Skip to main content


         This documentation site is for previous versions. Visit our new documentation site for current releases.      
 

Authenticating with OAuth 2.0

Updated on November 23, 2022

To send data records to and from your application by using OAuth 2.0 credentials, configure an OAuth 2.0 profile.

  1. In the Authentication section of the Data Object wizard, in the Authentication scheme field, select OAuth2.0.
  2. In the Provider field, select the external application for Pega Platform to connect to, or select Create new and perform the following steps to create a provider.
    1. In the Provider name field, enter the name of the provider.
    2. Click the gear icon.
    3. In the Name field, enter the name of the provider.
    4. In the Authorization code endpoint field, enter the authorization code endpoint URL that is specified in the API guide of the application that you want to connect to.
    5. In the Access token endpoint field, enter the access token URL that is specified in the API guide of the application that you want to connect to.
    6. In the Revoke token endpoint field, enter the revoke token URL that is specified in the API guide of the application that you want to connect to.
    7. In the Send client credentials as section, select how to send the client credentials.
      • Basic – Send the client credentials (client ID and client secret) to the external application as a part of the authorization header.
      • Post – Send the client credentials in the body of the POST request.
    8. In the Send access token as section, select how to send the access token to the external application.
      • Authorization header
      • Query string parameter
    9. Click Submit.
  3. In the Grant type field, select the grant type for the provider, client credentials or authorization code.
  4. In the Client identifier field, enter the client ID that is provided by the external application.
  5. In the Client secret field, enter the client secret that is provided by the external application.
  6. In the Redirect URL field, enter a URL to specify the target endpoint to redirect to an application.
  7. In the Scope field, enter the scope as specified in the API guide of the external application and that is configured for this client.
  8. To provide additional parameters that might be required by your OAuth 2.0 provider, in the Additional endpoint parameters section, click Add parameter and enter a Name and Value in the following subsections:
    • Authorization code
    • Access token
    • Revoke token
    • Refresh token
    Note: For more information about authentication profiles, see Authentication profiles
Result: The wizard creates a section for the authentication dialog box that you can include in the data view that uses the data source. When an unauthenticated user tries to connect to the source, the authentication dialog box is displayed.
What to do next: Map fields from the request to the data view. For more information, see Mapping fields.

Have a question? Get answers now.

Visit the Support Center to ask questions, engage in discussions, share ideas, and help others.

Did you find this content helpful?

Want to help us improve this content?

We'd prefer it if you saw us at our best.

Pega.com is not optimized for Internet Explorer. For the optimal experience, please use:

Close Deprecation Notice
Contact us