OAuth Web Services

GET /oauth/authorize

Get

Display authorization form (requires login)

Query Parameters:
  • response_type (string) – The response type accepted by the client. Must be set to ‘code’. (Required)

  • client_id (string) – The client identifier (Required)

  • redirect_uri ({'null', 'string'}) – The URI to direct the authoriation code response to.

  • scope ({'null', 'string'}) – The scope of the access request

  • state (string) – An opaque value used by the client to maintain state between the request and callback. (Required)

Status Codes:
POST /oauth/authorize

Post

Handles the authorization form submission. Issues authorization token.

Query Parameters:
  • response_type (string) – The response type accepted by the client. Must be set to ‘code’. (Required)

  • client_id (string) – The client identifier (Required)

  • redirect_uri ({'null', 'string'}) – The URI to direct the authoriation code response to.

  • scope ({'null', 'string'}) – The scope of the access request

  • state (string) – An opaque value used by the client to maintain state between the request and callback. (Required)

Status Codes:
POST /oauth/token

Post

Return OAuth token to client

Status Codes: