Authentication

Zephyr provides multiple options in which users can be authenticated when they log into the system. This is referred to as Primary Authentication
 
Options for primary authentication are:

  1. Internal
  2. LDAP
  3. Atlassian Crowd
  4. WebService
  5. SSO

 
Please note that this process is only for authentication and not for synchronizing users information with these systems.
 
Secondary Authentication: If LDAP/Crowd/Webservice is being used for primary authentication and certain temporary/migrant/external users that are not in those systems need access to Zephyr, the secondary authentication option can be turned on to allow that.

Primary Authentication

1. Internal
 
Leave selection at "Internal" to use the native Zephyr authentication system. The userid and passwords that are stored in the Resource Management application are used to authenticate users. This is the default option. Users can reset their own passwords by clicking on the "Profile" link in the top right corner of their Desktops.


 
2. LDAP
 
If your organization is using an LDAP server for authentication, the Zephyr Server can be setup to authenticate with it before allowing users to log in.


 
After entering the relevant "Connection Info", the authentication can be tested by entering the username and password of a user and clicking on the Test button. This will provide feedback on whether the authentication system was reachable and if the authentication was successful or a failure.
 
3. Crowd
 
If your organization is using a Crowd server for authentication, the Zephyr Server can be setup to authenticate with it before allowing users to log in.


 
After entering the relevant "Connection Info", the authentication can be tested by entering the username and password of a user and clicking on the Test button. This will provide feedback on whether the authentication system was reachable and if the authentication was successful or a failure.
 
 
4. WebService
 
If your organization is using a different authentication system, then you could write a WebService that the Zephyr Server can call to authenticate against before allowing users to log in.


 
After entering the relevant "Connection Info", the authentication can be tested by entering the username and password of a user and clicking on the Test button. This will provide feedback on whether the authentication system was reachable and if the authentication was successful or a failure.

5. SSO

If your organization is using an SSO for authentication, the Zephyr Server can be setup to authenticate with it before allowing users to log in.


 

Secondary Authentication

If LDAP/Crowd/Webservice is being used for primary authentication and certain temporary/migrant/external users that are not in those systems need access to Zephyr, the secondary authentication option can be turned on to allow that.
 
Those users are then authenticated based on the userid/password that is set up for them in the Resource Management application. Turn on this secondary authentication option as follows:
 
As a Zephyr Administrator, open the Administration application and click on "Customizations" tab. Now click on the "Misc" button in the Advanced section and turn on the "Enable secondary authentication" option.