Skip to content

Commit 4463bfc

Browse files
Merge pull request #5696 from wso2/fixing-product-is-issue-23634-1762499494
Fix: Update OAuth2/OpenID Connect additional query parameters documentation for versions 5.10.0 and 5.11.0 (Product IS issue #23634)
2 parents 1a5fb60 + 862b9ac commit 4463bfc

File tree

2 files changed

+64
-16
lines changed

2 files changed

+64
-16
lines changed

en/identity-server/5.10.0/docs/learn/configuring-oauth2-openid-connect.md

Lines changed: 32 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -124,14 +124,38 @@ the users with an authorization server-based authentication.
124124
<td>Additional Query Parameters</td>
125125
<td>This is necessary if you are connecting to another Identity Server or application. Sometimes extra parameters are required by this IS or application so these can be specified here.
126126
<div class="admonition note">
127-
<p>If you wish to send query parameters that need to be updated dynamically with each OIDC request, the value needs to be defined within parenthesis.This value should be the key of the query parameter sent in the OIDC request URL. </br>
128-
<strong>Format:</strong> <code> login_hint=${paramName}</code> </br>
129-
</br>
130-
Multiple parameters can be defined by separation of query parameters using the & character.</br>
131-
<strong>Sample:</strong></br> <code>login_hint=${paramName}&scope=openid email profile </code></br> </br>
132-
Alternatively, use the following format to send query parameters that are resolved using an adaptive authentication script. </br>
133-
<strong>Format:</strong> <code>login_hint=$authparam{paramName} </code> </br>
134-
</p>
127+
<p class="admonition-title">Note</p>
128+
<p>WSO2 Identity Server supports sending additional information to your OIDC external IdP in the form of query parameters. You can configure three types of query parameters:</p>
129+
<p><strong>1. Fixed query parameters</strong></p>
130+
<p>Send a fixed value to the external identity provider.</p>
131+
<p><strong>Example:</strong> <code>[email protected]</code></p>
132+
<p><strong>2. Dynamic query parameters from the initial request</strong></p>
133+
<p>If you wish to send query parameters that need to be updated dynamically with each OIDC request, the value needs to be defined with the format <code>&#36;{paramName}</code>. This value should be the key of the query parameter sent in the OIDC request URL.</p>
134+
<p><strong>Format:</strong> <code>login_hint=&#36;{paramName}</code> or <code>domain=&#36;{fidp}</code></p>
135+
<p><strong>Sample OIDC request:</strong></p>
136+
<p><code>https://localhost:9443/oauth2/authorize?scope=openid&response_type=code&redirect_uri=&lt;redirect_uri&gt;&client_id=&lt;client_id&gt;&[email protected]</code></p>
137+
<p>If the application does not send the query parameter in the login request, the particular parameterized query parameter will not be sent to the external OIDC identity provider.</p>
138+
<p><strong>3. Dynamic query parameters from adaptive authentication scripts</strong></p>
139+
<p>Use the following format to send query parameters that are resolved using an adaptive authentication script: <code>&#36;authparam{paramName}</code></p>
140+
<p><strong>Format:</strong> <code>login_hint=&#36;authparam{userIdentifier}</code></p>
141+
<p><strong>Sample adaptive authentication script:</strong></p>
142+
<pre><code>executeStep(1, {
143+
onSuccess: function(context) {
144+
var emailAddress = context.steps[1].subject.username;
145+
executeStep(2, {
146+
authenticatorParams: {
147+
common: {
148+
'userIdentifier': emailAddress
149+
}
150+
},
151+
authenticationOptions: [{
152+
idp: 'AzureB2C'
153+
}]
154+
}, {});
155+
}
156+
});</code></pre>
157+
<p>Multiple parameters can be defined by separating query parameters using the ampersand (&) character.</p>
158+
<p><strong>Example:</strong> <code>login_hint=&#36;{paramName}&scope=openid email profile</code></p>
135159
</div>
136160
</td>
137161
<td>paramName1=value1</td>

en/identity-server/5.11.0/docs/learn/configuring-oauth2-openid-connect.md

Lines changed: 32 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -119,14 +119,38 @@ the users with an authorization server-based authentication.
119119
<td>Additional Query Parameters</td>
120120
<td>This is necessary if you are connecting to another Identity Server or application. Sometimes extra parameters are required by this IS or application so these can be specified here.
121121
<div class="admonition note">
122-
<p>If you wish to send query parameters that need to be updated dynamically with each OIDC request, the value needs to be defined within parenthesis.This value should be the key of the query parameter sent in the OIDC request URL. </br>
123-
<strong>Format:</strong> <code>`login_hint=${paramName}`</code> </br>
124-
</br>
125-
Multiple parameters can be defined by separation of query parameters using the & character.</br>
126-
<strong>Sample:</strong></br> <code>`login_hint=${paramName}&scope=openid email profile`</code></br> </br>
127-
Alternatively, use the following format to send query parameters that are resolved using an adaptive authentication script. </br>
128-
<strong>Format:</strong> <code>login_hint=$authparam{paramName} </code> </br>
129-
</p>
122+
<p class="admonition-title">Note</p>
123+
<p>WSO2 Identity Server supports sending additional information to your OIDC external IdP in the form of query parameters. You can configure three types of query parameters:</p>
124+
<p><strong>1. Fixed query parameters</strong></p>
125+
<p>Send a fixed value to the external identity provider.</p>
126+
<p><strong>Example:</strong> <code>[email protected]</code></p>
127+
<p><strong>2. Dynamic query parameters from the initial request</strong></p>
128+
<p>If you wish to send query parameters that need to be updated dynamically with each OIDC request, the value needs to be defined with the format <code>&#36;{paramName}</code>. This value should be the key of the query parameter sent in the OIDC request URL.</p>
129+
<p><strong>Format:</strong> <code>login_hint=&#36;{paramName}</code> or <code>domain=&#36;{fidp}</code></p>
130+
<p><strong>Sample OIDC request:</strong></p>
131+
<p><code>https://localhost:9443/oauth2/authorize?scope=openid&response_type=code&redirect_uri=&lt;redirect_uri&gt;&client_id=&lt;client_id&gt;&[email protected]</code></p>
132+
<p>If the application does not send the query parameter in the login request, the particular parameterized query parameter will not be sent to the external OIDC identity provider.</p>
133+
<p><strong>3. Dynamic query parameters from adaptive authentication scripts</strong></p>
134+
<p>Use the following format to send query parameters that are resolved using an adaptive authentication script: <code>&#36;authparam{paramName}</code></p>
135+
<p><strong>Format:</strong> <code>login_hint=&#36;authparam{userIdentifier}</code></p>
136+
<p><strong>Sample adaptive authentication script:</strong></p>
137+
<pre><code>executeStep(1, {
138+
onSuccess: function(context) {
139+
var emailAddress = context.steps[1].subject.username;
140+
executeStep(2, {
141+
authenticatorParams: {
142+
common: {
143+
'userIdentifier': emailAddress
144+
}
145+
},
146+
authenticationOptions: [{
147+
idp: 'AzureB2C'
148+
}]
149+
}, {});
150+
}
151+
});</code></pre>
152+
<p>Multiple parameters can be defined by separating query parameters using the ampersand (&) character.</p>
153+
<p><strong>Example:</strong> <code>login_hint=&#36;{paramName}&scope=openid email profile</code></p>
130154
</div>
131155
</td>
132156
<td>paramName1=value1</td>

0 commit comments

Comments
 (0)