Once you have obtained your API key, you are able to use it to generate an access token using cURL.

Note: After creating your application, Egnyte must approve it before you can use the API key to generate your access token. For more information, see Frequently Asked Questions on the Egnyte developers site.
  1. From an application or terminal capable of running cURL commands, run the following cURL command:
    curl -v --request POST -H "Content-Type: application/x-www-form-urlencoded" 
    -d grant_type=password -d username=YOUR_USERNAME -d password=YOUR_PASSWORD 
    -d client_id=YOUR_API_KEY https://YOUR_SUBDOMAIN.egnyte.com/puboauth/token

    where:

    • YOUR_USERNAME is the username of an administrative user on the Egnyte subdomain you wish to provision users.
    Note: The administrative user for you Egnyte subdomain is not the same account that you used to generate the application on Egnyte’s developer site.
    • YOUR_PASSWORD is the password for the administrative user of your Egnyte subdomain.
    • YOUR_API_KEY is the API key identified in Obtain API key.
    • YOUR_SUBDOMAIN is the subdomain portion of the URL used to access your organization’s Egnyte. For example, if the URL used to access Egnyte is https://myCompany.egnyte.com/ then the subdomain is myCompany.
  2. Note the presented access token for later use in Configure provisioning.
    An image of the cURL command and expected access token results.