WisdomAI provides a Model Context Protocol (MCP) server that enables direct integration with MCP-compatible clients. The MCP server exposes WisdomAI’s powerful data analysis capabilities through standardized tool interfaces. The server implements the MCP specification with Streamable HTTP Transport. All responses include structured content that can be rendered as text, tables, or interactive charts.

Key Features

Chat Tool

Natural language querying with domain-specific context and conversation continuity

Streaming Support

Real-time progressive responses for immediate feedback during analysis

Structured Content

Rich responses including text, tables, and chart visualizations

OAuth 2.1 Authentication

Secure OAuth 2.1 with Dynamic Client Registration (DCR) and Proof Key for Code Exchange (PKCE)

Get Started

The WisdomAI MCP Server provides real-time access to structured data insights through the standardized Model Context Protocol. Users can ask questions related to business intelligence and receive structured responses, including tabular data, visualizations, and natural language explanations. The WisdomAI MCP server provides a single endpoint for all operations:
https://{ACCOUNT}.askwisdom.ai/mcp

Authentication

The WisdomAI MCP Server implements OAuth 2.1 with Dynamic Client Registration (DCR) and Proof Key for Code Exchange (PKCE) for secure authentication, following the MCP Authorization specification. This provides:
  • Automatic client registration without manual setup
  • PKCE for secure authorization flows
  • Resource-specific token binding using RFC 8707 Resource Indicators
  • Audience validation to prevent token misuse

OAuth Discovery Endpoints

The server exposes standard OAuth discovery endpoints:
  • Protected Resource Metadata: /.well-known/oauth-protected-resource
  • Authorization Server Metadata: /.well-known/oauth-authorization-server
The authorization server metadata endpoint returns the locations of additional endpoints including:
  • DCR: /register (obtained from registration_endpoint)
  • Authorization Endpoint: /authorize (obtained from authorization_endpoint)
  • Token Endpoint: /token (obtained from token_endpoint)
MCP clients should query the /.well-known/oauth-authorization-server endpoint to discover the actual URLs for registration, authorization, and token endpoints rather than assuming fixed paths.

Authorization Flow

  1. Discover Server Capabilities: MCP clients query the protected resource metadata endpoint
  2. DCR: Clients automatically register using DCR (RFC 7591)
  3. Authorization Request: Include resource parameter specifying the MCP server URL
  4. PKCE Challenge: Generate code verifier and challenge for secure authorization
  5. Token Exchange: Exchange authorization code for access token with PKCE verification
  6. API Access: Use access token in Authorization header for MCP requests

Session Management

The server supports session-based connections using the MCP transport layer. Each session maintains its own context and can handle multiple sequential requests with the same OAuth token.
For any queries or support, contact our API team at support@askwisdom.ai.

Testing with MCP Inspector

You can test the WisdomAI MCP Server using the MCP Inspector:
# Install MCP Inspector
npx @modelcontextprotocol/inspector
The inspector will automatically:
  1. Discover OAuth capabilities via protected resource metadata
  2. Register as an OAuth client using DCR
  3. Launch the authorization flow with PKCE
  4. Handle token exchange and validation
The inspector provides an interactive interface to:
  • Test OAuth authorization flows
  • Test tool calls and responses
  • Inspect server capabilities and metadata
  • Debug authentication and token validation
  • Validate streaming functionality
Replace your-account with your actual WisdomAI account subdomain. The inspector handles OAuth authentication automatically.

Next Steps