Initiate an Integration with OAuth 2.0

https://app.rhythm.cloud/oauth/authorize?client_id={client_id}&redirect_uri={redirect_uri}

Initiating OAuth access is the first step for integrating a user's Rhythm account. In order to initiate OAuth access for your Rhythm App, you'll first need to send a Rhythm user to an authorization page, where that user will need to grant access to your app.  When your app sends a user to that authorization page, you'll use the query parameters detailed below to identify your app.

Users must be signed into Rhythm to grant access, so any user that is not logged into Rhythm will be directed to a login screen before being directed back to the authorization page. The authorization screen will show the details for your app, and the permissions being requested.
After the user grants access, they will be redirected to the redirect_uri if you specified one, with a code query parameter appended to the URL.  You'll use that code to get an access token from Rhythm.

Required Parameters

  • Client ID: client_id=x

The client_id from your API Client created in the Rhythm API Admin -> API Clients page.

Optional Parameters

  • Redirect URI: redirect_uri=x

The URL that you want the visitor redirected to after granting access to your app. Please Note: For security reasons, this URL must use https in production. If you supplied a redirect_uri parameter, then after authorization has succeeded, the user will be be redirected to the supplied redirect_uri with the authorization code appended as a query parameter. If you did not supply a redirect_uri in the query parameters, the user will be redirected to a page showing the code to use to obtain the first authorization token.

Note: If your company uses SSO, you will need to use your SSO link for this step: https://{yourcompanyshortname}.sso.rhythm.cloud/oauth/authorize?client_id={client_id}&redirect_uri={redirect_uri}

Next Step -> Get OAuth 2.0 Access Token and Refresh Tokens