Skip to main content
Version: 8.4.X

For OAuth

What is OAuth?

OAuth is an Open Standard Authorization protocol that allows you to authenticate one application communicating with another on your behalf without sharing the password. It uses client secret values instead of a password to allow access to a secured resource. Thus, it enables secure email communication between ServiceOps and Gmail. Here, the Gmail application will be used for authentication.

This functionality is applicable from version 8.1 and above.

Configuring Gmail as Authentication Server

To configure Gmail as the authentication server, follow the below steps:

  1. Sign in to the Gmail account.

  2. Enable IMAP or POP from the Gmail Settings > Forwarding and POP/IMAP tab.
    To enable IMAP, refer to the Check Gail through other email platforms page.
    To enable POP, refer to the Read Gmail messages on other email clients using POP page.

  3. Navigate to Google Developers Console and create a new Project. To create, click the Select a project dropdown and click New Project.

Create Project Dropdown

  1. Enter the Project Name and click Create.

Create a Project

  1. Configure the Consent screen by clicking the button as shown below.

Configure Consent Screen Option

  1. Select the User Type and click Create.
  • Select Internal if you are creating an app for your organization.
  • Select External if you are testing using a standalone Gmail account.

Select User Type

  1. Enter the App Name, User support email, Developer Contact information, and click Save and Continue.

App Information

  1. In the Scopes, click the Add OR Remove Scopes button, select the Gmail API from the list, and update it. If the API is unavailable, click the Google API Library, search for Gmail API, and enable it. Once enabled, it will be available in the list.

Add Gmail API Scope

Click Save and Continue.
9. In case of testing, add the test users.

Add Test Users

Click Save and Continue. The Summary appears.

  1. Create Credentials by selecting Credentials > + Create Credentials > OAuth Client ID.

Credentials

Enter the below details:

  • Application Type: Select the application type as Web Application.
  • Name: Enter the name of the web client.
  • Authorised redirect URIs: Enter the URL to which the user will get redirected.

Syntax: https://{server URL}/oauth/callback

For example: https://dummy.com/oauth/callback

Create OAuth Client ID

Once done, click Create, and the OAuth client gets created. The following screen will display the Client ID and Client Secret details. You need to copy and paste them into the ServiceOps portal.

Configuring Gmail in ServiceOps

Now, login to the ServiceOps Portal, and go to the Admin > Support Channel > Emails > Incoming Email Servers tab. Click the Add Incoming Email Server button, and the below popup appears.

Configuring Incoming Email Server in ServiceOps

Enter the required details,

Once entered, click Save.
Gmail is now configured as an email server for ServiceOps. Similarly, you can also configure the Outgoing Email Server.