Skip to main content

SCIM API

The SCIM API in Arculix is a read-only API you can use to list and look up Users and Groups for your tenant.

Authenticating to the API

This REST API uses the OAuth client_credentials authentication flow.

Get Access Token from the authorization endpoint (/oauth/token)

Note

This API requires a public scope.

The client_id and client_secret must match the ID and secret of the application the user is attempting to access. Additionally, the same token should be used for all requests to the API endpoint for the same user authentication event.

Parameter

Type

Description

grant_type

String

client_credentials. Indicates the desired OAuth flow

client_id

String

The UID of the calling application in Arculix

client_secret

String

The client secret for the application in Arculix

scope

String

A space-delimited list of scopes to be issued to the access token

This API requires a public scope.

Sample request

{
   "grant_type": "client_credentials",
   "client_id": "YOUR_ARCULIX_APPLICATION_UID",
   "client_secret": "YOUR_ARCULIX_APPLICATION_SECRET",
   "scope": "public"
}

This will return the access token if that application is authorized with the requested scopes.

Note

The generated access tokens are more than 255 bytes in length, so when storing them make sure to have at least 500 bytes of storage available or else they will be truncated.

Sample response

{
   "access_token": "YOUR_OAUTH_ACCESS_TOKEN",
   "token_type": "Bearer",
   "expires_in": 7200,
   "scope": "public",
   "created_at": 1630710187
}

SCIM endpoints

Arculix implements the Users and Groups endpoints. You can list all resources and fetch a specific resource by their id attribute (UUID).

Users

You can list the users in your tenant or look up an individual user.

At this time, we do not support the ability to provision new users or modify existing users.

GET user endpoint

  • Get list of users: /api/scim/v2/Users

  • Get specific user: /api/scim/v2/Users/{userId}

User attributes

Arculix SCIM API supports the following attributes:

  • id

  • userName

  • name – With givenName and familyName subattributes

  • emails

  • phoneNumbers - Arculix only stores one phone number; which is the users' mobile number

  • groups – Roles the user has in your tenant.

  • active

User filters

Arculix SCIM API supports filtering on the following attributes:

  • userName

  • name.givenName

  • name.familyName

  • emails – Also as emails.value

  • phoneNumbers – Also as phoneNumbers.value

Groups

You can list the groups in your tenant or look up an individual group.

At this time, we do not support the ability to provision new groups or modify existing groups (including membership).

GET group endpoint

  • Get list of groups: /api/scim/v2/Groups

  • Get specific group: /api/scim/v2/Groups/{groupId}

Group attributes

Arculix SCIM API supports the following attributes:

  • id

  • displayName

Group filters

In the Arculix SCIM API, you can only filter groups on their displayName attribute.