Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

(The bold parameters have differences between the usage in implicit vs authorization code flow)

Rest of this page The sample here, addresses how this flow can be tried out with WSO2 Identity Server .

Following are the expected requests and the relevant responses WSO2 Identity Server would generate for this flow.

  • Response_type=id_token

Request
Response

Please refer https://wso2.org/jira/browse/IDENTITY-4247 for a known issue in the above flow and the fix.

Please note nonce value is mandatory parameter here and if didn’t provide scope=openid you won’t get Id Token.
Base64 decoded value of Id Token

Code Block
{"auth_time":1453184484,"exp":1453188084,"sub":"admin@carbon.super","azp":"W2OoSxQDCVrBk1lnffo1NGCKZbQa","at_hash":"DoxjyXzmrL6Z_kWRzmBdCA","nonce":"abc","aud":["W2OoSxQDCVrBk1lnffo1NGCKZbQa"],"iss":"https:\/\/localhost:9443\/oauth2\/token","iat":1453184484}

Id Token does not contain at_hash value since no access token is generated (access token is required to calculate at_hash value)

  • Response_type : id_token token

Request
Response

Here, note that both the access token and IDToken are returned to the client.

...

Playground sample.