Configure the Client to Call Identity Authentication Authorize Endpoint for Authorization Code Flow with PKCE
The authorization code flow with PKCE is recommended for public clients that aren’t capable of keeping the client secrets.
You have an OpenID Connect application configured with Public client type. For more information how to configure the public client type, see Configure OpenID Connect Application for Authorization Code Flow.
This document explains how to call the authorize endpoint and what are the authorize request parameters supported by Identity Authentication for the authorization code flow with PKCE.
Public clients are applications that aren’t capable of keeping the client secret, such as mobile applications, native applications and single page applications.
URI:https://<tenant ID>.accounts.ondemand.com/oauth2/authorize
**HTTP Method:**GET
Header |
Required |
Values |
---|---|---|
|
Yes |
application/x-www-form-urlencoded |
|
Yes |
|
Parameter |
Required |
Data Type |
Additional Information |
Parameter Type |
---|---|---|---|---|
|
Yes |
string |
Path |
|
|
Yes |
string |
The supported value is |
Path |
|
Yes |
string |
Value must be space deliminated parameter, for example: The supported values are:
|
Path |
|
Yes |
string |
The user ID configured for basic authentication for the application. For more information, see Configure Secrets for API Authentication. |
Path |
|
Yes |
string |
Free text. |
Path |
|
No |
string |
Free text. |
Path |
|
No |
string |
The Supported values are the allowed logon identifiers for the users. The options are (For SAML 2.0User ID, Login Name, and E-Mail. For more information, see Configure Allowed Logon Identifiers . |
Path |
|
Yes |
string |
Client created code.
|
Path |
|
Yes |
string |
Code verifier transformation method is "S256" or "plain". |
Path |
|
No |
string |
Reduces the expiration of a refresh token. It is useful if your application is called from mobile and web applications, and both have different session requirements. If you set the token lifetime to 0, you won't receive a |
Path |
https://my-tenant.ondemand.com/oauth2/authorize?response_type=code&scope=openid&client_id=94ff0b4b0baa45a893c7cd24254b72b7&state=state&redirect_uri=https://example.com&code_challenge=MCVg2_O79Qpr6E7HDA0ik5R-ylwjT-_H3oUgdDQ9W50&code_challenge_method=S256
Header |
Description |
---|---|
|
The
|
Code |
Reason |
Description |
---|---|---|
302 Found |
Successful operation. |
Additionally provides a URL in the header field Location.
|
400 Bad Request |
Missing or wrong parameter |
|
Location:
https://www.example.com/?code=4454554df477w01s34540672dc462e6f0&state=state
Related Information