Re-authenticating Remote Servers
Remote servers that use OAuth for authentication may require regular rotation of your credentials. When this is needed, you will see an alert in the top left of the web interface. You can use the link in that alert to re-authenticate and re-establish the connection to the remote.
The exact re-authentication period varies and can range from hours to weeks in duration.
For example, the default Dropbox web session duration is 4 hours while the default Box session duration is 60 days.
Some platforms allow the administrator to configure the duration for the OAuth refresh token, such as Dropbox, while others do not, such as Box. Please contact the remote server administrator, or refer to the remote server's documentation, for more information.
Re-authentication with SSO
Remote servers that use OAuth may be configured to use Single-Sign-On (SSO). When using SSO, the OAuth configuration that determines the durations of the session and refresh token will be controlled by the Identity Provider (IdP) being used.
Common Identity Providers include Okta, OneLogin, Ping Identity, Microsoft Entra ID (formerly known as Microsoft Azure Active Directory or Azure AD), Google Identity, and Auth0.
For example, if the remote server uses Okta for SSO then Okta will be the system that controls the session and refresh durations.
If SSO is being used then contact the Identity Provider (IdP) administrator, or refer to the Identity Provider's documentation, for more information about how to configure OAuth session and refresh durations.