Apple

Sign in with Apple

Integrating Sign in with Apple with CodeMash allows you to easily manage user profiles and track user activity within CodeMash services like databases, payments, logs, and messaging. This can help you understand how your users interact with your service and make informed decisions about improving it.

To enable Sign in with Apple in CodeMash, follow these steps:

  1. Navigate to the Membership -> Settings page.

  2. Find the checkbox labeled "Sign in with Apple".

  3. Press the checkbox to enable Sign in with Apple.

  4. A pop-up window will appear. Enter your connection details in this window, including your Apple Developer account information and key.

  5. Save your changes.

At this point, Sign in with Apple should be enabled for your CodeMash service. Users can now register and sign in using their Apple ID.

To use Sign in with Apple, you must have an Apple Developer account and complete the necessary configuration steps on the Apple Developer website. You may also need to obtain any required certificates or keys to establish a secure connection with the Apple Sign-In service.

The pop-up window will ask you to enter the following properties

  1. Team Id: This is the unique identifier for your team on the Apple Developer website. You can find your Team Id by logging into the Apple Developer website and navigating to the "Membership" page. See instructions here.

  2. Bundle Id: This is the unique identifier for your app or service on the Apple Developer website. You can find your Bundle Id by navigating to the "Identifiers" page on the Apple Developer website and selecting your app or service. See instructions here.

  3. Service Id: This is a unique identifier you create on the Apple Developer website to represent your Sign in with Apple service. You can create a Service Id by navigating to the "Identifiers" page on the Apple Developer website and selecting "Services IDs" from the menu. See instructions here.

  4. Key Id: This is the unique identifier for the private key you will use to sign in with Apple. You can find your Key Id by navigating to the "Keys" page on the Apple Developer website and selecting the key you want. See instructions here.

  5. Private Key (.p8): This is the private key you will use to verify the authenticity of the Sign in with Apple service. You can copy the private key value from the .p8 file you obtained from the Apple Developer website.

To enter extra parameters, press the "Advanced" switch box in the top right corner of the pop-up window. Create or select the tab for the environment you want to configure (e.g., dev, staging, prod). For each tab, you can define the following parameters:

  1. Redirect URL: This is the URL where users will be redirected after a successful sign-in operation. If the sign-in is for a web service, the URL should be a web URL. If the sign-in is for an app, the URL should be an app URI.

  2. Logout URL: This is the URL where users will be logged out.

  3. Failure redirect URL: This is the URL where users will be redirected if an error occurs during the sign-in process.

  4. Role: This role will be assigned to users when they sign in for the first time.

Last updated