Edit SharePoint Access Token screen

Changes the settings for a SharePoint access token.



How to Start

  1. In the Manage Center, click App Builder > Global Access Tokens.
  2. On the Global Access Tokens screen, select your key.
  3. Click Edit Token .

Fields

Field Name Definition

Token Name

Function:
Specifies the unique name for your connection to SharePoint.
Accepted Values:
A text string that can include letters, numbers, and spaces
Default Value:
None

Description

Function:
A description for your access token.
Accepted Values:
More than one line of text.
Default Value:
None

Site Collection URL

Function:
Specifies the URL of the SharePoint site collection.
Accepted Values:
A valid SharePoint URL.
Default Value:
None

Windows Authentication

Function:
Specifies if AgilePoint uses Windows Authentication to connect to SharePoint.
Accepted Values:
  • AgilePoint User - .
Default Value:
Current User

Claim Authentication

Function:
Specifies Claims authentication options for SharePoint.
Accepted Values:
If this setting is selected, these types of Claims Authentication are available:
  • Form Based Authentication - Activates Forms based authentication where a custom membership provider to connect to an on-premises SharePoint environment.
  • Office 365 - Activates Claims authentication to connect to SharePoint in an Office 365 environment. You can use this setting side-by-side with on-premises SharePoint.
  • Federated Authentication - Activates Federated authentication to connect to SharePoint — for example, ADFS.
    Out of the box, AgilePoint supports ADFS authentication. If you want to use your own authentication provider, see Federated Authentication Example.
Default Value:
Deselected

Fed Auth URL

Function:
Specifies the URL of the federated authentication provider. This provider supplies security tokens for federated authentication.
Accepted Values:
Read only

Domain

Function:
The authentication domain.

This does not apply to Form Based Authentication.

Accepted Values:
Read only

User Name

Function:
Specifies the user name for SharePoint authentication.
Accepted Values:
A valid user name.
Default Value:
None
Accepts Process Data Variables:
No

Password

Function:
The password for the authentication account.
Accepted Values:
A valid password.
Default Value:
None
Accepts Process Data Variables:
No

Test Connection

Function:
Makes sure the specified SharePoint account is correct.

Encrypt

Function:
Holds the access token in the AgilePoint database as encrypted data.
Accepted Values:
  • Deselected - The access token is in plain text in the database.
  • Selected - The access token is encrypted in the database.
Default Value:
Deselected