Get access token using the OAuth 2.0 Client Credentials Flow

Description

All Tanda I/O resources are Oauth2 protected. That means any API developer must understand password and client_credentials Flows prior. This doc provides a detailed guide into how Tanda I/O authenticates and authorizes API Clients or users. The assumption is that the developer has all required Oauth2 credentials at this point.

Quick Details
NameValue
Url/accounts/v1/oauth/token
HTTP MethodPOST
Grant Typeclient_credentials
Content Typeapplication/x-www-form-urlencoded
AuthorizationHTTP Basic

Authorization Request Header

The Authorization header value is derived using the formulae below.

Authorization: Basic BASE_64(CLIENT_ID:CLIENT_SECRET)

Request Body
NameTypeOptionalOptional
grant_typeEnumeration {client_credentials}NoOauth2 grant type

Response Body

On Success

HTTP status 200 with an AccessToken as the response body.

On Failure

Client-side / Server-side HTTP status with an IoApiResponse as the response body.

IoApiResponse

A generic response body used by different APIs.

NameTypeOptionalDescription
StatusStringNoA 6-digit status code.
MessageStringYesStatus Code description.
transactionIdUUIDYesUnique Request ID. You'll need this ID to check the transaction status.
TimestampTimestampNoRequest timestamp. Should have the format yyyy-MM-dd HH:mm:ss.SSS Z.
Language
Authorization
Basic
base64
:
Click Try It! to start a request and see the response here!