Chatbot Overview
Conversational Bots
Intents & Entities
Intelligent Bots
Kore.ai's Approach
Kore.ai Conversational Platform
Bot Concepts and Terminology
Natural Language Processing (NLP)
Bot Types
Bot Tasks
Starting with Kore.ai Platform
How to Access Bot Builder
Working with Kore.ai Bot Builder
Building your first Bot
Getting Started with Building Bots
Using the Dialog Builder Tool
Creating a Simple Bot
Release Notes
Latest Updates
Older Releases
Deprecations
Bot Builder
Creating a Bot
Design
Develop
Storyboard
Dialog Task
User Intent Node
Dialog Node
Entity Node
Supported Entity Types
Composite Entities
Supported Time Zones
Supported Colors
Supported Company Names
Form Node
Logic Node
Message Nodes
Confirmation Nodes
Service Node
Custom Authentication
2-way SSL for Service nodes
Script Node
Agent Transfer Node
WebHook Node
Grouping Nodes
Connections & Transitions
Managing Dialogs
Prompt Editor
Alert Tasks
Alert Tasks
Ignore Words and Field Memory
Digital Forms
Digital Views
Knowledge Graph
Terminology
Building
Generation
Importing and Exporting
Analysis
Knowledge Extraction
Small Talk
Action & Information Task
Action Tasks
Information Tasks
Establishing Flows
Natural Language
Overview
Machine Learning
ML Model
Fundamental Meaning
NLP Settings and Guidelines
Knowledge Graph Training
Traits
Ranking and Resolver
NLP Detection
Bot Intelligence
Overview
Context Management
Session and Context Variables
Context Object
Dialog Management
Sub-Intents
Amend Entity
Multi-Intent Detection
Sentiment Management
Tone Analysis
Sentiment Management
Default Conversations
Default Standard Responses
Channel Enablement
Test & Debug
Talk to Bot
Utterance Testing
Batch Testing
Record Conversations
Publishing your Bot
Analyzing your Bot
Overview
Dashboard
Custom Dashboard
Conversation Flows
Bot Metrics
Advanced Topics
Bot Authorization
Language Management
Collaborative Development
IVR Integration
Data Table
Universal Bots
Defining
Creating
Training
Customizing
Enabling Languages
Smart Bots
Defining
Sample Bots
Github
Asana
Travel Planning
Flight Search
Event Based Bot Actions
koreUtil Libraries
Bot Settings
Bot Functions
General Settings
PII Settings
Customizing Error Messages
Bot Management
Bot Versioning
Using Bot Variables
API Guide
API Overview
API List
API Collection
SDKs
SDK Overview
SDK Security
SDK App Registration
Web SDK Tutorial
Message Formatting and Templates
Mobile SDK Push Notification
Widget SDK Tutorial
Widget SDK – Message Formatting and Templates
Web Socket Connect & RTM
Using the BotKit SDK
Installing
Configuring
Events
Functions
BotKit SDK Tutorial – Agent Transfer
BotKit SDK Tutorial – Flight Search Sample Bot
Using an External NLP Engine
Bot Administration
Bots Admin Console
Dashboard
User Management
Managing Users
Managing Groups
Managing Role
Bots Management
Enrollment
Inviting Users
Bulk Invites
Importing Users
Synchronizing Users from AD
Security & Compliance
Using Single Sign-On
Security Settings
Cloud Connector
Analytics
Billing
How Tos
Creating a Simple Bot
Creating a Banking Bot
Transfer Funds Task
Update Balance Task
Context Switching
Using Traits
Schedule a Smart Alert
Configure Digital Forms
Add Form Data into Data Tables
Configuring Digital Views
Add Data to Data Tables
Update Data in Data Tables
Custom Dashboard
Custom Tags to filter Bot Metrics
Patterns for Intents & Entities
Build Knowledge Graph
Global Variables
Content Variables
Using Bot Functions
Configure Agent Transfer
  1. Home
  2. Docs
  3. Bots
  4. Advanced Topics
  5. Authorization
  6. Setting Up Authorization using oAuth v2 password grant

Setting Up Authorization using oAuth v2 password grant

To define Authorization for your bot, follow these steps:

  1. Open the bot for which you want to configure an Authorization profile.
  2. Hover over the left-side navigation panel and from Settings -> Config Settings select Authorization Profile
  3. Click Add. The New Authorization Mechanism dialog opens.
  4. In the Authorization Type drop-down list, select oAuth v2 password grant type.
  5. The following illustration is an example of the oAuth v2 password grant authorization type fields that you must define to enable a customized authorization for your Bot.

Defining Tenancy

If required, in the Subdomain section, select Yes if the base URL for a web application or user interface the uses a tenant name in the URL. For example, kore is the tenant organization for a web service using tenants as www.kore.someCompany.com.

In the following example configuration, the tenancy URL contains the {tenant} organization placeholder.

Adding Authorization Fields

By default, authorization fields are configured as part of the header of the Bot request message. If your Bot request requires additional authorization fields or the expected authorization is not part of the header, for example, social security number or PIN, click Add in the Authorization Fields section and then define the fields as shown in the following illustration.

  1. In the Field Type field, you can select one of the following depending on where in the Bot request message and the type of authorization fields that are required.
    • Header – The Bot expects the authorization fields as part of the header of the request.
    • Payload – The Bot expects the authorization fields as part of the content of the body of the request.
    • Query String – The Bot expects the authorization fields as a query in the body of the request.
    • Path Param – The Bot expects the authorization fields as part of the URL path for the request.
  2. In the Field Key field, enter the name of the field for the selected Field Type.
  3. In the Field Value field, enter the value for the Field Key specified.
  4. Click Add. The new authorization field is added in the Authorization Fields section.
  5. To add additional authorization fields, click Add in the Authorizations Fields section.

Adding Form Fields

If the default username and password fields do not meet your needs for authorization input, you can add custom fields displayed to the end-user by adding authorization IDP form fields. You can use these form fields, for example, if PIN code is required in the authorization process.

To add fields on the authorization form, click Add in the IDP Form Fields section. The following illustration is an example of a definition to add a password field to the authorization dialog.


The following table describes the fields used to define an authorization IDP form field.

FIELD NAME DESCRIPTION
Title of Field Specify the name of the field displayed to the end-user in the authorization dialog.
Field Key The value represents the end-user input value to the authorizing service.
Help Hint The help text displayed in the field to describe what should be entered into the field.
Field Type When Advanced Options is selected, specify the type of field displayed in the end-user interface to collect the user input assigned as the value for the Field Key, one of:

  • Textbox
  • Password
Mandatory When Advanced Options is selected, select if the end-user must define this field to complete the authorization.
Data Type When Advanced Options is selected, specify the type of data expected as input from the end-user, for example, String.
Visibility When Advanced Options is selected, specify if the authorization field should be visible, hidden, or displayed as read-only.

Defining the Token URL

In the Token URL field, optionally define a URL that can be used to test the authorization settings from Bot Builder before you deploy the Bot with the authorization mechanism. You can use dynamic fields, path parameter fields, query fields, and so forth, to define the test URL, for example,
http://{tenant}.someCompany.com/test/{{tokenId}}

In the Token URL Method field, select the HTTP request method type for the Token URL. One of PUT, POST, PATCH, DELETE, and GET.

In the Token URL Content Type field, select the content type expected from the Token URL. One of: JSON, RSS, XML, URL Encoded JSON, CSV, Text, Twitter Encoded JSON, Multipart/Form-data,Multipart/Related, or Oracle ADF.

Access using Connector

In the Access Using a Connector section, select Yes to enable access for Kore.ai Bots using the Kore.ai Connector agent. If your domain does not have any active Kore.ai Connectors defined, a warning message is displayed to contact the Bots Admin Console System Administrator. For more information, see Using the Kore.ai Connector in the Bots Admin Console documentation.

Click Save Auth to save the authorization settings and close the New Authorization Mechanism dialog.

Testing the Authorization 

After you save the authorization, you can test your authorization definition when you click Test from the Authorization Profile page. When you click Test, the Test Authorization dialog is displayed and populated with the URL you specified in the Authorization Check URL section.

Click Test to begin the authorization test. When the validation of authorization is complete, the Test Authorization dialog is closed and the results of the validation, either success or failure, is displayed to the immediate right of the Test Authorization button.

If the authorization fails, the Auth Test Failed message is displayed along with the Headers and Response tabs as shown in the following illustration.
Test Authorization Failure Dialog

Menu