Authentication

From VoIPmonitor.org

Overview

VoIPmonitor GUI supports multiple authentication methods to integrate with your organization's identity management system.

Method Type Status Description
Google Sign-In Built-in SSO Supported OAuth 2.0 integration with Google accounts
Microsoft Sign-In Built-in SSO Coming Soon Azure AD/Entra ID integration (available in development builds)
REMOTE_USER External Auth Supported Integration with Apache authentication modules (Shibboleth, OpenID Connect, SAML, Kerberos)
Custom Login Script Custom Auth Supported LDAP, databases, and external APIs via PHP script
Two-Factor Authentication Additional Security Supported TOTP-based 2FA with authenticator apps

Built-in Single Sign-On (SSO)

VoIPmonitor GUI has native integration with major identity providers:

Google Sign-In

Direct integration with Google OAuth 2.0. Ideal for organizations using Google Workspace.

  • Setup: Create OAuth Client ID in Google Cloud Console
  • User mapping: By email address or "Secure users" list
  • Documentation: Google_Sign_in_usage

Microsoft Sign-In

Integration with Microsoft Entra ID (formerly Azure AD). For organizations using Microsoft 365 / Azure.

  • Status: Coming in upcoming stable release (available now in development builds)
  • Setup: Register application in Microsoft Entra admin center
  • User mapping: By email address or "Microsoft Sign In emails" list
  • Documentation: Microsoft_Sign_in_usage

External Web Server Authentication

REMOTE_USER Authentication

For organizations using Apache authentication modules (Shibboleth, mod_auth_openidc, mod_auth_mellon, etc.).

  • How it works: Apache handles authentication, GUI reads REMOTE_USER variable
  • Supports: Shibboleth, OpenID Connect (Keycloak, Okta), SAML, Kerberos
  • Documentation: REMOTE_USER_Authentication

Custom Authentication

Custom Login Script

For LDAP integration or custom authentication systems:

  • How it works: PHP script validates credentials against external system
  • Supports: LDAP/Active Directory, databases, REST APIs
  • Documentation: WEB_API#Custom_Login

Additional Security

Two-Factor Authentication (2FA)

Add TOTP-based two-factor authentication to any login method:

  • Apps: Google Authenticator, Microsoft Authenticator, Authy, etc.
  • Available since: GUI v20
  • Documentation: 2FA

Comparison

Feature Google SSO Microsoft SSO REMOTE_USER Custom Script
Click-through SSO Yes Yes Yes (via Apache) No (username/password)
Identity provider Google Microsoft Entra Any (Apache module) Any (custom code)
User provisioning Manual Manual Manual Manual/Custom
Multi-factor auth Via Google Via Microsoft Via IdP Via 2FA feature
Configuration GUI settings GUI settings Apache + GUI PHP script

Quick Start

  1. Choose your method: Based on your organization's identity provider
  2. Follow the setup guide: Click the documentation link for your chosen method
  3. Create GUI users: Users must exist in GUI for permissions (or configure default user)
  4. Optional: Enable 2FA for additional security

AI Summary for RAG

Summary: VoIPmonitor GUI supports multiple authentication methods: Google Sign-In (OAuth 2.0), Microsoft Sign-In (Entra ID, coming soon), REMOTE_USER authentication (for Apache modules like Shibboleth, OpenID Connect, SAML), custom login scripts (for LDAP and databases), and optional two-factor authentication. All methods require users to be created in GUI for permissions.

Keywords: authentication, login, SSO, single sign-on, Google Sign-In, Microsoft Sign-In, REMOTE_USER, Shibboleth, LDAP, 2FA, two-factor authentication, OAuth, SAML, OpenID Connect, Entra ID, Azure AD, identity provider, user management

Key Questions:

  • What authentication methods does VoIPmonitor support?
  • How do I set up SSO for VoIPmonitor?
  • Can I use LDAP with VoIPmonitor?
  • How do I enable two-factor authentication?
  • Does VoIPmonitor support Shibboleth/SAML/OpenID Connect?
  • What are the three login buttons in VoIPmonitor?