Configuring the SmartObject OData API

Use the SmartObject OData API to interact with SmartObject data and expose that data to developers and third-party tools, such as Microsoft Power BI and Microsoft Excel. Also, build custom reports using SmartObject data, such as workflow statistics and line of business information for which you have SmartObjects.

K2 offers the following versions of the OData API:

Version Capabilities
OData v3 The SmartObject OData v3 API supports a single List method to expose SmartObject data.
OData v4 The SmartObject OData v4 API supports all SmartObject methods to expose and interact with SmartObject data.
See the following resources for more information:
  • See the Considerations section in this topic for important information about using the OData API.
  • See Authorization Framework Overview for information on how to control or restrict access to certain K2 application elements (e.g. forms, views, SmartObjects) or categories in your environment.
  • See SmartObject Authorization for information on how to apply SmartObject authorization on SmartObjects in the categories node.
If you are authenticating with Azure Active Directory (AAD), you need to grant consent for K2 to access AAD by clicking the SETUP AAD CONSENT button on the Integration > APIs node. See AAD Consent for more information. You cannot setup AAD consent with an AAD account that has Multi-Factor Authentication (MFA) enabled. Turn off MFA before granting consent. After granting consent you can turn MFA back on.

See the SmartObject OData API topic for additional developer information.