Authentication tab

This tab is used to configure the authentication settings that will be used to authenticate a user that connects to the Web UI.

Authentication is always required for this component.
Option Description
Authentication type Specifies the type of authentication used by the component.
  • Integrated Windows: in this mode the sign-in credentials of the user are used. No additional configuration is necessary on this tab.
  • Active Directory: this mode uses Active Directory to authenticate users. Users must provide their windows user name, domain and password.
  • LDAP authentication: this mode uses authentication against an LDAP server.
    When you select the LDAP authentication type, you cannot edit Access control on the General tab of the desired form.
  • Custom script: with this method the administrator must provide a VB.NET script that contains the code for responding to the event that will be sent to the server when the user presses the sign-in button. The current field values are passed to the script using the Web Capture object model.
Active Directory group
Domain Enter the default domain name that will be displayed by the client. The password field will be shown at the Web UI as a masked field. All fields will be required.
LDAP authentication group
LDAP server The address or host name of the LDAP server.
Root DN The distinguished name for the LDAP tree node where the search should start. For example: DC=Sales, DC=MyCompany, DC=com. If this field is left empty, then the starting point of the search will be the root directory of the tree.
Custom script group
Script file path Specifies the path to the script file.
Edit script code Click this button to open the script in the Script Editor to view or modify it. If the script is not specified, a script with a basic code will be opened. For more information, see Script Editor.
Fields Click this button to open the Authentication Fields dialog box, in which you can set up the fields that will be displayed on the sign-in page.
User info lookup group
Use an LDAP search to retrieve additional user information Select this check box to have the application perform a lookup on a designated LDAP server to find the email address and other attributes of an authenticated user.
Configure Click this button to open the LDAP Lookup Settings dialog box to specify parameters for performing the LDAP search.