Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Panel
Table of Contents
maxlevel2

...

Step 1

From the Agents & Connections navigation pane, select System > OAuth Clients. The OAuth Client list displays.
 
Below the list, OAuth Client Details for a new OAuth Client record displays.
 
Image RemovedImage Added

Step 2

Enter / select Details for a new OAuth Client, using the field descriptions below as a guide.

  • Required fields display an asterisk ( * ) after the field name.
  • Default values for fields, if available, display automatically.
To display more of the Details fields on the screen, you can either:
  • Use the scroll bar.
  • Temporarily hide the list above the Details.
  • Click the New button above the list to display a pop-up version of the Details.

Step 3

Click a Save button. The OAuth Client record is added to the database, and all buttons and tabs in the OAuth Client Details are enabled.

...

The following OAuth Client Details is for an existing OAuth Client. See the field descriptions, below, for a description of all fields that display in the OAuth Client Details.

Image RemovedImage Added


For information on how to access additional details - such as Metadata and complete database Details - for OAuth Clients (or any type of record), see Records.

...

Read only. 

Provider , then you will need to provide a value for <issuer>. Valid values are common, organizations, consumers, and tenant identifiers such as the tenant ID or domain name.

Field Name

Description

General 

This section contains detailed information about the OAuth Client.

Name

Name used within the Controller to identify this resource. Up to 40 alphanumerics. It is the responsibility of the user to develop a workable naming scheme for resources.

Description

Include Page
UC71xIL:SummaryUC71x
IL:Summary

Member of Business Services

Include Page
UC70IL:Member of Business ServicesUC70
IL:Member of Business Services

OAuth Client Details 


Provider

Authorization server provider. 

Options: 

  • Azure AD
  • Google
  • Other
Note

Selecting Azure AD or Google will automatically populate the Authorization Endpoint and Token Endpoint fields.

Note

The Provider cannot be changed after the OAuth Client is created.

The URL that the user will be redirected to after authorizing the Universal Controller application. Redirect URLs are specified as
 '<Universal Controller Base URL>/oauth2/callback'.

For example, 'https://example.stone.branch/uc/oauth2/callback'. The Universal Controller will extract the authorization code from the request and exchange it for an access token.

The redirect URLs need to match the ones used when registering the Universal Controller application with the authorization server.

Authorization Endpoint
If Provider is Azure AD, then you will need to provide a value for <issuer>. Valid values are common, organizations, consumers, and tenant identifiers such as the tenant ID or domain name.

Authorization endpoint for the authorization server. This is used by Universal Controller to obtain a temporary authorization code.

Note

Token Endpoint

Token endpoint for the authorization server. This is used by Universal Controller to exchange the temporary authorization code for an access token. It is also used by Universal Controller to refresh the access token once it expires. Read only.

note
Tenant IDIf provider is Azure AD; The tenant identifier. If not specified, defaults to common. 
Client IDClient identifier. This is issued by the authorization server when registering the Universal Controller application.
Client SecretClient secret. This is issued by the authorization server when registering the Universal Controller application.
Scopes

The list of scopes to request access to.

Note

If Provider is Azure AD, use the following scopes: offline_access and https://outlook.office.com/IMAP.AccessAsUser.All  and/or https://outlook.office.com/SMTP.Send

The offline_access​ scope will be used even if it's not specified explicitly as this is required to obtain a refresh token.

If Provider is Google, use the following scope: https://mail.google.com/

Metadata

This section contains Metadata information about this record.

UUID

Universally Unique Identifier of this record.

Updated By

Name of the user that last updated this record.

Updated

Date and time that this record was last updated.

Created By

Name of the user that created this record.

Created

Date and time that this record was created.

Buttons

This section identifies the buttons displayed above and below the OAuth Client Details that let you perform various actions.

Save

Saves a new record in the Controller database.

Save & New

Saves a new OAuth Client record in the Controller database and redisplays empty Details so that you can create another new record.

New

Displays empty (except for default values) Details for creating a new record.

Update

Include Page
UC72x:Update button
UC72x:Update button

Delete

Include Page
UC72x:Delete button
UC72x:Delete button

Refresh

Refreshes any dynamic data displayed in the Details.

Close

For pop-up view only; closes the pop-up view of this record.

Tabs

This section identifies the tabs across the top of the OAuth Client Details that provide access to additional information about the OAuth Client.

Email Connections 

Lists all Email Connections that reference this OAuth Client. Click the Details icon to view full email connection record. 

Versions

Lists all versions of this OAuth Client. Click the Details icon to view full version record. 

...

From the Email Connections tab, You can create a new Email Connection that references this OAuth Client by clicking the    icon to display details for a new Email Connection record.