APIs

Use the SmartObject OData API to expose SmartObject data to developers and third party tools, such as Microsoft Power BI and Microsoft Excel, and to build custom reports using SmartObject data, such as workflow statistics, and line of business information for which you have SmartObjects.

Use the Workflow REST API to manage workflows, workflow instances, and tasks in custom ASP.NET pages, custom apps, and third party tools, such as Microsoft Flow.

Click on APIs to load the API Authentication and Administrators configuration page.

You must set up Azure Active Directory permissions before you can enable the APIs. See AAD Consent for more information. You do not need AAD consent with K2 Five using Active Directory.

You can only use Active Directory or Azure Active Directory user managers with the Workflow REST and SmartObject OData APIs

Authentication Methods

The APIs use Basic and OAuth for Authentication.

You cannot log in to the Workflow REST API and the SmartObject OData API using Basic Authentication with an Azure Active Directory account that has Multi-Factor Authentication (MFA) enabled. Turn off Multi-Factor Authentication before granting consent. You can then turn MFA back on once consent has been granted.

You must use a custom connector when using OAuth for authentication.

You can create your own custom Power BI Extension for use with OAuth authentication. See https://www.progress.com/tutorials/odata/connect-to-odata-from-power-bi-using-oauth2-authentication for further information.

AAD Consent

Click on the Setup AAD Consent button to enable Azure Active Directory authorization. You only need to do this once.

You must login with a Tenant Admin account to setup AAD consent as it requires the Directory.Read.All permission. It also requires User.Read and Directory.AccessAsUser.All.

You need AAD consent for K2 Cloud, and K2 Five with SharePoint Online.

You might run into the “Receiving AADSTS90094: The grant requires admin permission.” error when you open K2 Package and Deployment Tool if you didn’t enable AAD Consent.

You do not need AAD consent with K2 Five using Active Directory.

You cannot log in to the Workflow REST API and the SmartObject OData API using Basic Authentication with an Azure Active Directory account that has Multi-Factor Authentication (MFA) enabled.