OAuth well-known configuration
Returns OAuth 2.0 metadata related to your tenant. Clients can use this information to programmatically configure their interactions with Qlik Cloud.
Endpoints
Returns authorization server metadata.
Facts
| Rate limit | Tier 1 (1000 requests per minute) |
| Categories | authenticate |
Responses
200
Returns authorization server metadata.
- application/jsonobject
application/json properties
- issuerstring
The issuer of the tokens.
- jwks_uristring
The public keys endpoint.
- token_endpointstring
The token endpoint.
- revocation_endpointstring
The token endpoint.
- grant_types_supportedarray
List of supported grant types.
- authorization_endpointstring
The authorization endpoint.
- response_types_supportedarray
List of supported authorization code responses.
-
GET /.well-known /oauth-authorization-server
// qlik-api has not implemented support for `GET /.well-known/oauth-authorization-server` yet.// In the meantime, you can use fetch like this:
const response = await fetch( '/.well-known/oauth-authorization-server', { method: 'GET', headers: { 'Content-Type': 'application/json', }, },)This API is not included yet in qlik-clicurl "https://your-tenant.us.qlikcloud.com/.well-known/oauth-authorization-server"Example Response
{ "issuer": "https://your-tenant.us.qlikcloud.com", "jwks_uri": "https://your-tenant.us.qlikcloud.com/.well-known/jwks.json", "token_endpoint": "https://your-tenant.us.qlikcloud.com/oauth/token", "revocation_endpoint": "https://your-tenant.us.qlikcloud.com/oauth/revoke", "grant_types_supported": [], "authorization_endpoint": "https://your-tenant.us.qlikcloud.com/oauth/authorize", "response_types_supported": []}