skip to main content
Using the driver : Authentication : OAuth 2.0 authentication : Refresh token grant
  

Try DataDirect Drivers Now
Refresh token grant
The refresh token grant is used to replace expired access tokens with active ones by exchanging the refresh token at the endpoint specified by the TokenURI property.
To configure the driver to use an authentication flow for a refresh token grant:
*Configure the minimum properties required for a connection:
*If you are using a REST file, set the Config property to provide the name and location of the input REST file. For example, C:/path/to/googleanalytics.rest.
*If you are using the Sample property, set the Sample property to specify the endpoint that the want to connect to and sample. For example, https://example.com/countries/.
*Set the AuthenticationMethod property to OAuth2.
*Set the ClientID property to specify the client ID key for your application.
*Set the ClientSecret property to specify the client secret for your application.
Important: The client secret is a confidential value used to authenticate the application to the server. To prevent unauthorized access, this value must be securely maintained.
*Set the RefreshToken property to specify the refresh token used to request a new access token or renew an expired one.
Important: The refresh token is a confidential value used to authenticate to the server. To prevent unauthorized access, this value must be securely maintained.
*Set the TokenURI property to specify the endpoint from which the driver fetches access tokens. For example, https://example.com/oauth2/authorize/.
*Optionally, set the Scope property to specify a space-separated list of OAuth scopes to limit the permissions granted by the access token.
The following example demonstrates a basic Google Analytics session using a refresh token grant:
Using a connection URL:
Connection conn = DriverManager.getConnection
("jdbc:datadirect:autorest:AuthenticationMethod=OAuth2;
ClientID='1234567898-a1bc2de3fgh4ij567klmn8opqr9stu.apps.googleusercontent.com'
ClientSecret='FaZBFRsGXTaR';Config=C:/path/to/googleanalytics.rest;
RefreshToken='1/abCD0F1GHijkLmNOPqrs_T2VWx3Y-Zabc45dE6FGh';
TokenURI=https://accounts.google.com/o/oauth2/token;");
Using a data source:
AutoRESTDataSource mds = new AutoRESTDataSource();
mds.setDescription("My Autonomous REST Data Source");
mds.setAuthenticationMethod("OAuth2");
mds.setClientID("1234567898-a1bc2de3fgh4ij567klmn8opqr9stu.apps.googleusercontent.com");
mds.setClientSecret("FaZBFRsGXTaR");
mds.setConfig("C:/path/to/googleanalytics.rest");
mds.setRefreshToken("1/abCD0F1GHijkLmNOPqrs_T2VWx3Y-Zabc45dE6FGh");
mds.setTokenURI("https://accounts.google.com/o/oauth2/token");