Authentication tab

Specify authentication parameters on this tab.

Option Description
Authentication Type

Select the authentication type you want to use and configure options for the selection. Choose from the following authentication types:

None
Do not use authentication (anonymous).
Standard
Use Active Directory Domain Services authentication. Configure settings in the Standard Authentication settings.
NetWare
Use NetWare authentication. Configure settings in the NetWare Authentication settings.
Custom Plugin
Use a custom plug-in. Configure settings and edit the name space script in the Plug-in Authentication settings.
Standard Authentication Uses Active Directory Domain Services authentication. Choose either Simple bind or Server Bind and select additional options as necessary.
  • Server or LDAP path — Specifies the LDAP server in the format LDAP://host-name:object-name , where host-name specifies the server to bind to, and object-name represents a specific object. The server can be in the same or a different domain. The object name can be a distinguished name or a GUID (that is, 5001).
  • Windows bind (selected by default) — If authentication is within the same domain, you can leave Server or LDAP path blank. For a bind to an object in a different domain, enter the DNS name of the target domain for host-name.
  • Simple bind — For this setting, you must enter a value for Server or LDAP path.
  • Fast Bind — Select this check box to exchange full object support for faster binding. If this option is not selected, the Active Directory Service Interface returns all the user attributes to the workflow server.
  • Server Bind — If disabled, the Active Directory Server tries to connect to DNS server to resolve the IP address of the workflow server.
  • Use SSL — Select this check box to encrypt communications between the LDAP and Workflow servers. To use the SSL encryption, you must have a server certificate for the Active Directory Application Mode (ADAM) service (for more information, see Obtaining an SSL Certificate). If you are verifying against another domain, enter the server name and port number in the format LDAP://server name:port .
Click the Test button to verify that the user name created on the server authenticates successfully. Please refer to Microsoft web site to learn about setting the LDAP Bind options.
NetWare Authentication Uses NetWare Authentication. This option prompts the user for the NDS tree and context.
  • NDS Tree — Specifies the default NDS tree.
  • NDS Context — Specifies the default NDS context.
If the device is configured to use an authentication server with the authentication type being NDS, then the provided credentials will be used by the workflow server. If the authentication type of the device is other than NDS, then the device authentication screen is displayed in addition to workflow server logon screen.
Plug-in Authentication The administrator has full control over the prompts that will be presented to the user as well as how the prompts are validated.
  • Snap-in path — The path to the compiled snap-in (.net assembly) that contains the custom authentication code. If you have an existing snap-in you want to use, click the browse button (...) next to the Snap-in path box.
  • Source Path — The path to the source code of the snap-in. This path is used by code editor to compile the snap-in only during design time.
  • Create/Edit Snap-in — Click this button to open the Edit Script Contents code editor window with basic snap-in code. For details about the object model, open the HP OXPd Capture Component SnapIn documentation by clicking the help button in the code editor window.
    A sample custom script is available with this component.
Use LDAP search to retrieve email Select this check box to look up the email address and other attributes for the authenticated user.  Note that when windows authentication is selected, the email address is retrieved automatically as part of the authentication and as a result an LDAP search is not required if only the email address is needed.

To configure the LDAP server, click the Configure button and in the LDAP Lookup Settings dialog box, enter the following information:

  • Search Root — Enter the search root folder you want to begin searching against. If this field is left blank, the search starts at the LDAP default directory.
  • Authentication — Select the required authentication type and provide the user credentials.
  • Directory Search — Search the entries in the address book directory services database.
  • Test Look-up — To test the search settings, enter a sample user name in the Username box and click Test.