Authentication

<< Click to Display Table of Contents >>

Raynet One Data Hub > 14.0 > Connectors > Alphabetic Connector List > SAP Ariba Contract Workspaces > Connector Parameters 

Authentication

Server URL

This parameter contains the URL to the endpoint of the server.

 

Technical Name

server_url

Category

Authentication

Type

String

Default Value

https://eu.openapi.ariba.com

Example Values

https://eu.openapi.ariba.com

 

Server URL

This parameter contains the URL to the endpoint of the server for authentication.

 

Technical Name

auth_url

Category

Authentication

Type

String

Default Value

https://api-eu.ariba.com

Example Values

https://api-eu.ariba.com

 

Username

This parameter contains the username associated with the client secret and client ID.

 

Technical Name

username

Category

Authentication

Type

String

Default Value

{empty}

Example Values

 

 

Client ID

This parameter contains the client ID of the OAuth2 credentials. It is used during the authentication with the API.

 

Technical Name

client_id

Category

Authentication

Type

String

Default Value

{empty}

Example Values

 

 

Client Id and Client Secret can be generated for an application in the SAP Ariba API Developer Portal.

1.Log in to the developer portal as a user with the Organization Admin role.

2.Click Manage in the left-hand navigation menu.

3.Select the application from the list of applications. Chooes Actions > Generate OAuth Secret.

4.Click Submit. The OAuth Secret and Base64 Encoded Client and Secret are displayed temporarily.

5.Copy the OAuth Secret and Base64 Encoded Client and Secret and save externally at a secured location.

More information can be found in the official documentation.

 

API Key

This parameter contains the application key that is generated when the application is created in the SAP Ariba API Developer Portal.

 

Technical Name

api_key

Category

Authentication

Type

String

Default Value

{empty}

Example Values

 

 

To find the application key:

1.Login to the SAP Ariba Developer Portal.

2.Click Manage from the left navigation menu.

3.Click Applications.

4.Search for the application.

5.Look for the value Application Key.

 

Client Secret

This parameter contains the client secret of the OAuth2 credentials. It is used during the authentication with the API.

 

Technical Name

client_secret

Category

Authentication

Type

String

Default Value

{empty}

Example Values

 

 

Client Id and Client Secret can be generated for an application in the SAP Ariba API Developer Portal.

6.Log in to the developer portal as a user with the Organization Admin role.

7.Click Manage in the left-hand navigation menu.

8.Select the application from the list of applications. Chooes Actions > Generate OAuth Secret.

9.Click Submit. The OAuth Secret and Base64 Encoded Client and Secret are displayed temporarily.

10.Copy the OAuth Secret and Base64 Encoded Client and Secret and save externally at a secured location.

More information can be found in the official documentation.

 

Password Adapter

This parameter contains the password adapter associated with the user.

 

Technical Name

password_adapter

Category

Authentication

Type

String

Default Value

{empty}

Example Values

 

 

Realm

This parameter contains the site for which the master data entities need to be retrieved. The realm name specified for this parameter must match one of the realms configured for the customer organizations on the SAP Ariba developer portal.

 

Technical Name

realm

Category

Authentication

Type

String

Default Value

{empty}

Example Values