Thursday 11 December 2014

What are the different Credential Types and How to configure them in NAV 2013 / 2015 

Microsoft Dynamics NAV 2013 onwards there are no “Database Logins” supported. It means, no need to create all the users in SQL database, because the user authentication is not on SQL server level, but on NAV server level. When you create a new user, you provide different information depending on the credential type that you are using in current Microsoft Dynamics NAV Server instance. But all users of a Microsoft Dynamics NAV Server instance must be using the same credential type. You specify which credential type is used for a particular NAV Server instance in the Microsoft Dynamics NAV Server Administration tool.
Credential Types:
Microsoft Dynamics NAV 2013/2015 supports four credential authorization mechanisms:
  • Windows
  • UserName
  • NavUserPassword
  • AccessControlService
You can create users of different credential types under Administration/IT Administration/General/Users. As shown below how to create it.
Pic1
With Windows credential type users are authenticated using their windows credentials. That means before you create a Windows user in the Role Tailored client, there must already be a corresponding user in Windows. So UserName and NavUserPassword credential types are prompted for User ID/Password when they start the Role Tailored Client.
Configuring the Credential Type
To configure the credential type
1.     Edit the client configuration file for each relevant user.
A separate instance of the ClientUserSettings.config file is maintained for each Microsoft Dynamics NAV Windows client user. You must modify the configuration for each instance of the file. The default location for this file is C:\Users\<username>\AppData\Roaming\Microsoft\Microsoft Dynamics NAV\80, where <username> is the name of the user.
  • Find the ClientServicesCredentialType parameter and change the value to one of the options listed earlier.
  • Find the DnsIdentity parameter and change the value as “NavServiceCert”. It’s not necessary for the credential types other than UserName and NavUserPassword.
  • Save ClientUserSettings.config and restart the Microsoft Dynamics NAV Windows client.
pic2

2.     Edit the configuration for the Microsoft Dynamics NAV Server instance.
Use either the Microsoft Dynamics NAV Server Administration tool or the Microsoft Dynamics NAV PowerShell API. Here NAV Server Administration tool is used as shown below.
pic3
  • Find the Credential Type parameter in the configuration for the instance and change the value to one of the options listed.
  • Enter the Certificate’s private key in the field of Certificate Thumbprint parameter. Leave this parameter as blank for the credential types other than UserName and NavUserPassword.
  • Restart the Microsoft Dynamics NAV Server instance. Use either the Microsoft Dynamics NAV Server Administration tool, the Microsoft Dynamics NAV PowerShell API, or the Services tool in Windows Control Panel

1 comment:

  1. Your insights empower readers to navigate the intricate landscape of security, Games Play Way ensuring robust protection for sensitive information and digital assets.

    ReplyDelete

Microsoft Dynamics NAV 2015 – Simplified Microsoft Dynamics NAV 2015 is much more simpler and easier for the end users to work more ef...