TDV Adapter for Sage 200

Build 22.0.8462

Creating a Custom OAuth App

To obtain the OAuth client credentials, follow the steps below:

  1. You must contact Sage in order to get the client credentials that are required for authentication. You can read more about this in the following documentation Sage 200 API - Guide to Sage ID Changes. Or you can apply directly at the Sage 200 API Credentials Request Form.
  2. When filling out the form, you will be asked to set the Refresh token expiry time in days. We suggest you set this to the maximum number of days since you will need to initiate OAuth again once the Refresh token expires.
  3. In case you select the Web (Confidential) application, Sage will request you specify the Redirect URL(s). Set this to a trusted URL where users will return after they authorize your application. It is required by Sage to include URLs that start with https.
  4. In the response from Sage, they will return the following values: The OAuthClientId as the Client Id, the OAuthClientSecret as the Secret, and the Scope.
  5. You must ensure the account is registered for API access. You can do this by following this link: https://developer.columbus.sage.com/docs/services/api/uk/subscribe.

Note that Sage also offers the following page for contact details: https://developer.columbus.sage.com/contactus.

Copyright (c) 2023 CData Software, Inc. - All rights reserved.
Build 22.0.8462