User authentication methods for SquaredUp DS Standalone

A key decision when deploying SquaredUp DS is how users will authenticate (log on). There are two authentication methods you can use for SquaredUp DS:

A single SquaredUp DS instance (website) can be configured for either Forms authentication or Windows authentication, but not both.

For information about using an application proxy (Web Application Proxy and AD FS or Azure Application Proxy) for example to allow multi-factor authentication (MFA), see How to configure SquaredUp to use an application proxy

To access SquaredUp DS, a user must authenticate with their Windows credentials. For more information see User Management

Tip: If you want to make dashboards available to users within your organization without requiring authentication, you can use Open Access dashboards. Open Access dashboards can be shared across the organization and viewed without users needing to authenticate. To learn more about Open Access see Sharing Dashboards with anyone - Open Access.

How to enable Windows authentication

  1. Make sure SquaredUp DS has been installed and the initial configuration wizard (licensing etc) has been completed.
  2. Enable Windows authentication using the SquaredUp DS configuration script.
  3. Your browser, and other users' browsers, must be configured to use automatic logon for all your SquaredUp DS URLs. The steps below describe how to configure the browser on each client (not on the server), you can test this in your own client's browser, then your organization should apply the settings to all users' browsers, perhaps using Group Policy.

  4. Verify the configuration.

Please contact SquaredUp Support

  1. When load balancing between SquaredUp servers, the SquaredUp DS application pool identity must be set to a domain service account, rather than the default of Network Service. Follow the article How to check and modify the application pool identity to change the application pool identity from Network Service to a domain service account on each server.

How to enable Forms authentication

Forms authentication is enabled by default when SquaredUp DS is installed. If you have previously configured Windows authentication and would like to switch back to Forms authentication, follow the instructions below.

Modifying the configuration causes the web application to restart and all users will be logged off.

  1. Open a command prompt (cmd.exe) on the SquaredUp web server.
  2. Navigate to the instance for which you wish to change authentication.
    For example:
    cd C:\inetpub\wwwroot\SquaredUp

  3. Then run the SquaredUp command followed by forms:
    squaredup forms

  4. If you have previously configured SPNs or Kerberos constrained delegation settings in Active Directory, these can be reverted after switching to Forms authentication.

Was this article helpful?


Have more questions or facing an issue?