WorkflowGen Plus v2 sign-in and authentication

Overview

Depending on how your WorkflowGen administrator has configured sign-in and authentication, you can sign in to the WorkflowGen Plus v2 mobile app on your iOS or Android device using:

  • Microsoft Azure Active Directory
  • Microsoft Active Directory Federation Services (AD FS 2016 or later)
  • Auth0
  • Okta
  • Classic authentication methods

For instructions on how to generate a universal link to simplify the login process for your users, see the Generating a universal link for WorkflowGen Plus v2 topic.

Using Microsoft Azure AD

To sign in to Azure Active Directory, tap Microsoft Azure AD, then enter the following:

  • WorkflowGen server address, e.g. https://mycompany.com/wfgen
  • WorkflowGen Plus client app ID
  • Microsoft Azure AD tenant ID
  • Microsoft Azure AD audience, e.g. https://mycompany.com/wfgen/graphql

Tap Continue. A window will open for you to choose and sign in to your Azure account.

Using Microsoft AD FS

To sign in to AD FS, tap Microsoft AD FS, then enter the following:

  • WorkflowGen server address, e.g. https://mycompany.com/wfgen
  • WorkflowGen Plus client app ID
  • Microsoft AD FS domain
  • Microsoft AD FS audience, e.g. https://mycompany.com/wfgen/graphql

Tap Continue and sign in to your AD account.

Using Auth0

To sign in to Auth0, tap Auth0, then enter the following:

  • WorkflowGen server address, e.g. https://mycompany.com/wfgen
  • Auth0 Client App ID
  • Auth0 Domain
  • Auth0 Audience, e.g. https://mycompany.com/wfgen/graphql

Tap Continue and sign in to your account.

Using Okta

To sign in to Okta, tap Okta, then enter the following:

  • WorkflowGen server address, e.g. https://mycompany.com/wfgen
  • Okta client app ID
  • Okta metadata URL, e.g. https://dev-958754.oktapreview.com/oauth2/{AUTH_SERVER_ID}/.well-known/openid-configuration
  • Okta Audience, e.g. https://mycompany.com/wfgen/graphql

Tap Continue and sign in to your account.

Using Classic authentication methods

When you open the WorkflowGen Plus v2 app, tap Microsoft AD, WorkflowGen, or Custom for classic username/password authentication methods.

  • Use Microsoft AD for Basic authentication or Windows Integrated authentication.

  • Use WorkflowGen for applicative authentication.

  • Use Custom if you’re using custom HTTP module authentication.