SAP Open Connectors

Egnyte Authenticate a Connector Instance

You can authenticate with Egnyte to create your own instance of the Egnyte connector through the UI or through APIs. Once authenticated, you can use the connector instance to access the different functionality offered by the Egnyte platform.

Authenticate Through the UI

Use the UI to authenticate with Egnyte and create a connector instance. Because you authenticate with Egnyte via OAuth 2.0, all you need to do is add a name for the instance and enter your Egnyte subdomain. After you create the instance, you'll log in to Egnyte to authorize SAP Open Connectors access to your account. For more information about authenticating a connector instance, see Authenticate a Connector Instance (UI)

After successfully authenticating, we give you several options for next steps. Make requests using the API docs associated with the instance, map the instance to a common resource, or use it in a formula template.

Authenticate Through API

Authenticating through API is similar to authenticating via the UI. Instead of clicking and typing through a series of buttons, text boxes, and menus, you will instead send API calls to our /instances endpoint. The end result is the same, though: an authenticated connector instance with a token and id for future API calls.

Authenticating through API is a multi-step process that involves:

Getting a Redirect URL

Use the following API call to request a redirect URL where the user can authenticate with the API provider. Replace {keyOrId} with the connector key, egnyte.

curl -X GET /elements/{keyOrId}/oauth/url?apiKey=<api_key>&apiSecret=<api_secret>&callbackUrl=<url>&subdomain=<url>

Query Parameters

Query ParameterDescription
apiKeyThe key obtained from registering your app with the provider. This is the Key that you recorded in the API Provider Setup section.
apiSecretThe secret obtained from registering your app with the provider. This is the Shared Secret that you recorded in the API Provider Setup section.
callbackUrlThe URL that will receive the code from the vendor to be used to create a connector instance.
subdomainAn additional part to your primary domain name; usually the company name through which you registered with egnyte. For example, https://{abc}.egnyte.com in which egnyte is the primary domain and abc is the name of your company.

 Example cURL

curl -X GET \
  'https://api.openconnectors.us2.ext.hana.ondemand.com/elements/api-v2/elements/egnyte/oauth/url?apiKey=fake_api_key&apiSecret=fake_api_secret&callbackUrl=https://www.mycoolapp.com/auth&subdomain=fake_subdomain' \

Example Response

Use the oauthUrl in the response to allow users to authenticate with the vendor.

{
"element": "egnyte",
"oauthUrl": "https://fake_subdomain.egnyte.com/puboauth/token?scope=Egnyte.filesystem+Egnyte.link&response_type=code&redirect_uri=https://www.mycoolapp.com&client_id=hkvbgcm5pb7yu5s2e8th7uzm"
}

Authenticating Users and Receiving the Authorization Grant Code

Add the subdomain and provide the response from the previous step to the users. After they authenticate, Egnyte provides the following information in the response:

  • code
  • state
Response ParameterDescription
codeThe Authorization Grant Code required by SAP Open Connectors to retrieve the OAuth access and refresh tokens from the endpoint.
stateA customizable identifier, typically the connector key (egnyte) .
Note: If the user denies authentication and/or authorization, there will be a query string parameter called error instead of the code parameter. In this case, your application can handle the error gracefully.

Authenticating the Connector Instance

Use the /instances endpoint to authenticate with Egnyte and create a connector instance. If you are configuring events, see the Events section.

Note: The endpoint returns a connector instance token and id upon successful completion. Retain the token and id for all subsequent requests involving this connector instance.

To create a connector instance:

  1. Construct a JSON body as shown below (see Parameters):

    {
      "element": {
        "key": "egnyte"
      },
      "providerData": {
        "code": "<AUTHORIZATION_GRANT_CODE>"
      },
      "configuration": {
        "oauth.callback.url": "<CALLBACK_URL>",
        "oauth.api.key": "<CONSUMER_KEY>",
        "oauth.api.secret": "<CONSUMER_SECRET>",
        "subdomain": "<YOUR_SUBDOMAIN>"
      },
      "tags": [
        "<Add_Your_Tag>"
      ],
      "name": "<INSTANCE_NAME>"
    }
    
  2. Call the following, including the JSON body you constructed in the previous step:

    POST /instances
    
    Note: Make sure that you include the User and Organization keys in the header. For more information, see Authorization Headers, Organization Secret, and User Secret.
  3. Locate the token and id in the response and save them for all future requests using the connector instance.

Example cURL

curl -X POST \
  https://api.openconnectors.us2.ext.hana.ondemand.com/elements/api-v2/instances \
  -H 'authorization: User <USER_SECRET>, Organization <ORGANIZATION_SECRET>' \
  -H 'content-type: application/json' \
  -d '{
  "element": {
    "key": "egnyte"
  },
  "providerData": {
    "code": "xoz8AFqScK2ngM04kSSM"
  },
  "configuration": {
    "oauth.callback.url": "https://mycoolapp.com",
    "oauth.api.key": "xxxxxxxxxxxxxxxxxxxxxxx",
    "oauth.api.secret": "xxxxxxxxxxxxxxxxxx",
    "subdomain":"fake_subdomain"
  },
  "tags": [
    "Docs"
  ],
  "name": "API Instance"
}'

Parameters

API parameters not shown in SAP Open Connectors are in code formatting.

Note: Event related parameters are described in Events.
ParameterDescriptionData Type
keyThe connector key.
egnyte
string
codeThe authorization grant code returned from the API provider in an OAuth2 authentication workflow.string
Name
name
The name for the connector instance created during authentication.Body
oauth.callback.urlThe URL where you want to redirect users after they grant access. This is the Callback URL that you noted in the API Provider Setup section.
oauth.api.keyThe Client ID from Egnyte. This is the Client ID that you noted in the API Provider Setup section.string
oauth.api.secretThe Client Secret from Egnyte. This is the Client Secret that you noted in the API Provider Setup section.string
The Egnyte Subdomain
subdomain
The Egnyte Domain which appears in the URL between https:// and egnyte.com. For example, the SAP Open Connectors Egnyte Domain in https://cloudelements.egnyte.com is cloudelements.string
tagsOptional. User-defined tags to further identify the instance.string

Example Response for an Authenticated Connector Instance

In this example, the instance ID is 12345 and the instance token starts with "ABC/D...". The actual values returned to you will be unique: make sure you save them for future requests to this new instance.

{
  "id": 123,
  "name": "test",
  "createdDate": "2017-07-27T14:27:32Z",
  "token": "xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx",
  "element": {
      "id": 6698,
      "name": "Egnyte",
      "key": "egnyte",
      "description": " an Egnyte Instance to connect your existing Egnyte account to the Documents Hub, allowing you to manage files and folders. You will need your Egnyte account information to add an instance.",
      "image": "elements/provider_egnyte.png",
      "active": true,
      "deleted": false,
      "typeOauth": false,
      "trialAccount": false,
      "resources": [ ],
      "transformationsEnabled": false,
      "bulkDownloadEnabled": false,
      "bulkUploadEnabled": false,
      "cloneable": true,
      "extendable": false,
      "beta": false,
      "authentication": {
          "type": "oauth2"
      },
      "extended": true,
      "hub": "documents",
      "protocolType": "http",
      "parameters": [  ]
    },
    "elementId": 4016,
    "tags": [
      "Docs"
      ],
    "provisionInteractions": [  ],
    "valid": true,
    "disabled": false,
    "maxCacheSize": 0,
    "cacheTimeToLive": 0,
    "configuration": {    },
    "eventsEnabled": false,
    "traceLoggingEnabled": false,
    "cachingEnabled": false,
    "externalAuthentication": "none",
    "user": {
        "id": 12345
      }
    }
 }