Configuring OAuth 2.0 Authentication

OAuth2.0 configuration is required for web-services that need user’s authorization to allow its resources access to the third-party client. OAuth generated/provided Access Token is passed in the Web services Authorization HTTP header.

To create an OAuth 2.0 data adapter authentication configuration:
  1. From the Navigation menu, browse to Data Adapters > Authentication.

  2. On the List page toolbar, click the New New Button button. 

  3. On the Properties page, on the General tab, provide the following details:

    • Name: The name for the configuration.

    • Description: A brief description of the configuration.

    • Authentication Type: Select OAuth 2.0.

    General properties

  4. On the Configuration tab, provide the following details:

    • OAuth2 ClientId: The unique string representing the registration information provided by the service provider.

    • OAuth2 ClientSecret: The unique string provided by the service provider that acts as a means of authorizing a client that is requesting an access token.

    • Refresh Token: The credential used to obtain new access tokens when the current access token expires.

    • Token Request URL: Provide the access token request URL. This field is required.

    • Method: Select the method in which the access token is retrieved. Select either POST or GET. The method selected depends on what the client authentication server supports. 

      If Method is specified as GET, then the Content-Type and Token Request Body fields are disabled as these field values are not used in the actual token request.

    • Content-Type: Select the format of the content type. The options are: application/json, application/xml, or application/x-www-form-urlencoded.

    • Token Request Body: Provide the parameters for the token request body.  Format the parameters string property with variables and values to ensure that correct information in the request is sent. i.e. client_id=<client_id>&client_secret=<client_secret>&refresh_token=<refresh_token>&grant_type=refresh_token

    • Access Token JSON Path: The JSON query path of an attribute in the return JSON response. For example: $.access_token

    • Access Token: If you wish to provide a current access token, enter the string in the field.  Leave this field blank if you do not have an Access Token, new tokens are requested by application using the provided details.

    • Headers: Provide any necessary additional values to include in the response header by entering a Name and Value for the field. When you have entered all the necessary header values, click the Add button to add the header to the list. Note that you cannot add content-type header name and value for either GET or POST methods.

    Configuration tab

  5. Click the Save button to save your configuration. This configuration can now be used when creating data links. For more information, see About Access Links.

Keep the OAuth2.0 configuration up to date in the application as it changes based on the web-services provider access and authorization policies.

Related Topics