Skip to main content
Version: 8.1All Creatio products

Generate OAuth 2.0 client credentials

OAuth 2.0 is one of the supported authorization types in Creatio. Identity Service implements OAuth 2.0 in Creatio. It authorizes third-party apps and web services you integrate with Creatio using OAuth 2.0. Learn more: OAuth 2.0 setup procedure.

If you use Creatio in the cloud, the Identity Service is deployed out of the box. Before you generate OAuth 2.0 client credentials in Creatio on-site, deploy the Identity Service and connect it to Creatio. Instructions: Deploy the Identity Service, Connect the Identity Service to Creatio. Creatio lets you authorize via OAuth 2.0 using the client credentials flow. This flow builds server-server integration and provides access to Creatio data and API for integrated apps outside the context of a specific user, using client credentials for authentication. Learn more: OAuth 2.0 Client Credentials Grant (official vendor documentation).

Important

Generate dedicated OAuth 2.0 client credentials for each third-party app and web service you need to authorize using OAuth 2.0.

To generate OAuth 2.0 client credentials:

  1. Open the OAuth 2.0 integrated applications section. To do this, click in the top right → Application managementOAuth 2.0 integrated applications.

  2. Click New.

  3. Fill out the third-party app parameters.

    Parameter

    Parameter description

    Example of parameter value

    Name (required)

    Name of the integration that Creatio and logs will use.

    Webhook Account Service Identity

    Application URL (required)

    The URL of the third-party app or web service.

    https://webhooks.creatio.com/

    Description

    The purpose of the integration.

     

    Active

    The integration status (enabled or disabled). Selected by default.

     

    System user

    The Creatio user that has sufficient permissions for this integration. We recommend using a dedicated user who has permissions only to read and edit the fields the integrated third-party app or web service need to change. For example, if you integrate a web service that passes the currency exchange rates to Creatio, grant permissions only to read and edit the Rate and Start fields of the Currency lookup.

    User for OAuth 2.0 authorization

    Creatio automatically populates the “Client Id” and “Client secret” parameters (Fig. 1). Use these parameter values in third-party apps and web services you integrate with Creatio.

    Fig. 1 Set the client parameters
    Fig. 1 Set the client parameters
  4. Save the changes.

As a result, OAuth 2.0 client credentials will be generated.

The next steps depend on your business goals. Use OAuth 2.0 client credentials in the following ways:

  • Authorize ready-to-use third-party apps and web services you integrate with Creatio. For example, webhook service, Power BI Connector, Clio.
  • Provide OAuth 2.0 client credentials to colleagues or partners who need to work with your Creatio instance using API.
  • Authorize self-developed third-party apps and web services you integrate with Creatio. Learn more: OAuth 2.0 authorization (developer documentation).

See also

Deploy the Identity Service

Connect the Identity Service to Creatio

OAuth health monitoring

OAuth 2.0 authorization (developer documentation)


E-learning courses

Tech Hour - Integrate like a boss with Creatio, part 2 (Odata)