GETTING STARTED
Kore.ai XO Platform
Virtual Assistants Overview
Natural Language Processing (NLP)
Concepts and Terminology
Quick Start Guide
Accessing the Platform
Navigating the Kore.ai XO Platform
Building a Virtual Assistant
Help & Learning Resources
Release Notes
Current Version
Recent Updates
Previous Versions
Deprecations
Request a Feature
CONCEPTS
Design
Storyboard
Overview
FAQs
Conversation Designer
Overview
Dialog Tasks
Mock Scenes
Dialog Tasks
Overview
Navigate Dialog Tasks
Build Dialog Tasks
Node Types
Overview
Intent Node
Dialog Node
Dynamic Intent Node
GenAI Node
GenAI Prompt
Entity Node
Form Node
Confirmation Node
Message Nodes
Logic Node
Bot Action Node
Service Node
Webhook Node
Script Node
Process Node
Agent Transfer
Node Connections
Node Connections Setup
Sub-Intent Scoping
Entity Types
Entity Rules
User Prompts or Messages
Voice Call Properties
Knowledge AI
Introduction
Knowledge Graph
Introduction
Terminology
Build a Knowledge Graph
Manage FAQs
Knowledge Extraction
Import or Export Knowledge Graph
Prepare Data for Import
Importing Knowledge Graph
Exporting Knowledge Graph
Auto-Generate Knowledge Graph
Knowledge Graph Analysis
Answer from Documents
Alert Tasks
Small Talk
Digital Skills
Overview
Digital Forms
Digital Views
Introduction
Widgets
Panels
Session and Context Variables
Context Object
Intent Discovery
Train
NLP Optimization
ML Engine
Overview
Model Validation
FM Engine
KG Engine
Traits Engine
Ranking and Resolver
Training Validations
NLP Configurations
NLP Guidelines
LLM and Generative AI
Introduction
LLM Integration
Kore.ai XO GPT Module
Prompts & Requests Library
Co-Pilot Features
Dynamic Conversations Features
Intelligence
Introduction
Event Handlers
Contextual Memory
Contextual Intents
Interruption Management
Multi-intent Detection
Amending Entities
Default Conversations
Conversation Driven Dialog Builder
Sentinment Management
Tone Analysis
Default Standard Responses
Ignore Words & Field Memory
Test & Debug
Overview
Talk to Bot
Utterance Testing
Batch Testing
Conversation Testing
Conversation Testing Overview
Create a Test Suite
Test Editor
Test Case Assertion
Test Case Execution Summary
Glossary
Health and Monitoring
NLP Health
Flow Health
Integrations
Actions
Actions Overview
Asana
Configure
Templates
Azure OpenAI
Configure
Templates
BambooHR
Configure
Templates
Bitly
Configure
Templates
Confluence
Configure
Templates
DHL
Configure
Templates
Freshdesk
Configure
Templates
Freshservice
Configure
Templates
Google Maps
Configure
Templates
Here
Configure
Templates
HubSpot
Configure
Templates
JIRA
Configure
Templates
Microsoft Graph
Configure
Templates
Open AI
Configure
Templates
Salesforce
Configure
Templates
ServiceNow
Configure
Templates
Stripe
Configure
Templates
Shopify
Configure
Templates
Twilio
Configure
Templates
Zendesk
Configure
Templates
Agents
Agent Transfer Overview
Custom (BotKit)
Drift
Genesys
Intercom
NiceInContact
NiceInContact(User Hub)
Salesforce
ServiceNow
Configure Tokyo and Lower versions
Configure Utah and Higher versions
Unblu
External NLU Adapters
Overview
Dialogflow Engine
Test and Debug
Deploy
Channels
Publishing
Versioning
Analyze
Introduction
Dashboard Filters
Overview Dashboard
Conversations Dashboard
Users Dashboard
Performance Dashboard
Custom Dashboards
Introduction
Custom Meta Tags
Create Custom Dashboard
Create Custom Dashboard Filters
LLM and Generative AI Logs
NLP Insights
Task Execution Logs
Conversations History
Conversation Flows
Conversation Insights
Feedback Analytics
Usage Metrics
Containment Metrics
Universal Bots
Introduction
Universal Bot Definition
Universal Bot Creation
Training a Universal Bot
Universal Bot Customizations
Enabling Languages
Store
Manage Assistant
Team Collaboration
Plan & Usage
Overview
Usage Plans
Templates
Support Plans
Invoices
Authorization
Conversation Sessions
Multilingual Virtual Assistants
Get Started
Supported Components & Features
Manage Languages
Manage Translation Services
Multiingual Virtual Assistant Behavior
Feedback Survey
Masking PII Details
Variables
Collections
IVR Settings
General Settings
Assistant Management
Manage Namespace
Data
Overview
Data Table
Table Views
App Definitions
Data as Service
HOW TOs
Build a Travel Planning Assistant
Travel Assistant Overview
Create a Travel Virtual Assistant
Design Conversation Skills
Create an ‘Update Booking’ Task
Create a Change Flight Task
Build a Knowledge Graph
Schedule a Smart Alert
Design Digital Skills
Configure Digital Forms
Configure Digital Views
Train the Assistant
Use Traits
Use Patterns
Manage Context Switching
Deploy the Assistant
Use Bot Functions
Use Content Variables
Use Global Variables
Use Web SDK
Build a Banking Assistant
Design Conversation Skills
Create a Sample Banking Assistant
Create a Transfer Funds Task
Create a Update Balance Task
Create a Knowledge Graph
Set Up a Smart Alert
Design Digital Skills
Configure Digital Forms
Configure Digital Views
Add Data to Data Tables
Update Data in Data Tables
Add Data from Digital Forms
Train the Assistant
Composite Entities
Use Traits
Use Patterns for Intents & Entities
Manage Context Switching
Deploy the Assistant
Configure an Agent Transfer
Use Assistant Functions
Use Content Variables
Use Global Variables
Intent Scoping using Group Node
Analyze the Assistant
Create a Custom Dashboard
Use Custom Meta Tags in Filters
Migrate External Bots
Google Dialogflow Bot
APIs & SDKs
API Reference
API Introduction
Rate Limits
API List
koreUtil Libraries
SDK Reference
SDK Introduction
SDK Security
SDK Registration
Web Socket Connect and RTM
Installing the BotKit SDK
Using the BotKit SDK
SDK Events
SDK Functions
SDK Tutorials
BotKit - Blue Prism
BotKit - Flight Search Sample VA
BotKit - Agent Transfer
Widget SDK Tutorial
Web SDK Tutorial
ADMINISTRATION
Introduction to Admin Console
Administration Dashboard
User Management
Add Users
Manage Groups
Manage Roles
Data Tables and Views
Assistant Management
Enrollment
Invite Users
Send Bulk Invites
Import User Data
Synchronize Users from AD
Security & Control
Using Single-Sign On (SSO)
Two-Factor Authentication (2FA)
Security Settings
Cloud Connector
Analytics
Billing
  1. Home
  2. Docs
  3. Virtual Assistants
  4. Advanced Topics
  5. Authorization
  6. Setting Up Authorization using OAuth v1

Setting Up Authorization using OAuth v1

OAuth v1 is an open protocol to allow secure authorization in a simple and standardized method from web, mobile, and desktop applications.

To use OAuth v1, you must first register an account with the web application, as you will need the login credentials for that application to configure the settings for the authorization mechanism.

How OAuth v1 Works

OAuth v1 authorization works as follows:

  1. The XO Platform obtains an unauthorized request token from the web application.
  2. The XO Platform redirects the user to a login dialog at the web application.
  3. The user authorizes the request token, associating it with their account.
  4. The web application redirects the user back to the XO Platform.

  5. The XO Platform exchanges the request token for an access token.
  6. The access token allows the XO Platform to access a protected resource at the provider, on behalf of the user.

Configuring oAuth v1 Authorization

To define authorization for your assistant, follow these steps:

  1. Open the assistant for which you want to configure an Authorization profile.
  2. Select the Build tab from the top menu.
  3. From the left menus, click Configurations -> Authorization Profiles. 
  4. Click Add to open the New Authorization Mechanism dialog.
  5. In the Authorization Type drop-down list, select oAuth v1.
  6. The following illustration is an example of the oAuth v1 authorization type fields that you must define to enable a customized authorization for your assistant.

Defining Configuration Fields

To define oAuth v1, configure the fields described in the following table.

FIELD NAME

DESCRIPTION

Authorization Type

Set to oAuth v1.

Callback URL

The URL used by the web application or web service to redirect the end-user after end-user authorization is complete. This value, https://idp.kore.ai/workflows/callback/,  is provided as a read-only value by the XO Platform when you define oAuth v1 settings.

Identity Provider Name

The name of the web application or web service, for example, Twitter. This field is required. This is the name under which the authorization profile will be displayed within the XO Platform.

Consumer Key

The value provided as the XO Platform identification to the web application. This field is required.

Consumer Secret

The secret value provided by the XO Platform to establish ownership of the Consumer Key. This field is required.

Request Token Link

The URL used by the XO Platform to obtain an unauthorized request token. The request token is a value used by the XO Platform to obtain authorization from the end-user to obtain an access token. For example, https://{tenant}.someCompany.com/oauth/request_token. After end-user authorization, an access token can be requested by the XO Platform. This field is required.

Access Token Link

The URL used to exchange the end-user authorized request token for an access token. The access token is the value used by the XO Platform to gain access to the web application or web service on behalf of the end-user, instead of using the end-user credentials. For example, https://{tenant}.someCompany.com/oauth/access_token. This field is required.

User Authorization Link

This is the URL used to obtain end-user authorization for the XO Platform to access the web application or web service using the access token. This field is required. You can use dynamic fields, path parameter fields, query fields, and so forth, to define the Authorization URL, for example,

     https://kore.someCompany.com/sap/opu/odata/sap/{{authfield1}}/?$format=json

or

https://{tenant}.service-now.com/api/now/v1/table/incident

For more information, see Using Session and Context Variables in Tasks.

Access Using a Connector

Select Yes to enable access for Kore.ai Bots using the Kore.ai Connector agent. This option is only visible if a Kore.ai Connector agent is configured and enabled in your enterprise on-premises network. For more information, see Using the Kore.ai Connector.

Refresh Token URL

This is a URL that lets the XO Platform get new access tokens without asking the user to log in again.

Description

:Enter a description for your authorization task. 

Defining Tenancy

If required, in the Subdomain section, select Yes if the base URL for a web application or user interface uses a tenant name in the URL. For example, kore is the tenant organization for a web service using tenants at www.kore.someCompany.com.

In the following example configuration, the tenancy URL contains the {tenant} organization placeholder.

Adding Additional Fields

Click Add Additional Fields to open the Additional Fields dialog and then enter one or more key/value pairs that represent additional authorization input fields.

If, for example, the default username and password fields do not meet your needs for authorization input, you can add custom fields as key/value pairs that are displayed to the end-user by adding Additional Fields. You can use these fields, for example, if a PIN code is required in the authorization process, in addition to the Username and Password fields.

Additional Fields are added as shown in the following illustration.

Specify the following fields:

  • Field Key – The name of the custom field to specify for authorization.
  • Field Value – The value for the custom field to specify for authorization.
  • Click Done to save the Additional Field.

Adding Authorization Fields

By default, no authorization fields are configured as part of the header of the request message. If your request requires authorization fields or the expected authorization is not part of the header, for example, social security number or PIN, click Add Authorization Fields and then define the fields as shown in the following illustration.

  1. In the Field Type field, you can select one of the following depending on where in the request message and the type of authorization fields that are required.
    1. Header – The assistant expects the authorization fields as part of the header of the request.
    2. Payload – The assistant expects the authorization fields as part of the content of the body of the request.
    3. Query String – The assistant expects the authorization fields as a query in the body of the request.
    4. Path Param – The assistant expects the authorization fields as part of the URL path for the request.
  2. In the Field Key field, enter the name of the field for the selected Field Type.
  3. In the Field Value field, enter the value for the Field Key specified.
  4. Click Done. The new authorization field is added in the Authorization Fields section.

Testing the Authorization

After you save the authorization, you can test it on the Authorization page when you click Test before continuing to develop the remaining steps of your assistant. When you click Test, the test is executed using the authorization token URLs and the Consumer Key and Consumer Token. If the tenancy was defined, the Test Authorization dialog is displayed. 

Click Test to begin the authorization test. 

When the validation of authorization is complete, the Test Authorization dialog is closed and the results of the validation, either success or failure, is displayed. If the authorization fails, the Auth Test Failed message is displayed along with the Headers and Response tabs.

Setting Up Authorization using OAuth v1

OAuth v1 is an open protocol to allow secure authorization in a simple and standardized method from web, mobile, and desktop applications.

To use OAuth v1, you must first register an account with the web application, as you will need the login credentials for that application to configure the settings for the authorization mechanism.

How OAuth v1 Works

OAuth v1 authorization works as follows:

  1. The XO Platform obtains an unauthorized request token from the web application.
  2. The XO Platform redirects the user to a login dialog at the web application.
  3. The user authorizes the request token, associating it with their account.
  4. The web application redirects the user back to the XO Platform.

  5. The XO Platform exchanges the request token for an access token.
  6. The access token allows the XO Platform to access a protected resource at the provider, on behalf of the user.

Configuring oAuth v1 Authorization

To define authorization for your assistant, follow these steps:

  1. Open the assistant for which you want to configure an Authorization profile.
  2. Select the Build tab from the top menu.
  3. From the left menus, click Configurations -> Authorization Profiles. 
  4. Click Add to open the New Authorization Mechanism dialog.
  5. In the Authorization Type drop-down list, select oAuth v1.
  6. The following illustration is an example of the oAuth v1 authorization type fields that you must define to enable a customized authorization for your assistant.

Defining Configuration Fields

To define oAuth v1, configure the fields described in the following table.

FIELD NAME

DESCRIPTION

Authorization Type

Set to oAuth v1.

Callback URL

The URL used by the web application or web service to redirect the end-user after end-user authorization is complete. This value, https://idp.kore.ai/workflows/callback/,  is provided as a read-only value by the XO Platform when you define oAuth v1 settings.

Identity Provider Name

The name of the web application or web service, for example, Twitter. This field is required. This is the name under which the authorization profile will be displayed within the XO Platform.

Consumer Key

The value provided as the XO Platform identification to the web application. This field is required.

Consumer Secret

The secret value provided by the XO Platform to establish ownership of the Consumer Key. This field is required.

Request Token Link

The URL used by the XO Platform to obtain an unauthorized request token. The request token is a value used by the XO Platform to obtain authorization from the end-user to obtain an access token. For example, https://{tenant}.someCompany.com/oauth/request_token. After end-user authorization, an access token can be requested by the XO Platform. This field is required.

Access Token Link

The URL used to exchange the end-user authorized request token for an access token. The access token is the value used by the XO Platform to gain access to the web application or web service on behalf of the end-user, instead of using the end-user credentials. For example, https://{tenant}.someCompany.com/oauth/access_token. This field is required.

User Authorization Link

This is the URL used to obtain end-user authorization for the XO Platform to access the web application or web service using the access token. This field is required. You can use dynamic fields, path parameter fields, query fields, and so forth, to define the Authorization URL, for example,

     https://kore.someCompany.com/sap/opu/odata/sap/{{authfield1}}/?$format=json

or

https://{tenant}.service-now.com/api/now/v1/table/incident

For more information, see Using Session and Context Variables in Tasks.

Access Using a Connector

Select Yes to enable access for Kore.ai Bots using the Kore.ai Connector agent. This option is only visible if a Kore.ai Connector agent is configured and enabled in your enterprise on-premises network. For more information, see Using the Kore.ai Connector.

Refresh Token URL

This is a URL that lets the XO Platform get new access tokens without asking the user to log in again.

Description

:Enter a description for your authorization task. 

Defining Tenancy

If required, in the Subdomain section, select Yes if the base URL for a web application or user interface uses a tenant name in the URL. For example, kore is the tenant organization for a web service using tenants at www.kore.someCompany.com.

In the following example configuration, the tenancy URL contains the {tenant} organization placeholder.

Adding Additional Fields

Click Add Additional Fields to open the Additional Fields dialog and then enter one or more key/value pairs that represent additional authorization input fields.

If, for example, the default username and password fields do not meet your needs for authorization input, you can add custom fields as key/value pairs that are displayed to the end-user by adding Additional Fields. You can use these fields, for example, if a PIN code is required in the authorization process, in addition to the Username and Password fields.

Additional Fields are added as shown in the following illustration.

Specify the following fields:

  • Field Key – The name of the custom field to specify for authorization.
  • Field Value – The value for the custom field to specify for authorization.
  • Click Done to save the Additional Field.

Adding Authorization Fields

By default, no authorization fields are configured as part of the header of the request message. If your request requires authorization fields or the expected authorization is not part of the header, for example, social security number or PIN, click Add Authorization Fields and then define the fields as shown in the following illustration.

  1. In the Field Type field, you can select one of the following depending on where in the request message and the type of authorization fields that are required.
    1. Header – The assistant expects the authorization fields as part of the header of the request.
    2. Payload – The assistant expects the authorization fields as part of the content of the body of the request.
    3. Query String – The assistant expects the authorization fields as a query in the body of the request.
    4. Path Param – The assistant expects the authorization fields as part of the URL path for the request.
  2. In the Field Key field, enter the name of the field for the selected Field Type.
  3. In the Field Value field, enter the value for the Field Key specified.
  4. Click Done. The new authorization field is added in the Authorization Fields section.

Testing the Authorization

After you save the authorization, you can test it on the Authorization page when you click Test before continuing to develop the remaining steps of your assistant. When you click Test, the test is executed using the authorization token URLs and the Consumer Key and Consumer Token. If the tenancy was defined, the Test Authorization dialog is displayed. 

Click Test to begin the authorization test. 

When the validation of authorization is complete, the Test Authorization dialog is closed and the results of the validation, either success or failure, is displayed. If the authorization fails, the Auth Test Failed message is displayed along with the Headers and Response tabs.

Menu