How to hit Dynamics API Endpoint in Postman - authorization

I can hit Dynamics API Endpoint (not 365) when I'm logged into Dynamics through browser. However, I can't use Postman to hit the same API endpoint. How can I use Postman using OAuth2 or other methods to hit the API?

There is a Microsoft Docs page with the instructions on how to use Postman for the Web API of Dataverse / Dynamics 365
https://learn.microsoft.com/en-us/power-apps/developer/data-platform/webapi/use-postman-web-api
Eventually you can build the requests using my tool Dataverse REST Builder, after you can export them as a Postman collection (the structure of variables is a bit different from the Microsoft documentation), the tool supports the Grant Type implicit (the one used my Microsoft in the documentation) or the Grant Type Client Credentials

Related

Is it possible to set up a REST data source on apex.oracle.com with OAuth2?

I'm attempting to add a REST data source from Xero.com to my app on apex.oracle.com. I've confirmed my credentials work properly when connecting to Xero's Oauth2 api from elsewhere, but I can't connect from the REST data source wizard. I suspect this is because the authorized redirect URI I am providing to Xero is incorrect. I have been providing the URL "https://apexea.oracle.com/pls/apex/apex_authentication.callback" as recommended by this guide.
Is there another callback URL I should be using, or, if not, another method then the REST data source wizard by which to connect?
Out of the box, REST Data Sources only support the OAuth2 "Client Credentials" flow, which does not involve any browser redirects.
For redirect-based OAuth flows like "Implicit Grant" or "Authorization Code", there is no declarative access; so you would need to implement custom PL/SQL code in order to get the token. Also the callback endpoint would beed to be provided by you, e.g. as a REST service or an "AJAX Callback".

v2.0 Protocols - SPAs using the implicit flow Microsoft

Well, I have an angular.js client and a WebApi Server. I want to use OAuth 2.0 authorization of Microsoft and I just can't understand how I should get the answer from the http get request to the /authorize endpoint and why when I try to make the request I get a CORS problem?
Check Authorize access to web applications using OAuth 2.0 and Azure Active Directory. It worked for me along with simple-oauth library.
Make sure that you totally understand what exactly authorization endpoind you need. I've started with Oauth 2.0, but then I realized that new v2.0 endpoint is better way for me with this tutorial for angular and workflow explanation:
In the past, an app developer who wanted to support both Microsoft
accounts and Azure Active Directory was required to integrate with two
separate systems. We've now introduced a new authentication API
version that enables you to sign in users in with both types of
accounts using the Azure AD system. This converged authentication
system is known as the v2.0 endpoint. With the v2.0 endpoint, one
simple integration allows you to reach an audience that spans millions
of users with both personal and work/school accounts.
And keep in mind that Live APIs are deprecated:
The Live Connect APIs are deprecated. We recommend that you use the
Outlook REST APIs to build your solutions. This will extend your reach
to Outlook.com users and Office 365 enterprise customers. Although the
Live Connect APIs will be supported in Outlook.com for the short term,
existing Live Connect API solutions might stop working without
advanced notice. If your app is using IMAP with OAuth 2.0, it will
continue to work, but our REST APIs are the primary APIs for building
apps that connect to Outlook.com and Office 365. Read the article on
how you can take advantage of the Outlook REST APIs.

Connect to rest Api Azure

I would like to see an example of the set of messages that I need to authenticate the rest Api Azure , ie the get and post specified in this list but examples. The web page is
https://msdn.microsoft.com/en-us/library/partnercenter/dn974935.aspx
https://azure.microsoft.com/es-es/documentation/articles/resource-manager-api-authentication/
There are two blogs which shows how to authenticate the REST API with ARM via get the access token and use the token to authorize a REST call.
For C#, please see How to call the Azure Resource Manager REST API from C#.
For Java, please see Authenticating Azure Resource Management REST API requests using Java.
Meanwhile, you can refer to Azure samples about Azure AD via access https://github.com/Azure-Samples?utf8=%E2%9C%93&query=active-directory.
Hope it helps. Any concern, please feel free to let me know.

api created in wso2 appfactory preview api publisher is not working

I created api from WSO2 appfactory preview api publisher. But when I call it from REST client it says the service doesn't exists where in yahoo weather api in the same api store gives OAuth error (which is expected without a token). The backend service runs nicely.
"404Status reportNot FoundThe requested resource (/usdToLkr/0.0.2) is not available."
My API is given here
http://apimanager.appfactorypreview.wso2.com:8280/usdToLkr/0.0.2
What I am doing wrong?
Is it blocked in appfactory preview?
First of all, if you create an API, you have to publish it by publisher.
Then you have to login from WSO2 Appfactory preview and via resources page, you should click on subscribe to API and login to API store via that.
Then you have to first subscribe to the particular API via your created application.
Then the consumer and application keys should be generated manually or automataically once you click on the Renew API keys or API button.
Then if you have provided a working production/sandbox URL during the API creation, it should work.
If you try out with the REST client, you should provide required header values. You get an OAUTH error because you havent provided the token.
A working API invocation sample for App factory preview can be seen from this documentation.
Using REST client to test an API can be seen from this documentation.
Are you looking for an online API management / gateway solution? If so, you should use WSO2 API Cloud instead.
Also, see the tutorials covering the scenarios you mentioned here.

Enabling an application to use a Google AppScript Webservice as a proxy to a Gmail account

I've been trying to integrate my application (ruby) with a Google AppScript (published as a Web Application with access level as 'only me') on behalf of a Google Apps account for quite some time, but I can't get a handle of it. Maybe I'm missing a key concept here or that sort of authentication/authorization isn't available when making requests in the background.
The script works fine when I'm logged in to gmail and access the script endpoint. I can also successfully connect to it using a sinatra application authenticated with openid.
I've already tried to use google-api-ruby-client, but I can't get the authorization scope right (service name). I've also tried clientlogin in gdata-ruby-util, to use Gmail login/password and get an authorization error message when trying to fetch from the script url.
Is it doable? Can anyone point me in the right direction?
Unfortunately, Contentservice in Apps Script (which I think you are using to create your webservice) doesn't provide any authentication mechanism. If you are accessing it from a server side script, you can use a token string which is known by your webservice app and your server to provide a level of security to your publicly accessible webservice.
Here are some similar discussion
How to use Google Apps Script ContentService as a REST server
Google App Script: ContentService web app usage