You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Authorization server encountered an unexpected error
temporarily_unavailable
Server is temporarily down or overloaded
π§Ύ response_mode Parameter
The response_mode parameter specifies how the authorization server returns result parameters to the client.
It is primarily used in OpenID Connect and some OAuth 2.0 extensions to control how the response (e.g., code, access_token) is returned.
πΉ Supported Values
Value
Description
query
Response parameters are encoded into the URL query string.
fragment
Response parameters are encoded into the URL fragment (after #), not sent to server.
form_post
Response parameters are sent as form data via HTTP POST to the redirect_uri.
web_message
Response is delivered via postMessage to a browser window or iframe (used in browser-based apps).
jwt
(Experimental) Response is returned as a JWT (used in JARM - JWT Secured Authorization Response Mode).
πΉ Compatibility with response_type
response_type
Default response_mode
Allowed Modes
code
query
query, fragment, form_post, web_message, jwt
token
fragment
fragment, form_post, web_message, jwt
id_token
fragment
fragment, form_post, web_message, jwt
code id_token
fragment
fragment, form_post, web_message, jwt
code token
fragment
fragment, form_post, web_message, jwt
id_token token
fragment
fragment, form_post, web_message, jwt
code id_token token
fragment
fragment, form_post, web_message, jwt
β Use form_post to avoid leaking tokens in browser history or referer headers.
β Do not use fragment in server-only appsβitβs not accessible on the backend.
π Minor Updates / Additions to Previous Parameters
Below are additions and corrections to make your previous OAuth parameter documentation more complete:
π response_type Additional Values
Value
Purpose / Flow
code
Authorization Code Flow
token
Implicit Flow
id_token
OIDC Implicit Flow
code token
Hybrid Flow
code id_token
Hybrid Flow
id_token token
Hybrid Flow
code id_token token
Full Hybrid Flow
π§ͺ grant_type Additional Values
Value
Description
authorization_code
Standard web app flow
implicit
Deprecated; tokens issued directly via browser (not secure)
password
Resource Owner Password Credentials (ROPC) flow
client_credentials
Server-to-server communication
refresh_token
Used to renew tokens
urn:ietf:params:oauth:grant-type:device_code
Device Authorization Grant
urn:ietf:params:oauth:grant-type:jwt-bearer
JWT Assertion Grant (machine auth)
π‘οΈ token_type Values
Value
Description
Bearer
Most common, requires secure HTTPS
MAC
Obsolete β used HMAC-signed requests
DPoP
Demonstration of Proof of Possession (emerging)
π scope Known Values (examples)
Value
Description
openid
Required for OpenID Connect
profile
Basic profile information (OIDC)
email
Userβs email address (OIDC)
offline_access
Request refresh token (OIDC)
read, write, admin
Application-specific scopes
π Other Notable Parameters
Parameter
Description
Example Values
nonce (OIDC)
Prevent replay attacks
Random string
ui_locales
Language preferences
en, fr, en-IN
display
UI display mode
page, popup, touch, wap
prompt
Forces certain behavior in login flow
none, login, consent, select_account
max_age
Maximum time since last auth (in seconds)
3600, 0
claims (OIDC)
Request specific user claims
JSON object
request
JWT that contains the full authorization request
JWT string
request_uri
URI referencing a hosted request JWT
https://client.com/request.jwt
π‘ Notes
PKCE is highly recommended for mobile/SPA applications using authorization_code flow.
Always validate the state value to prevent CSRF.
OIDC parameters are only used if OpenID Connect is implemented on top of OAuth 2.0.
π OpenID Connect vs OAuth 2.0 - Key Differences and OpenID Variations
OpenID Connect (OIDC) builds on top of OAuth 2.0 to add identity authentication. While OAuth is designed for authorization (access to resources), OIDC is built for authentication (proving user identity).
βοΈ Purpose & Use Case
Aspect
OAuth 2.0
OpenID Connect (OIDC)
Primary Purpose
Authorization (access control)
Authentication (identity verification)
Main Use Case
Granting access to APIs/resources
Logging in users to client apps
Example
Access user's Google Calendar
Login with Google (social login)
π¦ Tokens Issued
Token Type
OAuth 2.0
OpenID Connect
Access Token
β Used to access protected APIs
β Same usage
Refresh Token
β For getting new access tokens
β Same usage
ID Token
β Not defined
β New JWT token with identity claims
π§Ύ Token Contents
Token
OAuth 2.0
OpenID Connect
Access Token
Opaque or JWT, no identity guarantees
May still be opaque/JWT, but no identity info
ID Token
β Not available
β Always JWT, contains claims like email, sub, name, etc.