Unify and manage your data

Custom MCP client for AgentFlow API reference

Learn more about request parameters, response structures, and API specifications for building custom clients that interface with the Reltio AgentFlow MCP Server.

This reference provides the request parameters, response structures, and API specifications required to build custom clients that interface with the Reltio AgentFlow MCP Server. For implementation instructions, see Build a custom MCP client for AgentFlow.

This topic is intended for a Developer who needs to configure and interact with the MCP Server using secure access. For more information, see Developer at a glance.

Get an access token using OAuth 2.0

Before sending requests, your client must obtain a valid Bearer token in the Authorization header. To do this, use OAuth 2.0 authentication.

Step 1: Discover OAuth endpoints

GET https://<namespace>.reltio.com/ai/tools/.well-known/oauth-authorization-server

Example response:

{
  "authorization_endpoint": "https://login.reltio.com",
  "token_endpoint": "https://login.reltio.com/token"
}

Step 2: Use one of the following OAuth 2.0 flows:

Option A – Client Credentials Grant

To generate a client ID and secret for your tenant, follow the steps in Creating client credentials.

POST https://auth.reltio.com/oauth/token?grant_type=client_credentials
Authorization: Basic <base64(client_id:client_secret)>
Content-Type: application/x-www-form-urlencoded
Accept: application/json

Option B – Authorization Code Grant (Interactive)

GET https://login.reltio.com?
  client_id=<your_client_id>&
  redirect_uri=https://example.com/oauth/callback&
  response_type=code

Replace the values <your_client_id> with your client ID and https://example.com/oauth/callback with the redirect URI for your application.

Use the following request to exchange the authorization code for an access token:

POST https://login.reltio.com/token
Authorization: Basic <base64(client_id:client_secret)>
Content-Type: application/json

{
  "grant_type": "authorization_code",
  "code": "<authorization_code>"
}
Important: The Reltio MCP Server does not support refresh tokens. Store access tokens securely and reuse them until they expire.

Request parameters

Include these headers in your token request to the MCP Server:
HeaderTypeRequiredDescription
AuthorizationstringYesBearer token for authentication. Format: Bearer <TOKEN>
Content-TypestringYesMust be application/json

Example MCP client implementations

Use these open-source examples to accelerate your MCP client development and learn how to connect to the Reltio MCP Server.

Client implementations by transport type

The Reltio MCP Server supports two transport protocols for client connections:
SSE transport clientsStreamable HTTP transport clients
SSE transport clients provide Server Sent Events transport for real-time communication.
  • Claude integration
  • Gemini integration
  • OpenAI integration
Streamable HTTP clients use OAuth 2.0 authentication for secure connections.
  • Claude integration
  • Gemini integration

Strands AI Agent with Reltio MCP Server

A complete Strands AI implementation that demonstrates MCP integration patterns.

Repository: https://github.com/reltio-ai/reltio-mcp-strands-client

These are the key features:

  • Client Credentials authentication flow
  • Multi-LLM support (Claude via Anthropic and Gemini)
  • Streamable HTTP transport using native Strands AI connectors
  • Dual execution modes:
    • Conversational mode for interactive sessions
    • Task mode for single operations

LangGraph agent with Reltio MCP Server

A LangGraph based agent implementation showcasing advanced MCP integration.

Repository: Agent with MCP

These are the key features:

  • OAuth 2.0 authentication flow
  • Multi-provider LLM support:
    • Claude (via Anthropic)
    • Gemini
    • OpenAI
  • Streamable HTTP transport using LangChain MCP adapters
  • Complete client-to-server integration example