Login with Named Users

New in version v0.9.0.

Multi-user user identity head & shoulders popup

Checking the currently logged in user and user attributes

By default Krill requires users to authenticate using the configured secret token, and actions in the event history are attributed to a client using the secret token or to Krill itself.

Krill also supports authenticating users of the web user interface with their own username and credentials. Actions taken by such logged in users are attributed in the event history to their username.

To login users by username Krill must first be configured either with locally defined user details and credentials, or with the details necessary to interact with a separate OpenID Connect compliant identity provider system.

Further reading:

Note

Clients using the Krill REST API directly or via krillc cannot authenticate using named users, they can only authenticate using the secret token. If you need this capability please let us know.