File tree Expand file tree Collapse file tree 1 file changed +3
-3
lines changed
articles/active-directory/verifiable-credentials Expand file tree Collapse file tree 1 file changed +3
-3
lines changed Original file line number Diff line number Diff line change @@ -91,7 +91,7 @@ The claims mapping in the following example requires that you configure the toke
91
91
{
92
92
"clientId" : " 8d5b446e-22b2-4e01-bb2e-9070f6b20c90" ,
93
93
"configuration" : " https://didplayground.b2clogin.com/didplayground.onmicrosoft.com/B2C_1_sisu/v2.0/.well-known/openid-configuration" ,
94
- "redirectUri" : " vcclient://openid" ,
94
+ "redirectUri" : " vcclient://openid/ " ,
95
95
"scope" : " openid profile email" ,
96
96
"mapping" : [
97
97
{
@@ -143,7 +143,7 @@ The clientId attribute is the application ID of a registered application in the
143
143
144
144
If you want only accounts in your tenant to be able to sign in, keep the ** Accounts in this directory only** checkbox selected.
145
145
146
- 1 . In ** Redirect URI (optional)** , select ** Public client/native (mobile & desktop)** , and then enter ** vcclient://openid** .
146
+ 1 . In ** Redirect URI (optional)** , select ** Public client/native (mobile & desktop)** , and then enter ** vcclient://openid/ ** .
147
147
148
148
If you want to be able to test what claims are in the Azure Active Directory ID token, do the following:
149
149
@@ -226,4 +226,4 @@ The easiest way to find this information for a custom credential is to go to you
226
226
227
227
## Next steps
228
228
229
- See the [ Rules and display definitions reference] ( rules-and-display-definitions-model.md ) .
229
+ See the [ Rules and display definitions reference] ( rules-and-display-definitions-model.md ) .
You can’t perform that action at this time.
0 commit comments