Integration Cloud 7.0.0 | Settings | OAuth 2.0 | Configuring OAuth 2.0
 
Configuring OAuth 2.0
Before you can invoke services using OAuth 2.0 tokens, you must define clients, scopes, associate scopes to clients, and generate OAuth 2.0 tokens. The following table describes how to configure OAuth 2.0.
Steps
Description
Define the clients that are authorized to invoke services in Integration Cloud. Specify the client name, version number of the client, client type, redirection URLs, allowed grants, expiration interval, and the refresh count. See Registering Clients for more information.
A scope defines the services the client can access on behalf of the resource owner. A scope consists of a name and one or more services. If access is granted for a scope, then access is granted for all the services in that scope.
Associate defined scopes with the registered clients. When you associate scopes, you authorize the scopes that each client can access.
Generate tokens (Access Token and Refresh Token) by using a REST Client. See Generating Tokens for more information. Integration Cloud supports the Authorization Code Grant, Implicit Grant, Client Credentials Grant, and the Resource Owner Password Credentials Grant to generate the access tokens. Clients use the tokens to execute REST URLs for running the Integrations. After you generate the tokens, the tokens are available in the Token Management page in Integration Cloud.