Mobile Procurement REST API (MOBPROC): Access Tokens

Similar documents
Aruba Central Application Programming Interface

Using OAuth 2.0 to Access ionbiz APIs

WEB API. Nuki Home Solutions GmbH. Münzgrabenstraße 92/ Graz Austria F

INTEGRATION MANUAL DOCUMENTATION E-COMMERCE

Protect Your API with OAuth 2. Rob Allen

NIELSEN API PORTAL USER REGISTRATION GUIDE

Usage of "OAuth2" policy action in CentraSite and Mediator

GPII Security. Washington DC, November 2015

Integrating with ClearPass HTTP APIs

django-oauth2-provider Documentation

Identity and Data Access: OpenID & OAuth

If the presented credentials are valid server will respond with a success response:

JPX Data Cloud API Specifications

NetIQ Access Manager 4.3. REST API Guide

API Gateway. Version 7.5.1

ovirt SSO Specification

Oracle Fusion Middleware. API Gateway OAuth User Guide 11g Release 2 ( )

Tutorial: Building the Services Ecosystem

The production version of your service API must be served over HTTPS.

BlackBerry AtHoc Networked Crisis Communication. BlackBerry AtHoc API Quick Start Guide

Oracle Fusion Middleware. Oracle API Gateway OAuth User Guide 11g Release 2 ( )

Imgur.API Documentation

Advanced API Security

REST API Operations. 8.0 Release. 12/1/2015 Version 8.0.0

E POSTBUSINESS API Login-API Reference. Version 1.1

fredag 7 september 12 OpenID Connect

Aruba Central APIs. Adolfo Bolivar April 2018

OAuth and OpenID Connect (IN PLAIN ENGLISH)

Newscoop API Documentation

AT&T Developer Best Practices Guide

The OAuth 2.0 Authorization Framework draft-ietf-oauth-v2-30

NetIQ Access Manager 4.4. REST API Guide

HKWirelessHD API Specification

Salesforce IoT REST API Getting Started Guide

Slack Connector. Version 2.0. User Guide

Realtime API. API Version: Document Revision: 16 Last change:26 October Kwebbl Swiss Software House GmbH

The PureEngage Cloud API. Jim Crespino Director, Developer Enablement

Creating relying party clients using the Nimbus OAuth 2.0 SDK with OpenID Connect extensions

OAuth App Impersonation Attack

TACHO ONLINE API. TUNGVOGNSSPECIALISTEN APS Københavnsvej 265, DK-4000 Roskilde

Box Connector. Version 2.0. User Guide

Inland Revenue. Build Pack. Identity and Access Services. Date: 04/09/2017 Version: 1.5 IN CONFIDENCE

ETSI TS V ( )

python-oauth2 Documentation

Login with Amazon. Developer Guide for Websites

FAS Authorization Server - OpenID Connect Onboarding

ClickToCall SkypeTest Documentation

Using Keycloak to Provide Authentication, Authorization, and Identity Management Services for Your Gateway

FAS Authorization Server - OpenID Connect Onboarding

sanction Documentation

ClearPass. ClearPass Extension Universal Authentication Proxy. ClearPass Extension Universal Authentication Proxy TechNote

Red Hat 3Scale 2-saas

Pacific Gas and Electric Company

Login with Amazon. Developer Guide API Version

Cisco Firepower Threat Defense REST API Guide

How to set up VMware Unified Access Gateway with OPSWAT MetaAccess Client

[MS-ADFSOAL]: Active Directory Federation Services OAuth Authorization Code Lookup Protocol

ForeScout Extended Module for Symantec Endpoint Protection

PowerExchange for Facebook: How to Configure Open Authentication using the OAuth Utility

OAuth 2.0 Guide. ForgeRock Access Management 5.5. ForgeRock AS 201 Mission St, Suite 2900 San Francisco, CA 94105, USA (US)

FAS Authorization Server - OpenID Connect Onboarding

OpenID Connect Opens the Door to SAS Viya APIs

for Salesforce Question-to-Case Connector

The OAuth 2.0 Authorization Protocol

AEM Mobile: Setting up Google as an Identity Provider

INFRASTRUCTURE AND INTEGRATED TOOLS FOR PERSONALIZED LEARNING OF READING SKILL. D8.2 iread Core Infrastructure API

Dropbox Connector. Version 2.0. User Guide

Oracle Communications Services Gatekeeper

Single Sign-On for PCF. User's Guide

OAuth 2.0 Guide. ForgeRock Access Management 5.1. ForgeRock AS 201 Mission St, Suite 2900 San Francisco, CA 94105, USA (US)

Start To Develop THE NEXT LEVEL

ChatWork API Documentation

Technical Overview. Version March 2018 Author: Vittorio Bertola

[MS-ADFSOAL]: Active Directory Federation Services OAuth Authorization Code Lookup Protocol

Web Based Single Sign-On and Access Control

Connecting To Twitter & Google+ Using Python

DJOAuth2 Documentation

Azure Archival Installation Guide

TELIA OPERATOR SERVICE PLATFORM

Connect. explained. Vladimir Dzhuvinov. :

Building the Modern Research Data Portal. Developer Tutorial

Securing APIs and Microservices with OAuth and OpenID Connect

Slovak Banking API Standard. Rastislav Hudec, Marcel Laznia

Login with Amazon. SDK for JavaScript v1.0 Reference

SAS USER FORUM NORWAY 2017 USER FORUM. Show Off Your OAuth Authenticating to Web Services in SAS

Building the Modern Research Data Portal using the Globus Platform. Rachana Ananthakrishnan GlobusWorld 2017

OpenID Connect 1.0 Guide

Authentication in the Cloud. Stefan Seelmann

Integration of the platform. Technical specifications

REST API: Guide for Implementers

Generic Platform. Installation Guide 01/28/2015. Version Yotpo Ltd.

Authorization and Authentication

Symantec Endpoint Protection Manager Quick Integration Guide. for PacketFence version 7.4.0

1. Getting Started. Contents

Login with Amazon How-to Guide

Volante NACHA ISO20022 Validator AMI User Guide

CoreBlox Token Translator. Version 1.0. User Guide

An umbrella term used to denote that a person has gone through some training or certification and has thus acquired a competence.

Commercial-in-Confidence

Privacy and Security in Online Social Networks Department of Computer Science and Engineering Indian Institute of Technology, Madras

Transcription:

Mobile Procurement REST API (MOBPROC): Access Tokens Tangoe, Inc. 35 Executive Blvd. Orange, CT 06477 +1.203.859.9300 www.tangoe.com

TABLE OF CONTENTS HOW TO REQUEST AN ACCESS TOKEN USING THE PASSWORD GRANT TYPE2 Endpoints... 2 Request Query Parameters... 3... 4 HOW TO REFRESH AN ACCESS TOKEN... 5 Endpoints... 5 Request Query Parameters... 5... 6 HOW TO VALIDATE AN ACCESS TOKEN... 8 Endpoints... 8 Request Query Parameters... 8... 8 1

This document includes instructions for managing the access token needed in order to access the MOBPROC API using OAuth (PingFederate). Specifically: How to Request an Access Token using the Password grant type How to Refresh an Access Token How to Validate an Access Token HOW TO REQUEST AN ACCESS TOKEN USING THE PASSWORD GRANT TYPE NOTE: This tutorial assumes that you are using a client ID and client secret for an API client application that is configured to allow Resource Owner Password Credentials as one of its Allowed Grant Types configured in PingFederate. For server-to-server scenarios, it is appropriate to use the password grant type when getting an access token for use with Tangoe APIs. When using the password grant type, the following information is required: client_id: Client ID assigned to your API client application. client_secret: Client secret assigned to your API client application. scope: OAuth scope(s) required for the API you are using. username: Username for the Tangoe service account to be associated with the access token being created. password: Password for this service account. Endpoints An access token is requested by making an HTTP POST to our Ping authentication endpoint. The specific endpoint used will depend upon your instance's environment type: For Production: https://oauth.tangoe.com/as/token.oauth2 For QA: https://oauthqa.tangoe.com/as/token.oauth2 NOTE: Although a unique client ID/client secret pair can be used to access multiple APIs, they are always assigned per environment. Therefore, a client ID/secret pair that is valid for one environment will not work for another environment. 2

Request Query Parameters To get an access token, POST to the appropriate URL (above) for the type of environment your instance is using. The following query parameters need to be passed with this POST request: Query Parameter Description grant_type Always set to password. password client_id Tangoe-assigned client ID for your specific API client application. 376af94124f4400e9227c89937c12354 client_secret Tangoe-assigned client secret for your API client application. 81f40d2777ea4a41A992535F17AC92EC scope OAuth scope that is required for the API being called. For the MOBPROC REST API, use MOBPROC. username password Username for the Tangoe service account to be associated with the access token being created. This username must be formatted as follows: <source_system>://<username> The source system will be either: command or rivermine If the source system is a user on the Tangoe platform, then simply enter the username without prepending <source_system>:// Password associated with the username above. command://myusername mypassword 3

The following is an example of a POST request to get a token: https://oauthqa.tangoe.com/as/token.oauth2?grant_type=password&cl ient_id=376af94124f4400e9227c89937c12354&client_secret=81f40d2777 ea4a41a992535f17ac92ec&scope=mobproc&username=command://myusernam e&password=mypassword The following is an example of a response that might be returned: { } "token_type": "Bearer", "expires_in": 7199, "refresh_token": "a9ahnvcffquykv4bsw0o6gt4gkzrvtugr2lfr8njf4", "access_token": "ts5grb07rb2ghauos67tj4zjjv1r" The following properties are returned in the access token response: Property Description token_type Our tokens will always be set to Bearer. Bearer expires_in Number of seconds for which the access token will be valid. 7199 access_token The actual access token to be used when making an API call. a9ahnvcffquykv4bsw0o6gt4gkzrvtugr2lfr8njf4 refresh_token The refresh token used to refresh an existing access token. ts5grb07rb2ghauos67tj4zjjv1r 4

HOW TO REFRESH AN ACCESS TOKEN NOTE: This tutorial assumes that you are using a client ID and client secret for an API client application that is configured to allow Refresh Token as one of its Allowed Grant Types configured in PingFederate. The following information is required to refresh an access token: client_id: Client ID assigned to your API client application. client_secret: Client secret assigned to your API client application. scope: OAuth scope(s) required for the API you are using. refresh_token: The refresh token that was obtained when the access token was created. Endpoints An access token is refreshed by making an HTTP POST to our Ping authentication endpoint. The specific endpoint used will depend upon your instance's environment type: For Production: https://oauth.tangoe.com/as/token.oauth2 For QA: https://oauthqa.tangoe.com/as/token.oauth2 NOTE: Although a unique client ID/client secret pair can be used to access multiple APIs, they are always assigned per environment. Therefore, a client ID/secret pair that is valid for one environment will not work for another environment. Request Query Parameters To refresh an access token, the following query parameters must be passed with this POST request: Query Parameter Description grant_type Always set to refresh_token. refresh_token client_id Tangoe-assigned client ID for your specific API client application. 376af94124f4400e9227c89937c12354 5

Query Parameter Description client_secret Tangoe-assigned client secret for your API client application. 81f40d2777ea4a41A992535F17AC92EC scope OAuth scope that is required for the API being called. For the MOBPROC REST API, use MOBPROC. refresh_token The refresh token that was associated with the access token that was previously created. a9ahnvcffquykv4bsw0o6gt4gkzrvtugr2lfr8njf4 The following is an example of a POST request to get a token: https://oauthqa.tangoe.com/as/token.oauth2?grant_type=refresh_tok en&client_id=376af94124f4400e9227c89937c12354&client_secret=81f40 d2777ea4a41a992535f17ac92ec&scope=mobproc&refresh_token=a9ahnvcff quykv4bsw0o6gt4gkzrvtugr2lfr8njf4 The following is an example of a response that might be returned: { } "token_type": "Bearer", "expires_in": 7200, "refresh_token": "wbzxpmnrjayilmdrn0vmhno89pmbm22wjvxuf0razh", "access_token": "Ql0mwXlo8lWHmczeiopaDt5rLMTO" 6

The following four properties are returned in the newly-refreshed access token response: Property Description token_type Our tokens will always be set to Bearer. Bearer expires_in Number of seconds for which the access token will be valid. 7200 access_token The actual access token to be used when making an API call. wbzxpmnrjayilmdrn0vmhno89pmbm22wjvxuf0razh refresh_token The refresh token used to refresh an existing access token. Ql0mwXlo8lWHmczeiopaDt5rLMTO 7

HOW TO VALIDATE AN ACCESS TOKEN The following information is required to validate an access token: access_token: The access token to be validated. Endpoints An access token is validated by making an HTTP GET to our validation endpoint. The specific endpoint used will depend upon your instance's environment type: For Production: http://tngo-prod-oauth-ping-validator.cloudhub.io For QA: http://tngo-qa-oauth-ping-validator.cloudhub.io Request Query Parameters To validate an access token, the following query parameters must be passed with this GET request: Query Parameter Description access_token The access token to be validated. jf8anps5etft1rpnfjnzpbcwjz2f The following is an example of a GET request to validate a token: https://oauthqa.tangoe.com/as/token.oauth2?grant_type=refresh_tok en&client_id=376af94124f4400e9227c89937c12354&client_secret=81f40 d2777ea4a41a992535f17ac92ec&scope=mobproc&refresh_token=a9ahnvcff quykv4bsw0o6gt4gkzrvtugr2lfr8njf4 8

The following is an example of a response that might be returned: { "expires_in": 7188, "scope": "MOBPROC", "client_id": "a98b70cddd5f1432221360bd732f5ec1", "username": "sn2.admin.xx1", "platform": "command", "identityprovider": "pcv_edge" } The following properties are returned in the token validation response: Property Description expires_in Number of seconds that the access token will be valid. 7188 scope OAuth scopes that are associated with the access token being validated. MOBPROC client_id Tangoe-assigned client ID for the API client application that requested the access token being validated. a98b70cddd5f1432221360bd732f5ec1 username Username that is associated with the access token. sn2.admin.xx1 platform Source system that is associated with the access token. command identityprovider Identifies the authenticating entity. pcv_edge 9