Chronon OpenID Provider
/authorize
Following are required parmeters - **client_id**, **response_type**, **redirect_uri**, **appname**, **state**,
**code_challenge**, **code_challenge_method**
Sample Request
GET /authorize?client_id=YOUR_CLIENT_ID&redirect_uri=YOUR_REDIRECT_URI&response_type=code&scope=YOUR_SCOPES&state=YOUR_STATE
Sample Response (Redirect)
HTTP/1.1 302 Found
Location: YOUR_REDIRECT_URI?code=AUTHORIZATION_CODE&state=YOUR_STATE
/token
Following are required parmeters - **authorization_code**, **code/refresh_token**, **code_verifier**, **header
authorization**
Sample Request
POST /token
Content-Type: application/x-www-form-urlencoded
grant_type=authorization_code&code=AUTHORIZATION_CODE&redirect_uri=YOUR_REDIRECT_URI&client_id=YOUR_CLIENT_ID&client_secret=YOUR_CLIENT_SECRET&code_verifier=YOUR_CODE_VERIFIER
Sample Response (Success)
HTTP/1.1 200 OK
Content-Type: application/json
{
"id_token":"YOUR_ID_TOKEN",
"access_token": "YOUR_ACCESS_TOKEN",
"tokens": { "access_token": "YOUR_ACCESS_TOKEN",
"refresh_token": "YOUR_REFRESH_TOKEN"
}
}
Sample Response (Error)
HTTP/1.1 400 Bad Request
Content-Type: application/json
{
"error": "invalid_grant",
"error_description": "Invalid Access API details or grant_type"
}