Client Credentials Flow

This authentication scheme allows an application to obtain an access token by exchanging its application credentials, such as client ID and client secret. This flow is particularly suitable for Machine-to-Machine (M2M) applications, including your application or backend services, as it enables the authentication and authorization of the application itself, rather than that of a user.

To obtain the access token, use the following:

  1. A POST request.
  2. The https://vantage-eu.abbyy.com/auth2/connect/token resource (for users in Western Europe), https://vantage-us.abbyy.com/auth2/connect/token resource (for users in North America), and https://vantage-au.abbyy.com/auth2/connect/token resource (for users in Australia).
  3. A Content-Type header with the application/x-www-form-urlencoded encoding.
  4. A request body with the following parameters:
Parameter Description
client_id

Application identifier.

For information on how to create a Vantage API Client (client_id and client_secret), see the Managing Tenant Vantage API Clients article.

client_secret

Secure application key.

For information on how to create a Vantage API Client (client_id and client_secret), see the Managing Tenant Vantage API Clients article.

grant_type=client_credentials Specifies that the client credentials grant type is used.
scope=openid permissions global.wildcard Specifies the permission scope.

Sample request:

For Windows

For Linux

The server's response to your request will contain the access token:

Response

For more information about Client Credentials, visit this link.

22.12.2023 12:36:42

Usage of Cookies. In order to optimize the website functionality and improve your online experience ABBYY uses cookies. You agree to the usage of cookies when you continue using this site. Further details can be found in our Privacy Notice.