From Bright Pattern Documentation
< 5.19:Sfdc-integration-guide‎ | Classic
Revision as of 23:10, 24 June 2024 by Liudmila.anatolyeva (talk | contribs) (→‎API (Enable OAuth Settings))
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search
• 日本語
• 5.19 • 5.3 • 5.8

Enable Scenarios to Access Salesforce Data

A connected app integrates an application like Bright Pattern Contact Center with Salesforce using APIs and lets Bright Pattern scenarios access and interact with Salesforce data objects using CRUD (i.e., Create, Retrieve, Update, Delete) functionality.

The server-side integration is implemented using Salesforce web services via the Salesforce REST API (http://wiki.developerforce.com/page/REST_API). Bright Pattern Contact Center authenticates with Salesforce using the Web Server OAuth Authentication flow. The refresh token mechanism is used to obtain and refresh the access token.

This article will show you how to:

  • Create a new connected app
  • Enable API access
  • Get the consumer key and consumer secret needed for your integration account properties
  • Determine which user roles can access the connected app


Step 1: Create a new connected app

  1. In Salesforce Classic, go to Build > Create > Apps.
  2. At the bottom of the Apps list, under Connected Apps, click New.
Create new app


Step 2: Configure the connected app

On the New Connected App page, set the following:

Basic information

  • Connected App Name - Any unused name
  • API Name - Any unused name
  • Contact Email - Your contact email address
Basic Information configuration view

API (Enable OAuth Settings)

  • Enable OAuth Settings - Select checkbox
  • Available OAuth Scopes - Select the following:
    • Full access (full)
    • Manage user data via APIs (api)
    • Perform requests at any time (refresh_token, offline_access)
  • Configure API Flows
    • "Require Proof Key for Code Exchange (PKCE) Extension for Supported Authorization Flows” option is checked by default. Important: Make sure to uncheck this option.
    • You may leave the rest as default
API (Enable OAuth Settings) configuration view

Important: Click "Save" when you are done!

Updates to these parameters take a few minutes to propagate through the system--wait 10 minutes while Salesforce updates these settings internally.

Step 3: Get the consumer key and consumer secret

  1. In App Setup > Apps > Connected Apps, select and view details of the connected app you just created.
  2. Copy the Consumer key and Consumer secret directly from the connected app.

    SFDC-API-OAuthb-54.png


  3. Save these for later use, when you paste them into your integration account properties.

Step 4: Update the security profile to include the new connected app

  1. In Salesforce, from Administer > Manage Users > Profiles, edit the System Administrator security profile.

    Click "Edit" for the System Administrator security profile


  2. In the Connected App Access section, select the checkbox for the connected app created earlier (e.g., "LemurBooksApp" in this example). This grants users with the system administrator role access to your connected app.

    Connected App Access


  3. Click Save.
    < Previous | Next >