Skip to content

Commit f99a40c

Browse files
committed
typo + clarity fix
1 parent 96afcdc commit f99a40c

File tree

1 file changed

+5
-5
lines changed

1 file changed

+5
-5
lines changed

articles/active-directory/develop/v2-protocols-oidc.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.date: 08/26/2022
99
ms.reviewer: ludwignick
1010
ms.service: active-directory
1111
ms.subservice: develop
12-
ms.topic: reference
12+
ms.topic: conceptual
1313
---
1414

1515
# OpenID Connect on the Microsoft identity platform
@@ -83,7 +83,7 @@ Host: login.microsoftonline.com
8383
```
8484

8585
> [!TIP]
86-
> Try it! To see the OpenID configuration document for an application's `common` authority, navigate to[https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration](https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration).
86+
> Try it! To see the OpenID configuration document for an application's `common` authority, navigate to [https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration](https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration).
8787
8888
### Sample response
8989

@@ -111,7 +111,7 @@ The configuration metadata is returned in JSON format as shown in the following
111111

112112
## Send the sign-in request
113113

114-
To authenticate a user and request an ID token for use in your application, direct the user's user-agent to the Microsoft identity platform's _/authorize_ endpoint. The request is similar to the first leg of the [OAuth 2.0 authorization code flow](v2-oauth2-auth-code-flow.md) but with these distinctions:
114+
To authenticate a user and request an ID token for use in your application, direct their user-agent to the Microsoft identity platform's _/authorize_ endpoint. The request is similar to the first leg of the [OAuth 2.0 authorization code flow](v2-oauth2-auth-code-flow.md) but with these distinctions:
115115

116116
* Include the `openid` scope in the `scope` parameter.
117117
* Specify `id_token` or `code+id_token` in the `response_type` parameter.
@@ -202,7 +202,7 @@ Receiving an ID token in your app might not always be sufficient to fully authen
202202

203203
Web apps and web APIs that use ID tokens for authorization must validate them because such applications gate access to data. Other types of application might not benefit from ID token validation, however. Native and single-page apps (SPAs), for example, rarely benefit from ID token validation because any entity with physical access to the device or browser can potentially bypass the validation. Methods of token validation bypass include providing fake tokens or keys by modifying network traffic to the device and by debugging the application and stepping over the validation logic during program execution.
204204

205-
If you need or choose to validate ID tokens in your application, we recommend not doing so manually, and instead using a library to parse and validate the tokens. Token validation libraries are available for most development languages, frameworks, and platforms.
205+
If you need or choose to validate ID tokens in your application, we recommend not doing so manually. Instead, use a token validation library to parse and validate the tokens. Token validation libraries are available for most development languages, frameworks, and platforms.
206206

207207
### What to validate in an ID token
208208

@@ -238,7 +238,7 @@ client_id=6731de76-14a6-49ae-97bc-6eba6914391e // Your app registration's
238238
&response_type=id_token%20token // Requests both an ID token and access token
239239
&redirect_uri=http%3A%2F%2Flocalhost%2Fmyapp%2F // Your application's redirect URI (URL-encoded)
240240
&response_mode=form_post // 'form_post' or 'fragment'
241-
&scope=openid+profile+email // 'openid' is required; 'profile' and 'email' provide additional information in the UserInfo endpoint the same way they do in an ID token.
241+
&scope=openid+profile+email // 'openid' is required; 'profile' and 'email' provide information in the UserInfo endpoint as they do in an ID token.
242242
&state=12345 // Any value - provided by your app
243243
&nonce=678910 // Any value - provided by your app
244244
```

0 commit comments

Comments
 (0)