Authentication Types

DiveLine supports four different user authentication types so that you can select the best type for your network environment. Options include: Own, System, Web Server, OIDC, or LDAP. A short description of the selected type displays when you position the pointer over the type in Workbench.

Most often the DiveLine server is installed with default values in order to quickly verify that the clients, including Workbench, are functioning. If you decide to use a different authentication scheme, work needs to be done on the server using third party tools to configure the server appropriately for DiveLine. You can then use Workbench to change the authentication. You set the DiveLine Authentication Type in the Security section of the Server Settings > General tab (ToolsServer Settings > General > Security). After the server authentication type is set, it is rarely changed. If you do change the type, Workbench displays a confirmation dialog box.

NOTE: Details on using third-party tools to adjust the DiveLine server for different authentication schemes can be found in the installation guide. See DI Software Installation Guides.

You can override the DiveLine authentication type for individual users. Each user account has an option, which is available on the Users > Security/Licensing tab, to specify the authentication type for that user that takes precedence over the server authentication type. This override is useful when testing. For example, if DiveLine uses LDAP authentication, but you do not have authority to add LDAP users, you can create test users that use Own authentication.

DiveLine supports the following authentication types.