You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
|`response_type`| Required | Must include `id_token` for OpenID Connect sign-in. It might also include other `response_type` values, such as `code`. |
142
142
|`redirect_uri`| Recommended | The redirect URI of your app, where authentication responses can be sent and received by your app. It must exactly match one of the redirect URIs you registered in the portal, except that it must be URL-encoded. If not present, the endpoint will pick one registered `redirect_uri` at random to send the user back to. |
143
143
|`scope`| Required | A space-separated list of scopes. For OpenID Connect, it must include the scope `openid`, which translates to the **Sign you in** permission in the consent UI. You might also include other scopes in this request for requesting consent. |
144
-
|`nonce`| Required | A value included in the request, generated by the app, that will be included in the resulting id_token value as a claim. The app can verify this value to mitigate token replay attacks. The value typically is a randomized, unique string that can be used to identify the origin of the request. |
144
+
|`nonce`| Required | A value generated and sent by your app in its request for an ID token. The same `nonce` value is included in the ID token returned to your app by the Microsoft identity platform. To mitigate token replay attacks, your app should verify the `nonce`value in the ID token is the same value it sent when requesting the token. The value is typically a unique, random string. |
145
145
|`response_mode`| Recommended | Specifies the method that should be used to send the resulting authorization code back to your app. Can be `form_post` or `fragment`. For web applications, we recommend using `response_mode=form_post`, to ensure the most secure transfer of tokens to your application. |
146
146
|`state`| Recommended | A value included in the request that also will be returned in the token response. It can be a string of any content you want. A randomly generated unique value typically is used to [prevent cross-site request forgery attacks](https://tools.ietf.org/html/rfc6749#section-10.12). The state also is used to encode information about the user's state in the app before the authentication request occurred, such as the page or view the user was on. |
147
-
| `prompt` | Optional | Indicates the type of user interaction that is required. The only valid values at this time are `login`, `none`, `consent`, and `select_account`. The `prompt=login` claim forces the user to enter their credentials on that request, which negates single sign-on. The `prompt=none` parameter is the opposite, and should be paired with a `login_hint` to indicate which user must be signed in. These parameters ensure that the user isn't presented with any interactive prompt at all. If the request can't be completed silently via single sign-on, the Microsoft identity platform returns an error. Causes include no signed-in user, the hinted user isn't signed in, or multiple users are signed in but no hint was provided. The `prompt=consent` claim triggers the OAuth consent dialog after the user signs in. The dialog asks the user to grant permissions to the app. Finally, `select_account` shows the user an account selector, negating silent SSO but allowing the user to pick which account they intend to sign in with, without requiring credential entry. You cannot use `login_hint` and `select_account` together.|
147
+
| `prompt` | Optional | Indicates the type of user interaction that is required. The only valid values at this time are `login`, `none`, `consent`, and `select_account`. The `prompt=login` claim forces the user to enter their credentials on that request, which negates single sign-on. The `prompt=none` parameter is the opposite, and should be paired with a `login_hint` to indicate which user must be signed in. These parameters ensure that the user isn't presented with any interactive prompt at all. If the request can't be completed silently via single sign-on, the Microsoft identity platform returns an error. Causes include no signed-in user, the hinted user isn't signed in, or multiple users are signed in but no hint was provided. The `prompt=consent` claim triggers the OAuth consent dialog after the user signs in. The dialog asks the user to grant permissions to the app. Finally, `select_account` shows the user an account selector, negating silent SSO but allowing the user to pick which account they intend to sign in with, without requiring credential entry. You can't use both `login_hint` and `select_account`.|
148
148
|`login_hint`| Optional | You can use this parameter to pre-fill the username and email address field of the sign-in page for the user, if you know the username ahead of time. Often, apps use this parameter during reauthentication, after already extracting the `login_hint`[optional claim](active-directory-optional-claims.md) from an earlier sign-in. |
149
149
|`domain_hint`| Optional | The realm of the user in a federated directory. This skips the email-based discovery process that the user goes through on the sign-in page, for a slightly more streamlined user experience. For tenants that are federated through an on-premises directory like AD FS, this often results in a seamless sign-in because of the existing login session. |
150
150
@@ -195,10 +195,10 @@ The following table describes error codes that can be returned in the `error` pa
195
195
|`invalid_request`| Protocol error like a missing required parameter. |Fix and resubmit the request. This development error should be caught during application testing. |
196
196
|`unauthorized_client`| The client application can't request an authorization code. |This error can occur when the client application isn't registered in Azure AD or isn't added to the user's Azure AD tenant. The application can prompt the user with instructions to install the application and add it to Azure AD. |
197
197
|`access_denied`| The resource owner denied consent. |The client application can notify the user that it can't proceed unless the user consents. |
198
-
|`unsupported_response_type`|The authorization server does not support the response type in the request. |Fix and resubmit the request. This development error should be caught during application testing. |
198
+
|`unsupported_response_type`|The authorization server doesn't support the response type in the request. |Fix and resubmit the request. This development error should be caught during application testing. |
199
199
|`server_error`| The server encountered an unexpected error. |Retry the request. These errors can result from temporary conditions. The client application might explain to the user that its response is delayed because of a temporary error. |
200
200
|`temporarily_unavailable`| The server is temporarily too busy to handle the request. |Retry the request. The client application might explain to the user that its response is delayed because of a temporary condition. |
201
-
|`invalid_resource`| The target resource is invalid because either it does not exist, Azure AD can't find it, or it isn't correctly configured. |This error indicates that the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instructions for installing the application and adding it to Azure AD. |
201
+
|`invalid_resource`| The target resource is invalid because it doesn't exist, Azure AD can't find it, or it's configured incorrectly. |This error indicates that the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instructions for installing the application and adding it to Azure AD. |
202
202
203
203
## Validate the ID token
204
204
@@ -215,7 +215,7 @@ If you validate ID tokens in your application, we recommend *not* doing so manua
215
215
216
216
### What to validate in an ID token
217
217
218
-
In addition to validating ID token's signature, you should validate several of its claims as described in the [ID token reference](id-tokens.md) article and its [Validating an ID token](id-tokens.md#validating-an-id-token) section. Also see [Important information about signing key-rollover](active-directory-signing-key-rollover.md).
218
+
In addition to validating ID token's signature, you should validate several of its claims as described in [Validating an ID token](id-tokens.md#validating-an-id-token) in the [ID token reference](id-tokens.md). Also see [Important information about signing key-rollover](active-directory-signing-key-rollover.md).
219
219
220
220
Several other validations are common and vary by application scenario, including:
221
221
@@ -237,7 +237,7 @@ The full OpenID Connect sign-in and token acquisition flow looks similar to this
237
237
238
238
In addition to the ID token, the authenticated user's information is also made available at the OIDC [UserInfo endpoint](userinfo.md).
239
239
240
-
To acquire a an access token for the OIDC UserInfo endpoint, modify the sign-in request as described here:
240
+
To get a an access token for the OIDC UserInfo endpoint, modify the sign-in request as described here:
|`post_logout_redirect_uri`| Recommended | The URL that the user is redirected to after successfully signing out. If the parameter isn't included, the user is shown a generic message that's generated by the Microsoft identity platform. This URL must match one of the redirect URIs registered for your application in the app registration portal. |
337
-
| `logout_hint` | Optional | Enables sign-out to occur without prompting the user to select an account. To use `logout_hint`, enable the `login_hint`[optional claim](active-directory-optional-claims.md) in your client application and use the value of the `login_hint` optional claim as the `logout_hint` parameter. Do not use UPNs or phone numbers as the value of the `logout_hint` parameter.
337
+
| `logout_hint` | Optional | Enables sign-out to occur without prompting the user to select an account. To use `logout_hint`, enable the `login_hint`[optional claim](active-directory-optional-claims.md) in your client application and use the value of the `login_hint` optional claim as the `logout_hint` parameter. Don't use UPNs or phone numbers as the value of the `logout_hint` parameter.
338
338
339
339
## Single sign-out
340
340
@@ -344,4 +344,4 @@ When you redirect the user to the `end_session_endpoint`, the Microsoft identity
344
344
345
345
* Review the [UserInfo endpoint documentation](userinfo.md).
346
346
*[Populate claim values in a token](active-directory-claims-mapping.md) with data from on-premises systems.
347
-
*[Include additional claims in tokens](active-directory-optional-claims.md).
347
+
*[Include your own claims in tokens](active-directory-optional-claims.md).
0 commit comments