It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda Intronis Backup
formerly ECHOplatform

Authentication

  • Last updated on

Authentication is performed using the classic client_id and client_secret method.

Example code to generate a valid token:

client_id: 221012780e866a0d1e739cfc57a56a35
client_secret: 89955490fb42b01b730ef66ad7cef1bf
grant_type: none
scope: accounts_read+accounts_write+computers_read+computers_write

Using the following code example, you can authenticate and generate a valid Oauth access token on auth.intronis.com for U.S.

For U.K. use auth.echo.intronis.com.

 

curl -X POST "https://auth.intronis.com/oauth2/token" -H "accept: application/json" -H "Content-Type: application/x-www-form-urlencoded" -d "client_id=221012780e866a0d1e739cfc57a56a35&client_secret=89955490fb42b01b730ef66ad7cef1bf&grant_type=none&scope=accounts_read%2Baccounts_write%2Bcomputers_read%2Bcomputers_write"

With this token you can call the following APIs:

  • Create Backup Set on one subaccount
  • Create Backup Set on multiple subaccounts
  • Get status for action
  • Get Pending Backup Sets for a subaccount
  • Update status for action