GET

https://{customer_name}.login.fabric.inc

/
oauth2
/
default
/
v1
/
authorize
curl --request GET \
  --url https://{customer_name}.login.fabric.inc/oauth2/default/v1/authorize

Query Parameters

client_id
string
required

Client ID of the userapp

response_type
string
required

Type of the response expected. This should always be set to code (as per OAuth 2.0 grant type, refer to https://datatracker.ietf.org/doc/html/rfc6749#page-19) for additional info.

scope
string
required

Scope of the endpoint call. This should always be set to openid (as per OpenID Connect standard. Refer to https://openid.net/specs/openid-connect-core-1_0.html#AuthRequest for additional info)

redirect_uri
string
required

Redirect URI of the userapp is where fabric Identity will redirect the user upon successful login. This URI should be hosted by the userapp. As part of the redirect, you will receive the auth code (as code query parameter) which can then be exchanged for the access token (refer to /token).

state
string
required

Random string created by the userapp. It is used to maintain state between the request and the callback. The state helps mitigate Cross-Site Request Forgery (CSRF) when it is cryptographically derived from a browser cookie that signifies the the user or session.

code_challenge_method
string

Required only when using authorization code flow with PKCE. <br /> A code challenge method supported by PKCE specification. fabric Identity only supports the value of S256 (Refer to https://datatracker.ietf.org/doc/html/rfc7636#section-4.2 for additional info). This parameter is mandatory for authorization code flow with PKCE and is not required for the regular authorization code flow.

code_challenge
string
required

Required only when using authorization code flow with PKCE. The code challenge created by the userapp as per the specification on PKCE - https://datatracker.ietf.org/doc/html/rfc7636#section-4.2.

Was this page helpful?