authenticateWithTransmart: Authenticate the R client to gain access to tranSMART...

Description Usage Arguments Details Author(s) See Also Examples

Description

Function that will redirect the user to an OAuth authentication server to acquire a token that grants the client (semi-)permanent access to tranSMART.

Usage

1
authenticateWithTransmart(oauthDomain, prefetched.request.token = NULL)

Arguments

oauthDomain

a character string naming the domain of the OAuth server

prefetched.request.token

a character string containing a prefetched token. If a request token has already been obtained, it can be entered here

Details

If authentication was succesful, a security token is added to the transmartClientEnv environment (if this environment does not exist, it will be created), which will authorize this R client to access the tranSMART database through the available get methods (eg. getStudies).

This function is automatically invoked when using connectToTransmart, and then only when the current authentication is non-existent or no longer accepted. Using this function directly will always overwrite your current authentication without asking.

Author(s)

Tim Dorscheidt, Jan Kanis, Rianne Jansen. Contact: development@thehyve.nl

See Also

connectToTransmart

Examples

1
2
3
4
5
6
7
8
## Not run:   

  # Set the function's argument to the location of your OAuth 
  # and tranSMART servers, and follow the instructions
  localOAuthDomain <- "http://some.transmart.server/transmart"
  AuthenticateWithTransmart(localOAuthDomain) 
  
## End(Not run)

thehyve/heim-RInterface documentation built on May 31, 2019, 9:12 a.m.