Skip to content

Latest commit

 

History

History
61 lines (42 loc) · 1.62 KB

useCodeIdTokenResponseType.md

File metadata and controls

61 lines (42 loc) · 1.62 KB

Function: useCodeIdTokenResponseType()

💗 Help the project

Support from the community to continue maintaining and improving this module is welcome. If you find the module useful, please consider supporting the project by becoming a sponsor.


useCodeIdTokenResponseType(config): void

This changes the response_type used by the client to be code id_token and expects the authorization server response passed to authorizationCodeGrant to be one described by OpenID Connect 1.0 Hybrid Flow.

Note: URL of the authorization server's JWK Set document must be configured.

Parameters

Parameter Type
config Configuration

Returns

void

Examples

Usage with a Configuration obtained through discovery

let server!: URL
let clientId!: string
let clientMetadata!: Partial<client.ClientMetadata> | string | undefined
let clientAuth!: client.ClientAuth | undefined

let config = await client.discovery(
  server,
  clientId,
  clientMetadata,
  clientAuth,
  {
    execute: [client.useCodeIdTokenResponseType],
  },
)

Usage with a Configuration instance

let config!: client.Configuration

client.useCodeIdTokenResponseType(config)

See

OpenID Connect 1.0 Hybrid Flow