Basic Authentication

This page describes configuring basic authentication in Lenses.

With Basic Auth, user accounts are managed by Lenses and a unique username and a password are used to log in.

Account locking

For BASIC and LDAP authentication type, there is the option to set a policy to temporarily lock the account when successive login attempts fail. Once the lock time window has passed the user can log in again.

Configure account locking.

Accounts storage

The internal database that stores user/group information is stored on disk, under the lenses.storage.directory or an external Postgres database.

If using the embedded H2 database keep this directory intact between updates and upgrades.

Password rules

To enforce specific password rules the following configurations need to be set:

security.conf
# The regex security.confcheck the password. If it does not meet the requirements adding a user account or changing the
# password will be rejected.
lenses.security.basic.password.rules.regex = "((?=.*\\d)(?=.*[a-z])(?=.*[A-Z])(?=.*[@#$%]).{6,20})"

# Human readable description for the password rule. This will be returned to the user when the requirements fail
lenses.security.basic.password.rules.desc = "Password needs to contain: one lower case, one upper case, 1 number, one special character, and have a length of 6 to 20 characters"

Password history

To not allow previous passwords to be reused, use the following configuration:

security.conf
# When a user tries to change her password, she cannot use any the last # passwords used in the past
# Default value is 1
lenses.security.basic.password.history.count = 3

Last updated

Logo

2024 © Lenses.io Ltd. Apache, Apache Kafka, Kafka and associated open source project names are trademarks of the Apache Software Foundation.