Account mapping

OmniFi is designed to provide simultaneous access to multiple underlying data sources, while authenticating with a single set of credentials. Some data sources like Excel workbooks, flat files and on-line API's are open, but most API's and databases do require authentication with specific identity providers.

Account mapping allows you to link OmniFi accounts to basic credentials for authentication with data sources. When the user accesses a data source, the account mapping is used to retrieve the user's mapped credentials for that data source.

You can assign mapped data source credentials to either individual OmniFi accounts (1:1) or groups of accounts (N:1).

🚧

Assigning mapped credentials to a user group (N:1) effectively means all users in that group will use the same credentials when accessing the data source.

While this is convenient and easy to manage, it comes with a few drawbacks.

  • You have no fine-grained control over autorization/permissions of different users.
  • You will have very little audit information regarding who read/wrote what in the data source.
  • Many vendors will employ a named user licensing policy. Carefully consult the vendor agreements to ensure you don't accidentally break their conditions.

User account mapping

Account mapping for individual accounts (1:1) is performed in the Users tab, selecting the Data Sources page.

Click the Add button, select Data Source and provide credentials.


User group account mapping

Account mapping for account groups (N:1) is performed in the Groups tab, selecting the Data Sources page.

Click the Add button, select Data Source and provide credentials.

Mappings for account groups are also visible on the individual account pages of each member of the group, where the Permitted By column displays the parent group that provides the account mapping.