Configure Authentication for a Custom Mobile App in Mobile App Accelerator

This topic shows the authentication providers for a custom mobile app in Mobile App Accelerator.

In Mobile App Accelerator, you can configure the authentication providers when you can create a custom mobile app for Android and iOS or configure the authentication providers in the Default App Settings screen used as default value when you create a custom mobile app.

Authentication screen

Configures the authentication providers for the custom mobile app.

Figure: Authentication screen

Authentication screen

Fields

Field NameDefinition

Select Authentication Providers for Your Mobile App

Function:
Specifies the authentication providers for your custom mobile app.
Accepted Values:
Default Value:
AgilePoint ID
Limitations:

Okta and IdentityServer authentication are available in these releases:

Active Directory

Configures Active Directory authentication for the custom mobile app.

Figure: Active Directory Configuration screen

Active Directory Configuration screen

Fields

Field NameDefinition

Server Instance URL (REST)

Function:
Specifies the REST AgilePoint Service URL for your tenant.

For more information, refer to Find Your AgilePoint Service URL in AgilePoint NX.

Accepted Values:
A valid AgilePoint service URL.
Default Value:
None

Domain

Function:
Specifies the name of your Active Directory domain.
Accepted Values:
A valid Active Directory domain name.
Default Value:
None

IdentityServer

Configures IdentityServer authentication for the custom mobile app.

Figure: IdentityServer Configuration screen

IdentityServer Configuration screen

Prerequisites

Fields

Field NameDefinition

Server Instance URL (REST)

Function:
Specifies the REST AgilePoint Service URL for your tenant.

For more information, refer to Find Your AgilePoint Service URL in AgilePoint NX.

Accepted Values:
A valid AgilePoint service URL.
Default Value:
None

Client ID

Function:
Specifies the client ID of the app you added in IdentityServer.
Accepted Values:
One line of text (a string).

Accepted:

  • Letters
  • Numbers
Default Value:
None

Authority / Issuer

Function:
Specifies the IdentityServer server URL.
Accepted Values:
One line of text (a string).

Format:

  • URL
Default Value:
None

Okta

Configures Okta authentication for the custom mobile app.

Figure: Okta Configuration screen

Okta Configuration screen

Prerequisites

Fields

Field NameDefinition

Server Instance URL (REST)

Function:
Specifies the REST AgilePoint Service URL for your tenant.

For more information, refer to Find Your AgilePoint Service URL in AgilePoint NX.

Accepted Values:
A valid AgilePoint service URL.
Default Value:
None

Client ID

Function:
Specifies the client ID of the app you added in Okta.
Accepted Values:
One line of text (a string).

Accepted:

  • Letters
  • Numbers
Default Value:
None

Authority / Issuer

Function:
Specifies the URI of the Okta server.
Accepted Values:
One line of text (a string).

Format:

  • URL
Default Value:
None

Salesforce

Configures Salesforce authentication for the custom mobile app.

Figure: Salesforce Configuration screen

Salesforce Configuration screen

Fields

Field NameDefinition

Server Instance URL (REST)

Function:
Specifies the REST AgilePoint Service URL for your tenant.

For more information, refer to Find Your AgilePoint Service URL in AgilePoint NX.

Accepted Values:
A valid AgilePoint service URL.
Default Value:
None

Consumer Key

Function:
Specifies the Consumer Key.

For more information, refer to (Example) How to Get the Access Token Credentials from Salesforce.

Accepted Values:
A valid consumer key from Salesforce.
Default Value:
None

Consumer Secret

Function:
Specifies the Consumer Secret.

For more information, refer to (Example) How to Get the Access Token Credentials from Salesforce.

Accepted Values:
A valid consumer secret from Salesforce.
Default Value:
None

MS Azure Active Directory / Microsoft 365

Configures Microsoft Azure Active Directory and SharePoint for Microsoft 365 authentication for the custom mobile app.

Figure: MS Azure Active Directory / Microsoft 365 Configuration screen

MS Azure Active Directory Microsoft 365 Configuration screen

Fields

Field NameDefinition

Server Instance URL (REST)

Function:
Specifies the REST AgilePoint Service URL for your tenant.

For more information, refer to Find Your AgilePoint Service URL in AgilePoint NX.

Accepted Values:
A valid AgilePoint service URL.
Default Value:
None

Client ID

Function:
Specifies the client ID of the app you added in Microsoft Azure Active Directory or SharePoint for Microsoft 365.
Accepted Values:
One line of text (a string).

Accepted:

  • Letters
  • Numbers
Default Value:
None

Return URL

Function:
Specifies the callback URL from the connected custom mobile app.
Accepted Values:
One line of text (a string) in URL format.
Default Value:
None

Resource

Function:
Specifies a unique universal resource identifier (URI) for your custom mobile app.

The URI must be in a verified custom domain for an external user to grant your app access to their data in Microsoft Azure Active Directory account.

Accepted Values:
The Microsoft Graph API URL for your language.
Default Value:
None

MS Azure Active Directory / Microsoft 365 (China)

Configures the China edition of Microsoft Azure Active Directory and SharePoint for Microsoft 365 authentication for the custom mobile app.

Figure: MS Azure Active Directory / Microsoft 365 Configuration (China) screen

MS Azure Active Directory Microsoft 365 China Configuration screen

Fields

Field NameDefinition

Server Instance URL (REST)

Function:
Specifies the REST AgilePoint Service URL for your tenant.

For more information, refer to Find Your AgilePoint Service URL in AgilePoint NX.

Accepted Values:
A valid AgilePoint service URL.
Default Value:
None

Client ID

Function:
Specifies the client ID of the app you added in the China edition of Microsoft Azure Active Directory or SharePoint for Microsoft 365.
Accepted Values:
One line of text (a string).

Accepted:

  • Letters
  • Numbers
Default Value:
None

Return URL

Function:
Specifies the callback URL from the connected custom mobile app.
Accepted Values:
One line of text (a string) in URL format.
Default Value:
None

Resource

Function:
Specifies a unique universal resource identifier (URI) for your custom mobile app.

The URI must be in a verified custom domain for an external user to grant your app access to their data in the China edition of Microsoft Azure Active Directory account or SharePoint for Microsoft 365 account.

Accepted Values:
The Microsoft Graph API URL for your language.
Default Value:
None