WHR: specify what Identity provider to use
As the habit, client's used to applying whr parameter to specify what Identity provider to use like this
However, the whr usage is applied by the following rules:
uuid
Syntax: whr=uuid:connection_id
Where:
- whr=uuid: It is key word
- connection_id: It contains the connection ID of the preferred connection.
Example: whr=uuid:6D37275A-CDD3-4D20-BB39-D595D9D540AA
EntityIdentifier
Syntax: whr=urn:EntityIdentifier
Where:
- whr=urn: It is key word
- EntityIdentifier: It is Entity ID or Client ID of the connection.
- For WS-Federation and SAML 2.0 authentication connection, the EntityIdentifier should be its Entity ID's value. Example: whr=urn:https://adfs.safewhere.local/adfs/services/trust
- For Generic OIDC provider authentication connection, the EntityIdentifier should be Client ID's value. Example: whr=urn:client_73754-6bd8-40e0-bb67-d6c9430754c9
Request URL:
GET /runtime/oauth2/authorize.idp?client_id=webmvc_hybrid_id&scope=openid+profile+email+phone+address&redirect_uri=http%3a%2f%2flocalhost%3a62640%2fHome%2fHybridCallback&response_type=code+token&whr=urn%3ahttps%3a%2f%2fadfs.safewhere.local%2fadfs%2fservices%2ftrust
name
Syntax: whr=name:connectionname
Where:
- whr=name: It is key word.
- connectionname: It is the authentication connection name.
Example:
- whr=name:Username & password
- whr=name:https://saml.test-nemlog-in.dk/
Request URL:
GET /runtime/oauth2/authorize.idp?client_id=webmvc_hybrid_id&scope=openid+profile+email+phone+address&redirect_uri=http%3A%2F%2Flocalhost%3A62640%2FHome%2FHybridCallback&response_type=code+token&&whr=name%3AUsername+%26+password