TDV Adapter for OData

Build 23.0.8839

Creating a Custom OAuth Application

Creating a Custom OAuth Application

Creating a custom OAuth application is required for connecting to OData via Azure AD.

For most services, this entails registering as a developer and creating an application in the service portal. The application should specify properties that enable it to generate OAuthClientId, OAuthClientSecret, and CallbackURL.

Note: Some services require you to contact them so they can create the custom OAuth application for you.

Requirements

Completing the OAuth interaction requires the following URLs. (These URLs are often obtained from the API reference for your data source.)

URL Required For Description
OAuthRequestTokenURL OAuth 1.0 Originating URL for request token.
OAuthAuthorizationURL OAuth 1.0, 2.0 URL where the user logs into the service and grants permissions to the application. In OAuth 1.0, if permissions are granted the request token is authorized.
OAuthAccessTokenURL OAuth 1.0, 2.0 The URL where the request for the access token is made. In OAuth 1.0, the authorized request token is exchanged for the access token.
OAuthRefreshTokenURL OAuth 2.0 The URL where the refresh token is exchanged for a new access token when the old one expires. Note that for your data source this may be the same as the access token URL.
CallbackURL Depends on data source Your data source may require you to define this URL when you create a custom OAuth application. This URL becomes the trusted redirect URL where the user returns with the token that verifies that they have granted your application access. Your data source may also require the port number.

Copyright (c) 2024 CData Software, Inc. - All rights reserved.
Build 23.0.8839