OAuth2 Authentication
General

For OAuth2 authentication with User Consent, POPBeamer needs these four values:

client_id, client_secret, refresh_token and a token exchange URL.

 

For OAuth2 authentication with Admin Consent, POPBeamer needs these four values:

client_id, client_secret, tenant_id and a token request URL.

 

The following is a description of how to obtain these values.

 

Microsoft Graph with User Consent (O365 / Outlook.com / Hotmail.com)

Goto https://entra.microsoft.com/

select Applications

select App Registration

select New Registration

Name: POPBeamer

check: Accounts in any organizational directory and personal Microsoft accounts

check: Client Application (Web, iOS, Android, Desktop+Devices)

select Register

check (if available): Allow direct integration with the Microsoft account service

not-check (if available): Treat application as a public client.

 

select Authentication

select Add a platform

select Web

Redirect URIs: https://grant.outofindex.com/connect/microsoft/callback

check: Access tokens

check: ID tokens

select Configure

 

select Overwiew

Application (client) ID: xxxxx-xxxx-xxxx-xxxx-xxxxxxx (this is the client_id)

 

select Certificates and secrets

select New Client secret

Description: Private Key

Expires: Never or as long as possible

select Add

Value: xxxxxxxxxx (this is the client_secret)

 

select Api permissions

select Add permission

select Microsoft Graph

select Delegate permissions

select: offline_access, Mail.ReadWrite

select Add permissions

 

Goto https://grant.outofindex.com/

select Provider: Microsoft

check: app

Scope: offline_access Mail.ReadWrite

Key: your client_id

Secret: your client_secret

Redirect_uri: https://grant.outofindex.com/connect/microsoft/callback

select Login

 

Microsoft dialog asking for permission

 

Redirected back to https://grant.outofindex.com/microsoft

refresh_token: xxxxxxxxxx (this is the refresh_token)

 

Token exchange URL: https://login.microsoftonline.com/common/oauth2/v2.0/token

 

Microsoft Graph with Admin Consent (O365)

Goto https://entra.microsoft.com/

select Applications

select App Registration

select New Registration

Name: POPBeamer

check: Accounts in any organizational directory and personal Microsoft accounts

check: Client Application (Web, iOS, Android, Desktop+Devices)

select Register

check (if available): Allow direct integration with the Microsoft account service

not-check (if available): Treat application as a public client.

 

select Overwiew

Application (client) ID: xxxxx-xxxx-xxxx-xxxx-xxxxxxx (this is the client_id)

Directory (tenant) ID: xxxxx-xxxx-xxxx-xxxx-xxxxxxx (this is the tenant_id)

 

select Certificates and secrets

select New Client secret

Description: Private Key

Expires: Never or as long as possible

select Add

Value: xxxxxxxxxx (this is the client_secret)

 

select Api permissions

select Add permission

select Microsoft Graph

select Application permissions

select: Mail.ReadWrite

select Add permissions

select Grant admin consent

 

Token request URL: https://login.microsoftonline.com/{tenant}/oauth2/v2.0/token

Note: Replace {tenant} with your tenant_id

 

Google GMail with User Consent

Goto https://console.developers.google.com/dcredirect/

select Create Project

Project Name: POPBeamer

select Create

 

select Click "Google API" in the upper left corner

select Select "POPBeamer"

 

select OAuth Consent screen

select Create

check: External

Application Name: POPBeamer

select Save

 

select Credentials

select Create Credentials

select OAuth client ID

Application type: Web application

Name: POPBeamer

Authorized redirect URIs: https://developers.google.com/oauthplayground

select Create

 

Popup of dialog "OAuth client created"

Your Client ID: xxxx-xxxxxxxxxx.apps.googleusercontent.com (this is the client_id)

Your Client Secret: xxxxxxxxxx (this is the client_secret)

select OK

 

Goto https://developers.google.com/oauthplayground

select gear button on the upper right corner

Access type: offline

Check: Use your own OAuth credentials

OAuth Client ID: your client_id

OAuth Client secret: your client_secret

select Close

 

select Step 1: Select & authorize APIs

Input your own scope: https://mail.google.com

select Authorize APIs

 

Google dialog asking for permission

 

select Exchange authorization code for tokens

refresh_token: xxxxxxxxxx (this is the refresh_token)

 

Token exchange URL: https://oauth2.googleapis.com/token

 

©1991-2024 DataEnter GmbH
Wagramerstrasse 93/5/10 A-1220 Vienna, Austria
support@dataenter.co.at
2024-03-19 / Phone
2024-03-19 / Tablet
Changed: 2024-03-19
Server
Desktop
Copyright ©1991-2024 DataEnter GmbH
Wagramerstrasse 93/5/10 A-1220 Vienna, Austria
Fax: +43 (1) 4120051
support@dataenter.co.at