Skip to main content

Get applications

The endpoint provides functionality to get all applications.

The response may include one or more of the following application types:

  • Using OAuth 2.0 / OIDC protocol

    • Single-page application (spa)
    • Regular web application (webOauth)
    • Native application (nat)
    • Server-to-server application (s2s)
  • Using SAML 2.0 protocol

    • Regular web application (webSaml)

HTTP request

GET https://$instanceId.id.nevis.cloud/nevis/api/v1/applications

Parameters

ParameterInTypeRequired / OptionalDescription
instanceIdpathstringrequiredThe ID of your Identity Cloud instance

Example request

curl --request GET "https://$instanceId.id.nevis.cloud/nevis/api/v1/applications" \
--header "Authorization: Bearer $accessKey"

HTTP response

On success

HTTP/1.1 200 is returned on success.

ParameterTypeDescription
itemsarray of applicationsThe collection of applications

The items array may contain the following types of application: spa, nat, s2s, webOauth, webSaml

spa

ParameterTypeDescription
applicationIdstringThe identifier of the application.
namestringThe name of the application.
typestringThe type of the application; Value: spa
protocolstringThe protocol of the application; Value: oauthOidc
spa.clientIdstringThe unique public identifier of the application.
spa.allowedReturnUrisstring[]The user is redirected to the Return URI after successfully authorizing the application. This can be a classic URL, or a custom scheme URL that triggers a mobile application.
spa.accessTokenLifetimestringThe lifetime of the issued access tokens for the application in minutes.
spa.idTokenLifetimestringThe lifetime of the issued ID tokens for the application in minutes.
spa.refreshTokenLifetimestringThe lifetime of the issued refresh tokens for the application in days.
spa.authorizationEndpointstringThe endpoint is provided by Identity Cloud. This endpoint can be used to request an authorization code by performing an end-user authentication.
spa.tokenEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for the token request.
spa.metadataEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for OpenID Connect Well-Known Configuration request.
spa.identityCloudIssuerstringThe issuer of Identity Cloud. The Identity Cloud issuer is included as an Issuer Claim (iss) in ID tokens and access tokens generated by Identity Cloud.
spa.identityCloudSignerCertificatestringThe X.509 signer certificate for Identity Cloud which required to validate the signature.

nat

ParameterTypeDescription
applicationIdstringThe identifier of the application.
namestringThe name of the application.
typestringThe type of the application; Value: nat
protocolstringThe protocol of the application; Value: oauthOidc
nat.clientIdstringThe unique public identifier of the application.
nat.allowedReturnUrisstring[]The user is redirected to the Return URI after successfully authorizing the application. This can be a classic URL, or a custom scheme URL that triggers a mobile application.
nat.accessTokenLifetimestringThe lifetime of the issued access tokens for the application in minutes.
nat.idTokenLifetimestringThe lifetime of the issued ID tokens for the application in minutes.
nat.refreshTokenLifetimestringThe lifetime of the issued refresh tokens for the application in days.
nat.authorizationEndpointstringThe endpoint is provided by Identity Cloud. This endpoint can be used to request an authorization code by performing an end-user authentication.
nat.tokenEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for the token request.
nat.metadataEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for OpenID Connect Well-Known Configuration request.
nat.identityCloudIssuerstringThe issuer of Identity Cloud. The Identity Cloud issuer is included as an Issuer Claim (iss) in ID tokens and access tokens generated by Identity Cloud.
nat.identityCloudSignerCertificatestringThe X.509 signer certificate for Identity Cloud which required to validate the signature.

s2s

ParameterTypeDescription
applicationIdstringThe identifier of the application.
namestringThe name of the application.
typestringThe type of the application; Value: s2s
protocolstringThe protocol of the application; Value: oauthOidc
s2s.clientIdstringThe unique public identifier of the application.
s2s.clientSecretstringThe client secret of the application.
s2s.accessTokenLifetimestringThe lifetime of the issued access tokens for the application in minutes.
s2s.tokenEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for the token request.
s2s.tokenIntrospectionEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for validating access tokens.
s2s.metadataEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for OpenID Connect Well-Known Configuration request.
s2s.identityCloudIssuerstringThe issuer of Identity Cloud. The Identity Cloud issuer is included as an Issuer Claim (iss) in ID tokens and access tokens generated by Identity Cloud.
s2s.identityCloudSignerCertificatestringThe X.509 signer certificate for Identity Cloud which required to validate the signature.

webOauth

ParameterTypeDescription
applicationIdstringThe identifier of the application.
namestringThe name of the application.
typestringThe type of the application; Value: web
protocolstringThe protocol of the application; Value: oauthOidc
webOauth.clientIdstringThe unique public identifier of the application.
webOauth.clientSecretstringThe client secret of the application
webOauth.allowedReturnUrisstring[]The user is redirected to the Return URI after successfully authorizing the application. This can be a classic URL, or a custom scheme URL that triggers a mobile application.
webOauth.accessTokenLifetimestringThe lifetime of the issued access tokens for the application in minutes.
webOauth.idTokenLifetimestringThe lifetime of the issued ID tokens for the application in minutes.
webOauth.refreshTokenLifetimestringThe lifetime of the issued refresh tokens for the application in days.
webOauth.authorizationEndpointstringThe endpoint is provided by Identity Cloud. This endpoint can be used to request an authorization code by performing an end-user authentication.
webOauth.tokenEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for the token request.
webOauth.metadataEndpointstringThe endpoint is provided by Identity Cloud. The endpoint used for OpenID Connect Well-Known Configuration request.
webOauth.identityCloudIssuerstringThe issuer of Identity Cloud. The Identity Cloud issuer is included as an Issuer Claim (iss) in ID tokens and access tokens generated by Identity Cloud.
webOauth.identityCloudSignerCertificatestringThe X.509 signer certificate for Identity Cloud which required to validate the signature.

webSaml

ParameterTypeDescription
applicationIdstringThe identifier of the application.
namestringThe name of the application.
typestringThe type of the application; Value: web
protocolstringThe protocol of the application; Value: saml
webSaml.issuerstringThe issuer is the unique identifier of the SP, typically in URL format.
webSaml.subjectstringThe subject contains an identifier of the user as known to Identity Cloud; Values: email, userId
webSaml.outboundBindingstringThe outbound binding specifies how the SAML messages are returned to the initiating application. Values: httpPost, httpRedirect
webSaml.assertionConsumerServiceUrlstringThe URL, to which the SAML response is returned after successful authentication.
webSaml.audiencestringSP verifies if Audience matches the recipient of a SAML response. Audience has a URL format.
webSaml.x509SignerCertificatestringThe X509 Signer Certificate is needed if your SP signs the AuthnRequest. The certificate is encoded in PEM format.
webSaml.metadataEndpointstringThe endpoint is provided by Identity Cloud. The Metadata endpoint returns SAML metadata in XML format. The metadata can be used by Service Providers (SPs) to configure their SAML integration with Identity Cloud.
webSaml.ssoServiceUrlstringSSO service URL is the URL of the SAML 2.0 IdP.
webSaml.identityCloudIssuerstringThe issuer of Identity Cloud. Identity Cloud uses the value of Identity Cloud issuer for the 'Issuer' in the SAML response. It is generated by Identity Cloud based on your domain.
webSaml.identityCloudSignerCertificatestringThe X.509 certificate generated by Identity Cloud. The certificate is encoded in PEM format. Identity Cloud uses the Identity Cloud signer certificate to sign outgoing SAML messages, for example, the SAML response.

Example response

{
"items": [
{
"applicationId": "df47e555-b3be-4890-9c1c-3485a7432b83"
"name": "your_spa_application",
"protocol": "oauthOidc",
"type": "spa",
"spa": {
"metadataEndpoint": "https://login.yourcompany.com/.well-known/openid-configuration",
"tokenEndpoint": "https://login.yourcompany.com/auth/oauth2/token",
"identityCloudIssuer": "https://idc-issuer",
"identityCloudSignerCertificate": "-----BEGIN CERTIFICATE-----\nidentity-cloud-signer==\n-----END CERTIFICATE-----\n",
"allowedReturnUris": [
"http://your-return-uri.com"
],
"clientId": "szmxgc5qp8dnkyue",
"refreshTokenLifetime": "30d",
"authorizationEndpoint": "https://login.yourcompany.com/auth/oauth2/authorize",
"idTokenLifetime": "10m",
"accessTokenLifetime": "60m"
}
},
{
"applicationId": "485ee370-8b28-41c0-a485-eefd6e620db2"
"name": "your_webOauth_application",
"protocol": "oauthOidc",
"type": "web",
"webOauth": {
"metadataEndpoint": "https://login.yourcompany.com/.well-known/openid-configuration",
"tokenEndpoint": "https://login.yourcompany.com/auth/oauth2/token",
"identityCloudIssuer": "https://idc-issuer",
"identityCloudSignerCertificate": "-----BEGIN CERTIFICATE-----\nidentity-cloud-signer==\n-----END CERTIFICATE-----\n",
"allowedReturnUris": [
"http://your-return-uri.com"
],
"clientId": "aeu5byj8tv6qdr9w",
"clientSecret": "ger7das84tmf9x2b",
"refreshTokenLifetime": "30d",
"authorizationEndpoint": "https://login.yourcompany.com/auth/oauth2/authorize",
"idTokenLifetime": "10m",
"accessTokenLifetime": "60m"
}
},
{
"applicationId": "fe049636-7519-4741-8d0a-3c74fb4236e5"
"name": "your_nat_application",
"protocol": "oauthOidc",
"type": "nat",
"nat": {
"metadataEndpoint": "https://login.yourcompany.com/.well-known/openid-configuration",
"tokenEndpoint": "https://login.yourcompany.com/auth/oauth2/token",
"identityCloudIssuer": "https://idc-issuer",
"identityCloudSignerCertificate": "-----BEGIN CERTIFICATE-----\nidentity-cloud-signer==\n-----END CERTIFICATE-----\n",
"allowedReturnUris": [
"http://your-return-uri.com"
],
"clientId": "rj8neks536qf297b",
"refreshTokenLifetime": "30d",
"authorizationEndpoint": "https://login.yourcompany.com/auth/oauth2/authorize",
"idTokenLifetime": "10m",
"accessTokenLifetime": "60m"
}
},
{
"applicationId": "9cc100d6-06b4-422c-84ef-5dd975fd4105"
"name": "your_s2s_application",
"protocol": "oauthOidc",
"type": "s2s",
"s2s": {
"metadataEndpoint": "https://login.yourcompany.com/.well-known/openid-configuration",
"tokenEndpoint": "https://login.yourcompany.com/auth/oauth2/token",
"tokenIntrospectionEndpoint": "https://login.yourcompany.com/auth/oauth2/introspect",
"identityCloudIssuer": "https://idc-issuer",
"identityCloudSignerCertificate": "-----BEGIN CERTIFICATE-----\nidentity-cloud-signer==\n-----END CERTIFICATE-----\n",
"clientId": "xq32sgj9d6prckwz",
"clientSecret": "ybewk93dpnqv7tfs",
"refreshTokenLifetime": "30d",
"authorizationEndpoint": "https://login.yourcompany.com/auth/oauth2/authorize",
"idTokenLifetime": "10m",
"accessTokenLifetime": "60m"
}
},
{
"protocol": "saml",
"name": "your_saml_application",
"webSaml": {
"metadataEndpoint": "https://login.yourcompany.com/auth/saml/metadata",
"identityCloudIssuer": "https://idc-issuer",
"identityCloudSignerCertificate": "-----BEGIN CERTIFICATE-----\nidentity-cloud-signer==\n-----END CERTIFICATE-----\n",
"audience": "https://your-page.com/saml2/service-provider-metadata/login.yourcompany.com",
"assertionConsumerServiceUrl": "https://your-page.com/login/saml2/sso/login.yourcompany.com",
"x509SignerCertificate": "-----BEGIN CERTIFICATE-----\nyour-x509-signer-certificate\n-----END CERTIFICATE-----",
"subject": "email",
"outboundBinding": "httpPost",
"issuer": "https://your-page.com/saml2/service-provider-metadata/login.yourcompany.com",
"ssoServiceUrl": "https://login.yourcompany.com/auth/saml/sso"
},
"type": "web",
"applicationId": "1db16fb4-bfd8-4963-bb7c-2601e126d52c"
}
]
}

On failure

HTTP/1.1 401 is returned if the authorization fails due to an invalid access key.

HTTP/1.1 500 is returned if an unexpected error occurs.