Acumatica

1 Connecting to Acumatica

In order to connect to the Acumatica data source, you will first need to specify the below connection properties.

  • Url: (Required) The base URL for the Acumatica ERP instance. For example: https://domain.acumatica.com/entity/.

  • Schema: (Optional) There are two schemas which contains different data. The default one is REST which uses the Acumatica REST Contract Based API and the OData which uses the Acumatica OData API. The OData schema is used to query Acumatica Generic Inquiries.

  • Company: (Partially required) Set this to the name of your company or tenant. It is required if Schema is set to "OData".

  • EndpointVersion: (Optional) The version of the Web Services endpoint. For example: 17.200.001. This is applicable only for the "REST" schema.

  • EndpointName: (Optional) The name of the Web Services endpoint. For example: Default. This is applicable only for the "REST" schema.

To find out the EndpointVersion and EndpointName for your Acumatica instance, log into Acumatica in a web browser, and then navigate to the 'Web Service Endpoints' screen. If necessary, navigate to this screen by editing the web browser URL and replacing ScreenId=00000000 (the homepage) with ScreenId=SM207060. If you are redirected back to the homepage, this means your user does not have the necessary permissions to access web services. Under Endpoints properties get the Endpoint Name and Endpoint Version.

2 Authenticating to Acumatica

There are two authentication methods available for connecting to Acumatica data source, Basic and OAuth.

2.1 Authenticating with User Credentials

Set the AuthScheme to Basic and set the User and Password to your login credentials.

2.2 Authenticating with OAuth

The Acumatica data source also supports the OAuth 2.0 authentication standard. To authenticate using OAuth, you will need to create and configure a custom OAuth app, then set AuthScheme to OAuth and fill in the OAuth credentials.

3 Register an OAuth Application

You can follow the procedure below to obtain the OAuth client credentials, the OAuthClientId and OAuthClientSecret.

  1. You use the Connected Applications (SM303010) form to register an OAuth 2.0 or OpenID Connect client application. To register a client application in Acumatica ERP, you need to know the OAuth 2.0 flow that this application implements.

  2. When you are registering the client application, you have to be logged in to the tenant whose data the client application needs to access.

  3. On the System tab, click Integration. In the navigation pane, navigate to Configure > Connected Applications.

  4. In the Client Name box, type the name of the registered application.

  5. In the OAuth 2.0 Flow box, select Authorization Code.

  6. On the Secrets tab, do the following for each client secret you want to add:

    1. On the tab toolbar, click Add Shared Secret. The Add Shared Secret dialog box opens.

    2. In the Description box, type the description of the shared secret.

    3. Optional: In the Expires On (UTC) box, enter the date and time on which the secret expires.

    4. Copy and save the value that is displayed in the Value box. The client application should use this client secret for authentication in Acumatica ERP.

  7. Click OK to save the secret and close the dialog box.

  8. On the Redirect URIs tab, do the following for each redirect URI you want to add: On the tab toolbar, click Add Row. In the Redirect URI column of the new row, type the exact redirect URI to which Acumatica ERP should redirect the client application after the client application has been authorized. The redirect URI must be absolute and must not have the fragment part (the part preceded with #). On the form toolbar, click Save. Notice that the client ID has been generated in the Client ID box. The client application should use this client ID along with the client secret for authentication in Acumatica ERP.

In order to obtain a token, the client application needs to call the Oauth2 endpoint using various grants depending on the authentication scenarios required. The default OAuthGrantType is CODE, which requires you to follow the steps below. After setting the following connection properties, you are ready to connect:

  • OAuthClientId: Set this to your clientId.

  • OAuthClientSecret: Set this to your clientSecret.

  • InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.

  • CallbackURL: Set this to the redirect URI configured in the oauth application.

When you connect, the connector completes the OAuth process:

  1. Extracts the access token from the CallbackURL.

  2. Obtains a new access token when the old one expires.

  3. Saves OAuth values along with geolocation in OAuthSettingsLocation to be persisted across connections.

The following are the connection properties for Acumatica. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.

Last updated