How Do I Set an Authentication Provider as the Default for the AgilePoint NX Portal?

To set the authentication provider as default for AgilePoint NX Portal, do the procedure in this topic.

Prerequisites

Good to Know

  • If you set an authentication provider as the default, you will be automatically redirected to the NX Portal sign in page for the default authentication provider. You can not see other authentication providers.
  • You can use a direct URL to go to the NX Portal sign in page for the default authentication provider.

    Syntax:

    http://[nxdomain]:[port]/login?returnUrl=%2f&autologin=[authentication provider]

    Example:

    http://mydomain:13491/login?returnUrl=%2f&autologin=ActiveDirectory

How to Start

  1. In a text editor, open the file (NX Portal installation folder) C:\Program Files\AgilePoint\AgilePointWebApplication\AgilePointPortal\web.config.

Procedure

  1. In the file web.config, in the <appSettings> node, add or change the keys as necessary for your authentication provider.
  2. If you want to add or change the authentication providers that you use for the Portal, change the value of the ActiveAuthProviders key as necessary.
    Field NameDefinition

    ActiveAuthProviders

    Function:
    Specifies your authentication provider for AgilePoint NX Portal.
    Accepted Values:
    One or more authentication provider name, separated by semicolons (;)
    • ActiveDirectory - Specifies Active Directory authentication where the Active Directory runs in an on-premises environment.
    • HostedActiveDirectory - Specifies Active Directory authentication where the Active Directory runs in a hosted (private cloud) environment.
    • GooglePlus - Specifies Google Workspace authentication.
    • Salesforce - Specifies Salesforce authentication.
    • WAAD - Specifies authentication with Microsoft Azure Active Directory, Microsoft 365, or SharePoint for Microsoft 365.
    • ADFS - Specifies ADFS authentication.
    • ACS - Specifies Amazon Cognito authentication.
    • Okta - Specifies Okta authentication.
    • IdentityServer - Specifies IdentityServers authentication.
    • SiteMinder - Specifies SiteMinder authentication.
    • PingFederate - Specifies PingFederate authentication.
    • AgilePointID - Specifies AgilePoint NX authentication.

      AgilePoint ID is not supported in AgilePoint NX OnPremises.

    Default Value:

    <add key="ActiveAuthProviders" value="ActiveDirectory" />

    Example:
    An appSettings key in the following format:

    <add key="ActiveAuthProviders" value="AgilePointID;WAAD; ActiveDirectory;Salesforce; GooglePlus;ADFS;Okta;OIDC; SiteMinder;ACS" />

  3. To set an authentication provider as the default for NX Portal, change the value of the DefaultAuthProvider key as necessary.
    Field NameDefinition

    DefaultAuthProvider

    Function:
    Specifies the authentication provider to set as default.
    Accepted Values:
    An appSettings key in the following format:

    <add key="DefaultAuthProvider" value="[Authentication provider name to set as default]" />

    The value can be one of these:

    • ActiveDirectory - Specifies Active Directory authentication where the Active Directory runs in an on-premises environment.
    • HostedActiveDirectory - Specifies Active Directory authentication where the Active Directory runs in a hosted (private cloud) environment.
    • GooglePlus - Specifies Google Workspace authentication.
    • Salesforce - Specifies Salesforce authentication.
    • WAAD - Specifies authentication with Microsoft Azure Active Directory, Microsoft 365, or SharePoint for Microsoft 365.
    • ADFS - Specifies ADFS authentication.
    • ACS - Specifies Amazon Cognito authentication.
    • Okta - Specifies Okta authentication.
    • IdentityServer - Specifies IdentityServers authentication.
    • SiteMinder - Specifies SiteMinder authentication.
    • PingFederate - Specifies PingFederate authentication.
    • AgilePointID - Specifies AgilePoint NX authentication.

      AgilePoint ID is not supported in AgilePoint NX OnPremises.

    Default Value:

    <add key="DefaultAuthProvider" value="" />

    Example:
    An appSettings key in the following format:
    • <add key="DefaultAuthProvider" value="WAAD" />
    • <add key="DefaultAuthProvider" value="ActiveDirectory" />
    • <add key="DefaultAuthProvider" value="HostedActiveDirectory" />
    • <add key="DefaultAuthProvider" value="Salesforce" />
    • <add key="DefaultAuthProvider" value="GooglePlus" />
    • <add key="DefaultAuthProvider" value="ADFS" />
    • <add key="DefaultAuthProvider" value="ACS" />
    • <add key="DefaultAuthProvider" value="Okta" />
    • <add key="DefaultAuthProvider" value="SiteMinder" />
    • <add key="DefaultAuthProvider" value="OIDC" />
    • <add key="DefaultAuthProvider" value="PingFed" />
  4. Save the file.
  5. Restart the Windows service for the AgilePoint Server instance.