Skip to main content

Prepare Lucidchart connector

The Lucidchart connector retrieves information about users. There are different authentication methods available depending on whether you have a Lucidchart Enterprise plan or a Team plan. If you have an Enterprise plan, see Authenticate with SCIM bearer token. If you have a Team plan, see Authenticate with OAuth 2.0.

Prerequisites

You must have an admin user account with Lucidchart.

Authenticate with SCIM bearer token

Follow this procedure if you have a Lucidchart Enterprise plan.

  1. Sign in to Lucidchart and go to Admin > App Integration > SCIM.

  2. Select Generate token.

  3. Copy the SCIM Bearer token and SCIM Base URL. The SCIM Bearer token is used when adding the connector.

  4. Enter the copied values in Step 3 to your identity provider's Lucid provisioning app.

tip

For more information on adding your SCIM Base URL and SCIM Bearer token in your identity provider's console, see the Okta documentation , the Microsoft Entra ID documentation , or the OneLogin documentation .

Authenticate with OAuth 2.0

Follow this procedure if you have a Lucidchart Team plan.

  1. Sign in to Lucidchart and open the Developer portal.

  2. In the Developer portal, select Create application.

  3. Enter an application name and select Create.

  4. Select your application to view its settings, and then go to the OAuth 2.0 tab.

  5. Enter a name for your OAuth 2.0 client and select Create OAuth 2.0 client.

    The OAuth 2.0 tab displays your Client ID and Client secret.

  6. Copy and save these values. They are used when adding the connector.

  7. On the OAuth 2.0 tab, select Add Redirect URI and enter a callback URL. For example, https://lucid.app/oauth2/clients/{CLIENT_ID}/redirect.

  8. Paste the following link in a browser. Replace the placeholders with the values for your created application:

https://lucid.app/oauth2/authorizeAccount
?client_id=<CLIENT_ID>
&redirect_uri=<REDIRECT_URI>
&scope=account.user:readonly%20offline_access

You will be redirected to your callback URL. In the URL, copy the value of the ?code= parameter.

note

If you entered https://lucid.app/oauth2/clients/{CLIENT-ID}/redirect as your callback URL, you will be redirected to a Lucidchart page that shows the code value.

  1. Make a POST to Lucid's token endpoint. Replace the placeholder values with the values for your application:
curl --location 'https://api.lucid.co/oauth2/token' \
--header 'Content-Type: application/json' \
--data '{
"code": "<CODE>",
"client_id": "<CLIENT_ID>",
"client_secret": "<CLIENT_SECRET>",
"grant_type": "authorization_code",
"redirect_uri": "<REDIRECT_URI>"
}'

The response will return the following:

{
"access_token": "<ACCESS_TOKEN>",
"account_id": 123456789,
"client_id": "<CLIENT_ID>",
"refresh_token": "<REFRESH_TOKEN>",
"expires_in": 3600,
"expires": 1735200000000,
"scope": "account.user:readonly offline_access",
"scopes": [
"account.user:readonly",
"offline_access"
],
"token_type": "bearer",
"accountId": 123456789
}
  1. Copy the refresh_token value. This is used when adding the connector.

Add the connector

After completing this task, follow the general procedure to Add connectors. In Settings, make sure you select the correct Authentication type.

The connector makes API calls to the vendor and retrieves data. For more information, see API calls and Data retrieved by the connector.


Flexera does not own the third party trademarks, software, products, or tools (collectively, the "Third Party Products") referenced herein. Third Party Product updates, including user interface updates, may not be reflected in this content.