Resource Owner Password Credentials

This authentication scheme is relatively simple and allows the application to log into the user's system without having to use the browser by directly processing the username and password instead.

If an external Identity Provider is configured for a tenant, the Resource Owner Password Credentials authentication scheme will not work.

To obtain the access token, use the following:

  1. A POST request,
  2. The https://vantage-eu.abbyy.com/auth2/connect/token resource (for users in Western Europe), https://vantage-us.abbyy.com/auth2/connect/token resource (for users in North America), and https://vantage-au.abbyy.com/auth2/connect/token resource (for users in Australia),
    If your email address is connected to several accounts in different tenants and you use Resource Owner Password Credentials authentication, use the following resource: https://vantage-eu.abbyy.com/auth2/{tenantId}/connect/token (for users in Western Europe), https://vantage-us.abbyy.com/auth2/{tenantId}/connect/token (for users in North America), and https://vantage-au.abbyy.com/auth2/{tenantId}/connect/token (for users in Australia).
    The https://vantage-eu.abbyy.com/auth (for users in Western Europe), https://vantage-us.abbyy.com/auth (for users in North America), and https://vantage-au.abbyy.com/auth (for users in Australia) resources are deprecated.
  3. A Content-Type header with the application/x-www-form-urlencoded encoding;
  4. A request body with the following parameters:
Parameter Description
grant_type=password Specifies that the password grant type is used.
scope=openid permissions global.wildcard Specifies the permission scope.
username and password Your credentials.
client_id

Application identifier.

For information on how to create a Vantage API Client (client_id and client_secret), see the Managing Tenant Vantage API Clients article.

client_secret

Secure application key.

For information on how to create a Vantage API Client (client_id and client_secret), see the Managing Tenant Vantage API Clients article.

The values for grant_type, scope should be exactly as specified above. These keys are subject to change. Please put them in your configuration files, so that you can easily change them without rebuilding your entire integration.

Sample request:

For Windows

For Linux

The server's response to your request will contain the access token:

Response

For more information about Resource Owner Password Credentials, visit this link.

22.12.2023 12:36:42

Usage of Cookies. In order to optimize the website functionality and improve your online experience ABBYY uses cookies. You agree to the usage of cookies when you continue using this site. Further details can be found in our Privacy Notice.