help.sitevision.se always refers to the latest version of Sitevision

The Login Panel

Here you set up the login configuration for the website. This determines how information about the user should be retrieved from the web call, and how it is used to authenticate the user.

The configuration consists of two parts: Login filter and Login modules

1. Login filters

A number of filters are set in the first part to specify how information about the user is to be retrieved. The filters are reviewed each time a user visits a page. Most commonly, usernames and passwords are removed from the call through either BASIC authentication or from the call parameters. The latter method is what is used in the form login process, for example.

2. Login modules

The second part then specifies how to authenticate user information for different login systems. The modules run when the filters detect new information about the user. The most common is that usernames and passwords are checked against a directory service via LDAP, but here it is possible to use other systems. It is also possible for system administrators to add their own ways of doing this by implementing plugins according to the JAAS standard.

Skärmdump på Inloggningskonfiguration

Login filters

Click on the Add filters link to add a filter.

The following filters can be used to retrieve user information from calls to pages:

  • Form filter: Form login from SiteVision.
  • BASIC: Basic Authentication.
  • CAS: Central Authentication Service.
  • CAS 2: Central Authentication Service, version 2
  • CAS 3: Central Authentication Service, version 3.
  • Client address: Obtain IP address of the client
  • Configurable filter: Set how parameters, headers and cookies are used for user information. This is especially useful if SiteVision is to be connected to an external security system.
  • Mobility Guard: Integrate with Mobility Guard.
  • PortWise: Integrate with PortWise.
  • OpenId: Standard for federated login such as Google uses for example.
  • Swedish e-identity: Connection to Swedish e-identity’s "cloud-based" login services. 
  • Kerberos: Microsoft protocol SPNEGO enables automatic login over Kerberos. Can be used for Single-Sign On.
  • NTLM: Microsoft Windows Challenge Response. Older technology that can be used for Single-Sign On.
  • Secure Cookie: Obtains user information from cookie. Can be used for automatic login.
  • SAML 2: Security Assertion Markup Language. An XML-based open standard for exchanging authentication and permissions.

If you add a license retrospectively that gives you access to the login filter, you must restart the server to see them.

Login modules

Click on the Add modules link to add a login module.

The following modules can be used to authenticate users:

  • Client address: Allows you to base roles on the visitor's IP address
  • LDAP : Authenticate users to an LDAP directory.
  • System login: Authentication of system users and web users.
  • Secure Cookie: Auto login using a secure cookie.
  • SAML 2: Authenticates users with idP
  • Text: Use this to print extra text in the login form.
  • MobilityGuard: Authentication with MobilityGuard.
  • CAS: Central Authentication Service.
  • Virtual groups: Can authenticate by using criteria without having to use an external partner.
  • OpenId: Creates the user, obtains all the authentication from OpenId
  • CAS 3: Central Authentication Service, version 3
  • Swedish e-identity: Authenticates the user with the Swedish e-identity cloud service

Reset authentication settings to default

To return to the default settings, click this button.

SAML

Here you can configure login via SAML 2.0.

This function requires "Website properties" permission

Developers can create their own filters and modules and use them in SiteVision. Further information about this can be found on page Custom JAAS modules (only available in English)

The page published:

Did the information help you?