View Source

h1. How it works

QuickBuild supports single sign-on by trusting specified http header from specified ip address like below:

!trust-http-header.png!

In this case, you should configure a front end such as Apache httpd to actually authenticate users and then forward the request to QuickBuild via mechanisms such as reverse proxy. The front-end should be configured appropriately to contain user logon name in specified http header, and QuickBuild will use that to identify authenticated user.

h1. Examples

Check here for an [example setup|Single Sign-On with Windows Domain Account (Trusted Http Header)].

h1. Impacts on user agent, RESTful API access, and tray monitor

SSO only takes effect when visit the web UI. User agent, RESTful API access and tray monitor have to authenticate to QuickBuild with normal user name and password.