skip to main content
Hybrid Data Pipeline API reference : Management API : OAuth API for configuring Hybrid Data Pipeline to authorize client applications : Authorize token
  

Try Now
Authorize token

Purpose

Before the user reaches authorize end-point, Hybrid Data Pipeline validates whether the user is logged in or not. In case the user is not logged in, he/she is redirected to the login page. After logging in, the user is redirected to the specified url. The endpoint then validates the client id and redirect url and the user will be presented with consent screen. The user can give consent by clicking on the allow button. After the user gives the consent, an auth code is generated and sent to the redirect url. The client application will then exchange that authcode for access and refresh tokens.

URL

https://<myserver>:<port>/oauth2/authorize

Method

POST

URL Parameters

<myserver> is the hostname or IP address of the machine hosting the Hybrid Data Pipeline server for a standalone installation, or the machine hosting the load balancer for a load balancer installation. For a standalone installation, <port> is the port number specified as the Server Access Port during installation. For a load balancer installation, <port> must be either 80 for http or 443 for https. Whenever port 80 or 443 are used, it is not necessary to include the port number in the URL.
Property
Description
Valid Values
"scope"
Scopes are used to grant an application different levels of access to data on behalf of the end user.
Currently, the only supported scope is "api.access.odata".
"clientId"
The client ID is generated when the client application is registered. This ID is required when client applications initiate OAuth authorization.
An auto-generated value used when client applications initiate OAuth authorization.
"clientSecret"
The client secret is generated when the client application is registered. This secret is required when client applications initiate OAuth authorization.
An auto-generated value used when client applications initiate OAuth authorization.
"response_type"
The grant type being used.
The response type must be 'code'
"redirect_uri"
List of authorized URLs
This may be one valid URL or a comma separated list of valid URLs.

Response Definition

{
"access_token": "string",
"refresh_token": "string",
"expires_in": "string"
}

Sample Server Success Response


Status code: 200
Created
{
"access_token": "fdb8fdbecf1d03ce5e612ng",
"refresh_token": "u67rkot4drt5ieigfd0bce58f",
"expires_in": "600"
}

Sample Server Failure Response

{
"error":{
"code":222206628,
"message":{
"lang":"en-US",
"value":"Problem creating OAuth Client Application at this time. Please try again at another time."
}
}
}

Authentication

Basic Authentication using Login ID and Password

Authorization

Any active Hybrid Data Pipeline user