General

SharePoint system options

Authentication type: Basic Authentication

Select this radio button at the top of the configuration window and then configure the following fields:

Site version: Select the version of SharePoint to use.

Support for SharePoint versions older than 2013 is deprecated and no longer supported.

Site address: Enter the complete site address.

For example: http://sharepoint.company.com.

User name: Enter the user name of the site collection administrator (preferred) or any other administrator.

Domain: Enter the domain of the SharePoint site. Note that this setting is disabled for SharePoint Online (noted below), because the domain is fixed.

Advanced: Opens the dialog box for the advanced settings.

  • Enable advanced authentication: Enables a claims-based authentication type for one of the following protocols:
    In some cases, advanced authentication may be necessary to overcome several limitations of basic authentication, including file upload size limits and the use of special characters in certain index fields.
    • NTLM (Mixed Mode): This basic Windows authentication type takes advantage of your existing Windows authentication provider Microsoft Entra ID (formerly Azure Active Directory Domain Services) (ADDS) and the authentication protocols that a Windows domain environment uses to validate the credentials of connecting clients.
    • Forms: Forms-based authentication is a claims-based identity management system that is based on ASP.NET membership and role provider authentication. Forms-based authentication can be used against credentials that are stored in an authentication provider, such as:
      • Microsoft Entra ID (formerly Azure Active Directory Domain Services ADDS)
      • SQL Server database (or similar database type)
      • A Lightweight Directory Access Protocol (LDAP) data store
    • ADFS: Microsoft Entra ID (formerly Azure Active Directory Federation Services ADFS) is a SAML token-based authentication in SharePoint Server, and uses the SAML 1.1 protocol and the WS-Federation Passive Requestor Profile (WS-F PRP). It requires coordination with administrators of a claims-based environment, whether it is your own internal environment or a partner environment. If you use Microsoft Entra ID (formerly Azure Active Directory Federation Services ADFS) 2.0 or later, you have a SAML token-based authentication environment.
      • When using Microsoft Entra ID (formerly Azure Active Directory Federation Services ADFS), the ADFS identify provider configuration fields are enabled. Fill out the following to enable this claims-based authentication process as a part of your connection profile:
        • Identify provider URL: Enter the complete URL provisioned as an identity provider within the domain. For example: http://sharepoint.company.com.
        • Trust version: Choose from one of the following trust versions as configured by your domain administrator:
          • WsTrust Version 2005
          • WsTrust Version 13
          • Federated Trust
  • SharePoint online authentication: Use ADFS indentity provider: Enable this feature to use the SharePoint Online Microsoft Entra ID (formerly Azure Active Directory Federation Services ADFS) domain instead of a locally managed domain.

Password: Enter the password of the site collection administrator (preferred) or any other administrator. Use the Test Connection button to ensure the connection is successful.

Authentication type: Private Application Connection

Select this radio button at the top of the configuration window and select a preconfigured SharePoint Connection Profile. For more information, see Connect to SharePoint

Web: Once you entered the site address, username, and password, and clicked Test Connection, this list becomes populated with the available SharePoint web applications for the selected site.

Migration type: Select how the migration is performed:

  • Migrate to Document Library: Migrates the content imported to PSIcapture to a SharePoint document library for access.

  • Migrate Data to List: Migrates data from index fields or other configured sources to SharePoint lists.

Document library: Select the appropriate value. Confirm these settings with the SharePoint system administrator.

  • Select Existing and populate the list with the document libraries defined for this site.

  • Select Map to Field and enter the index field whose contents are used to determine which document library to populate.

  • Select Manual if the desired value is neither in the existing list nor in an index field.

    The value must still match an existing value. It is possible that it exists and does not appear in the existing list for various reasons (for example, timing or security).

Folder content type and Document content type: Select the appropriate value for each content type. Confirm these settings with the SharePoint system administrator.

Image file options

Migrate image files: Select this option to output the image files (Tiff, GIF, JPEG, and so on).

  • Image source: Select the image source:

    • Main Image: Images imported to PSIcapture are rasterized and set to the specified DPI within the Capture/Import workflow step configuration. These images are then displayed in the viewer (preview window).

    • Original Image: Source the original image imported from the file system before any rasterization would occur in a Capture/Import workflow step or otherwise be modified by PSIcapture in any way.

    • Alternate Images: Alternate images can be created at various times during the workflow (that is, Image Processing, Capture/Import workflow step configuration, or other).

  • Image output type: Select the image output type.

  • JPEG quality: The default is 75, which is a good blend between quality and size. Raising the number increases size and may increase the quality of the file. This setting affects Color, Grayscale, and JPEG files only.

  • Tags to output: When Alternate Images are selected as the image source, you can specify the image tag here. Only alternate images with the matching tag are outputted.

    Separate multiple tags using commas.

  • Alt. page behavior: Select the alternative page behavior: One document with all tags, or One document with each tag.

OCR and Extended File Format file options

Migrate OCR or Extended File Format files: Select this option to output the OCR files that are created in the OCR module.

Files to migrate: Select which files you would like to migrate.

  • OCR workflow step position: Determine the position of the OCR workflow step.

  • Tags to output: Select OCR file tags to output. Only files with matching image tags are outputted.

    Separate multiple tags using commas.