during the first step (username).

OpenOTP Electronic Signature for Nextcloud

1. Overview OpenOTP Signature Plugin for Nextcloud allows authenticated users to self-sign a document or submit a document for Signature to Nextcloud users. It enables Electronic Signature with your Mobile with the OpenOTP Server which validates your identity and generates secure communication flow with all third parties involved in the signature process. All signature types (Standard, Advanced and Seal) are supported with that plugin. In order to use that plugin, you MUST HAVE OpenOTP Security Suite running in your infrastructure (on-premise or in the cloud).

Quick-Sign Milter Installation

1. Introduction The Quick-Sign Milter works in addition with a mail server; this software catches mails before they reach the standard mail server. The milter processes the mails if they correspond to a signature/seal request otherwise, these mails follow the standard process. The quicksign-milter package must be installed and configured on a postfix server. WebADM/OpenOTP infrastructure must be already deployed and integrated with your LDAP backend. Your OpenOTP license must also support Sign option.

Policies

1. Overview This documentation will explain policies configurable for Web Services and Web Applications under WebADM admin GUI. WebADM provides different kinds of policies : default application configuration (weight 1), per-group (weight 2), per-user (weight 3), per-application (weight 4-6). Settings with the highest weight override settings with the lowest weight. (e.g. for OpenOTP: My default OpenOTP settings require a LoginMode=LDAP only but the user who is trying to log in has a policy configured on his account with the LoginMode=LDAP+OTP.

API examples

1. Manager API The Manager interface provides access to some WebADM user management functions and operations exported by your registered applications. The Manager also allows external systems such as Web portals to remotely trigger user management operations and actions from the network. The user management functions provide LDAP operations such as object creation, update, removal, WebADM settings and data management, etc… The method names for internal management functions are in the form Manager_Method.

Hardware Token Import

Inventory For The Hardware Tokens For each purchase of hardware tokens from RCDevs, RCDevs provide an Inventory file encrypted that contains the tokens seeds. Only your server can decrypt this file: it works with the license. The Inventory for the hardware tokens in WebADM/OpenOTP allows: to review the token stock to register a token very easily with the serial number only for the RC200, RC300 & RC400 hardware tokens pressing a Yubikey to save time when importing a large number of tokens.

Syslog and WebADM

1. Overview This HowTo describes how to configure WebADM to send logs to the local syslog and optionally after to a remote syslog (rsyslog) server. Procedure may change according to the operating system, this configuration has been tested with CentOS Stream and RHEL OS. Please, refer to Rsyslog documentation for more information. 2. Configuration 2.1 WebADM configuration On WebADM side, you need to edit the following configuration file : /opt/webadm/conf/webadm.conf Then you have to configure/enable the following settings:

Quick-Sign Portal Installation

1. Introduction The Quick-Sign Portal is very easy to install and configure; it can be integrated in an existing environment. It is a web PHP application which interacts with a mail server to permit users to send and sign documents. We recommend to install it on a dedicated machine and not on your WebADM/OpenOTP servers. This Quick-Sign portal is using the quicksign-milter, you must first configure the Quick-Sign Milter before deploying the Quick-Sign portal.

How to use your Yubikey with RCDevs

1. Overview In this How-To, we will demonstrate how to reprogram your Yubikey with the Yubikey Personalization Tool, to generate an inventory file through Yubico tool to import the Yubikey in WebADM inventory and how to assign and use your Yubikey with OpenOTP. For this recipe, you will need to have WebADM and OpenOTP installed and configured. Please, refer to WebADM Installation Guide and WebADM Manual. 2. Yubico Personalization Tool Once Yubico Personalization Tool is installed, open it.

Plivo SMS Gateway & WebADM

1. Set up an Account on Plivo Sign up for an account. Add the credit to the account (however, you should get some initial free credit when signing up). From the Dashboard go to API Platform and copy the AuthID and the AuthToken. 2. Configure WebADM: Login to WebADM. Go to Applications —> MFA Authentication Server. Configure the section SMS OTP. SMS Message Type ==> Normal (We advise testing using Normal first).

FIDO2 and Passkeys authentication with OpenOTP

1. Overview OpenOTP supports FIDO2 standard from the FIDO Alliance for user authentication and Passkeys provided by Google or Apple. If you intend to use OpenOTP with FIDO2 or Passkeys, please read this document which explains how to enable and use it with your integrations. 1.1 FIDO2 FIDO2 enables users to leverage common devices to easily authenticate to online services in both mobile and desktop environments. The FIDO2 specifications are the World Wide Web Consortium’s (W3C) Web Authentication (WebAuthn) specification and FIDO Alliance’s corresponding Client-to-Authenticator Protocol (CTAP).

MIRKey / eHSM devices configuration (Hardware Security Module)

Setup of MIRkey / eHSM devices to use with WebADM 1. Introduction This guide will lead you through the setup of one or preferably several (for load-balancing and fail-over purposes) eHSM / MIRkey to use hardware cryptography within WebADM, adding an extra layer of security to protect WebADM sensitive data. MIRKey HSMs required at least WebADM 2.0.17. 2. Download and install the ellipticSecure Device Manager Although it is possible to initialize and set up the eHSM or MIRkey using standard command-line pkcs11 tools, we recommend to use the ellipticSecure Device Manager GUI that allows the update of the firmware and to set up a backup domain allowing backups from one device to be restored to a different device, which is particularly useful for load-balancing across several HSMs and for disaster recovery purposes.

Smartcard HSM (Hardware Security Module)

Setup of SmartCard-HSM devices to use with WebADM 1. Introduction This guide will lead you through the setup of one or preferably several (for load-balancing and fail-over purposes) SmartCard-HSM to use hardware cryptography within WebADM, adding an extra layer of security to protect WebADM sensitives information. All steps of the initialization, configuration and replication of the devices can be performed directly with standard command line tools directly on the server where WebADM is installed, except for the generation of an AES secret key that will be, as we write these lines, only exportable to another device if it has been generated properly through the Smart Card Shell GUI.

YubiHSM Configuration (Hardware Security Module)

1. Product Documentation This document describes how to configure correctly the Yubico YubiHSM and enable it through the WebADM setting, in order to provide both hardware level encryption and random seed generation (the strongest Enterprise security available) in your RCDevs product. WebADM only needs a subset of commands to work with the YubiHSM and the reader should notice that this document is not a guide describing all possible modes of operation provided by the device itself.

RCDevs Identity Provider and integrations

1. Overview This document will present you how to use WebADM as Identity Provider (IDP) with different Service Provider (SP) which will consume OpenOTP for authentication processes. We will also see how we can configure and return different information per service provider through users/groups and client policies. The installation of OpenID/SAML IdP is straightforward and only consists of running the self-installer or install the openid package from RCDevs repositories and configure the application in WebADM.

Trusted Certificate

1. How to Use my Own Trusted Certificate in WebADM During installation, WebADM generates its own certificate authority certificate and server SSL certificates. Yet, you can use your own SSL certificates instead of the pre-generated ones. Using a trusted certificate may be required when you use the RCDevs OpenID IDP, and to avoid user browser warnings when accessing the WebApps. Just create the SSL certificate and key files in /opt/webadm/pki/custom.crt and /opt/webadm/pki/custom.

EAP Authentications

1. Overview This documentation provides comprehensive guidance on integrating RCDevs solutions with Extensible Authentication Protocol (EAP) methods for secure and efficient user and computer authentication. 802.1X is a specific IEEE standard that deals with network access control and authentication. It is used to ensure that only authorized devices and users can access a network. Here are the key points about 802.1X: Authentication: 802.1X provides a framework for authenticating devices or users before they are granted access to a network.

Email (OTP, Alerts)

1. Overview This guide will show how to set up the email settings for sending MAIL OTP or getting email alerts. If one needs to change or to add Localized Message then navigate to the following documentation Message Templates. 2. Configure Mail Server SMTP mail servers can be used by WebADM for sending emails. Therefore, add your mail server settings in the following configuration file /opt/webadm/conf/servers.xml. If no server is specified, WebADM will use the local mailer in /usr/sbin/sendmail to send emails.