SSIS Components for Xero

Build 22.0.8509

カスタムOAuth アプリの作成

The following sections show how to create a custom OAuth app for use in the カスタムクレデンシャル authentication flow.

Register an OAuth Application: Desktop

Follow the steps below to register a public application to obtain the OAuth client credentials:

  1. Log in to the Xero developer portal.
  2. Click My Apps -> Add Application. Choose the Auth Code application type.
  3. Enter a name for your application and the URL of your company. This information is displayed to users when they connect.
  4. Register the Redirect URI appropriate for the product you are using.

After you click Save, you are shown your OAuth Client ID and can create a new OAuth Client Secret. You will set these to OAuthClientId and OAuthClientSecret in the authenticate guide, カスタムクレデンシャル.

Register a PKCE Application: Desktop

In addition to the default auth code application type, you can also create applications using PKCE. This is recommended for developers writing client side applications because PKCE does not require a client secret.

Registering a PKCE application is the similar to the process for registering an OAuth application. The only difference that Xero does not return an OAuthClientSecret because it is not used in the PKCE flow.

Register a Custom Connection Application

Xero also supports server-to-server OAuth integrations using Custom Connections. Licenses for these connections must be purchased from Xero before they can be used on production organizations. They can also be linked to demo organizations for free.

Follow the steps below to register a custom connection application in Xero:

  1. Log in to the Xero developer portal.
  2. Click My Apps -> Add Application. Choose the Custom Connection application type.
  3. Select a list of scopes to grant the application access to. It is recommended that you select all the available scopes to avoid permissions when connecting the 本製品. You can also select scopes individually, but if you do this the Scope connection property must be updated to match.
  4. You can optionally choose a user to authorize the connection. The application can only be linked to an organization that this user has access to.
  5. Click Save and Connect. This makes Xero send an email to the user you selected, which contains instructions on how to link the application to an organization.

Once the user has linked the application, go back to the developer portal and open the app settings. Under the Configuration tab there is a Client Id which is used to set the OAuthClientId application property. Click Generate a Secret and copying the generated value to generate a value for the OAuthClientSecret property.

Register an OAuth Application: Headless Machines

Follow the steps below to register a public application and obtain the OAuthClientId and OAuthClientSecret.

  1. Log in to the Xero developer portal.
  2. Click My Apps -> Add Application. Choose the Auth Code application type.
  3. Enter a name for your application and the URL of your company. This information is displayed to users when they connect.
  4. Register the Redirect URI appropriate for the product you are using.

After you click Save, you are shown your OAuth Client ID and can create a new OAuth Client Secret.

Register a PKCE Application: Headless Machines

In addition to the default auth code application type, you can also create applications using PKCE. This is recommended for developers writing client side applications because PKCE does not require a client secret.

Registering a PKCE application is the similar to the process for registering an OAuth application. The only difference that Xero does not return an OAuthClientSecret because it is not used in the PKCE flow.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8509