Skip to content

Latest commit

 

History

History
213 lines (158 loc) · 6.68 KB

o-auth.md

File metadata and controls

213 lines (158 loc) · 6.68 KB

O Auth

const oAuthApi = client.oAuthApi;

Class Name

OAuthApi

Methods

Renew Token

This endpoint is deprecated.

RenewToken is deprecated. For information about refreshing OAuth access tokens, see Migrate from Renew to Refresh OAuth Tokens.

Renews an OAuth access token before it expires.

OAuth access tokens besides your application's personal access token expire after 30 days. You can also renew expired tokens within 15 days of their expiration. You cannot renew an access token that has been expired for more than 15 days. Instead, the associated user must recomplete the OAuth flow from the beginning.

Important: The Authorization header for this endpoint must have the following format:

Authorization: Client APPLICATION_SECRET

Replace APPLICATION_SECRET with the application secret on the Credentials page in the Developer Dashboard.

ℹ️ Note This endpoint does not require authentication.

async renewToken(
  clientId: string,
  body: RenewTokenRequest,
  authorization: string,
  requestOptions?: RequestOptions
): Promise<ApiResponse<RenewTokenResponse>>

Parameters

Parameter Type Tags Description
clientId string Template, Required Your application ID, which is available in the OAuth page in the Developer Dashboard.
body RenewTokenRequest Body, Required An object containing the fields to POST for the request.

See the corresponding object definition for field details.
authorization string Header, Required Client APPLICATION_SECRET
requestOptions RequestOptions | undefined Optional Pass additional request options.

Response Type

RenewTokenResponse

Example Usage

const clientId = 'client_id8';
const contentType = null;
const body: RenewTokenRequest = {};
body.accessToken = 'ACCESS_TOKEN';

const authorization = 'Client CLIENT_SECRET';
try {
  const { result, ...httpResponse } = await oAuthApi.renewToken(clientId, body, authorization);
  // Get more response info...
  // const { statusCode, headers } = httpResponse;
} catch(error) {
  if (error instanceof ApiError) {
    const errors = error.result;
    // const { statusCode, headers } = error;
  }
}

Revoke Token

Revokes an access token generated with the OAuth flow.

If an account has more than one OAuth access token for your application, this endpoint revokes all of them, regardless of which token you specify. When an OAuth access token is revoked, all of the active subscriptions associated with that OAuth token are canceled immediately.

Important: The Authorization header for this endpoint must have the following format:

Authorization: Client APPLICATION_SECRET

Replace APPLICATION_SECRET with the application secret on the OAuth page for your application on the Developer Dashboard.

ℹ️ Note This endpoint does not require authentication.

async revokeToken(
  body: RevokeTokenRequest,
  authorization: string,
  requestOptions?: RequestOptions
): Promise<ApiResponse<RevokeTokenResponse>>

Parameters

Parameter Type Tags Description
body RevokeTokenRequest Body, Required An object containing the fields to POST for the request.

See the corresponding object definition for field details.
authorization string Header, Required Client APPLICATION_SECRET
requestOptions RequestOptions | undefined Optional Pass additional request options.

Response Type

RevokeTokenResponse

Example Usage

const contentType = null;
const body: RevokeTokenRequest = {};
body.clientId = 'CLIENT_ID';
body.accessToken = 'ACCESS_TOKEN';

const authorization = 'Client CLIENT_SECRET';
try {
  const { result, ...httpResponse } = await oAuthApi.revokeToken(body, authorization);
  // Get more response info...
  // const { statusCode, headers } = httpResponse;
} catch(error) {
  if (error instanceof ApiError) {
    const errors = error.result;
    // const { statusCode, headers } = error;
  }
}

Obtain Token

Returns an OAuth access token and a refresh token unless the short_lived parameter is set to true, in which case the endpoint returns only an access token.

The grant_type parameter specifies the type of OAuth request. If grant_type is authorization_code, you must include the authorization code you received when a seller granted you authorization. If grant_type is refresh_token, you must provide a valid refresh token. If you are using an old version of the Square APIs (prior to March 13, 2019), grant_type can be migration_token and you must provide a valid migration token.

You can use the scopes parameter to limit the set of permissions granted to the access token and refresh token. You can use the short_lived parameter to create an access token that expires in 24 hours.

Note: OAuth tokens should be encrypted and stored on a secure server. Application clients should never interact directly with OAuth tokens.

ℹ️ Note This endpoint does not require authentication.

async obtainToken(
  body: ObtainTokenRequest,
  requestOptions?: RequestOptions
): Promise<ApiResponse<ObtainTokenResponse>>

Parameters

Parameter Type Tags Description
body ObtainTokenRequest Body, Required An object containing the fields to POST for the request.

See the corresponding object definition for field details.
requestOptions RequestOptions | undefined Optional Pass additional request options.

Response Type

ObtainTokenResponse

Example Usage

const contentType = null;
const body: ObtainTokenRequest = {
  clientId: 'APPLICATION_ID',
  grantType: 'authorization_code',
};
body.clientSecret = 'APPLICATION_SECRET';
body.code = 'CODE_FROM_AUTHORIZE';

try {
  const { result, ...httpResponse } = await oAuthApi.obtainToken(body);
  // Get more response info...
  // const { statusCode, headers } = httpResponse;
} catch(error) {
  if (error instanceof ApiError) {
    const errors = error.result;
    // const { statusCode, headers } = error;
  }
}