Syskit Point API

This article explains how to get started with Syskit Point API.

Please note! To utilize Provisioning via Syskit Point API, the Governance plan or above is required. See the pricing page for more details.

In this article, you can find steps on how to create your first request to your Syskit Point web app. You will need to perform the following steps:

  • Create and set an app registration in Microsoft Entra ID

  • Fetch the access_token

  • Send your first request to Syskit Point

Prerequisites

To complete the steps described in this article, make sure to have the following:

  • Syskit Point Instance - running Point Cloud or Data Center instance

  • Microsoft Entra/Azure Active Directory Access - you should be able to create an App registration in Microsoft Entra/Azure Active Directory

Microsoft Entra Setup

To enable Postman to get access tokens for API requests, you must create and configure an additional App registration in Microsoft Entra.

First, create the New app registration:

Second, create a new client secret:

  • Navigate to Manage > Certificates & Secrets (1)

  • Click the New client secret option (2) - a sidebar opens where you can:

    • Enter client secret description (3)

    • Define expiration (4)

    • Click Add (5) to finish

Please note! Once the new client secret is created, immediately copy (1) and save the client secret value to the side.

Afterward, configure API permissions:

  • Navigate to Manage > API Permissions (1)

  • Click Add a permission option (2) - a sidebar opens where you should:

    • Select the APIs my organization uses tab; search and find Syskit Point API (3) and click to select - sidebar shows new information

    • Select the displayed permission (4)

      • For demo purposes, you can select the Point.Admin role permitting you to try out all available API actions

    • Click Add permissions (5)

  • Click the Grant admin consent option (6) - confirmation dialog opens: Click Yes to confirm

Lastly, collect the following data and save to side with the client secret value stored before:

  • Application (client) ID

  • Directory (tenant) ID

  • Syskit Point API Application (client) ID - find the Syskit Point API app registration and copy the Application (client) ID from the Overview screen

Fetch the access_token

Here, you can find an example of how to fetch the access_token using Postman.

Create a new POST request:

POST https://login.microsoftonline.com/<tenant-id>/oauth2/v2.0/token

Replace the <tenant-id> in your request with your Directory (tenant) ID saved in the previous step.

Body Include the following parameters in the request body

NameTypeDescription

client_id

string

Application (client) ID of the created app registration

client_secret

string

Client secret created in the previous step

grant_type

string

client_credentials

scope

string

Syskit Point API Application (client) ID/.default

Click Send and wait for the response.

The provided example is shown in the image below:

Copy the access_token property from the response to use in further requests to your Syskit Point web app.

Example Request

Using Postman, let's create the first request to your Syskit Point web app.

Create a new GET request:

GET {{pointWebAppUrl}}/v1.0/sites

Under Authorization > Type, select Bearer Token and paste the access_token retrieved in the previous step.

Click Send and wait for the response.

The provided example is shown in the image below:

Syskit Point API Documentation

To find more information about the Syskit Point API, navigate to the provided Swagger documentation. You can find it on the following URL:

  • <YourSyskitPointBaseURL/swagger>

  • For example, contoso.syskit365demo.com/swagger

Last updated