Skip to content

Commit fd89b08

Browse files
committed
2 parents af9ff76 + 7977763 commit fd89b08

File tree

6,240 files changed

+83042
-90890
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

6,240 files changed

+83042
-90890
lines changed

.openpublishing.publish.config.json

Lines changed: 8 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
"moniker_ranges": [],
1111
"open_to_public_contributors": true,
1212
"type_mapping": {
13+
"ZonePivotGroups": "Toc",
1314
"Conceptual": "Content",
1415
"ManagedReference": "Content",
1516
"LandingData": "Content",
@@ -89,6 +90,12 @@
8990
"url": "https://github.com/Azure/azure-docs-json-samples",
9091
"branch": "master"
9192
},
93+
{
94+
"path_to_root": "samples-key-vault-dotnet-quickstart",
95+
"url": "https://github.com/Azure-Samples/key-vault-dotnet-core-quickstart",
96+
"branch": "master",
97+
"branch_mapping": {}
98+
},
9299
{
93100
"path_to_root": "samples-mediaservices-integration",
94101
"url": "https://github.com/Azure-Samples/media-services-dotnet-functions-integration",
@@ -143,7 +150,7 @@
143150
"path_to_root": "samples-personalizer",
144151
"url": "https://github.com/Azure-Samples/cognitive-services-personalizer-samples",
145152
"branch": "master"
146-
},
153+
},
147154
{
148155
"path_to_root": "samples-luis",
149156
"url": "https://github.com/Azure-Samples/cognitive-services-language-understanding",

.openpublishing.redirection.json

Lines changed: 651 additions & 135 deletions
Large diffs are not rendered by default.

articles/active-directory-b2c/TOC.yml

Lines changed: 14 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -62,9 +62,6 @@
6262
href: active-directory-b2c-reference-tokens.md
6363
- name: Request access token
6464
href: active-directory-b2c-access-tokens.md
65-
- name: Support multiple token issuers
66-
href: multiple-token-endpoints.md
67-
displayName: migrate, b2clogin, owin, jwt
6865
- name: User flow and policy
6966
items:
7067
- name: User flows
@@ -127,8 +124,14 @@
127124
href: active-directory-b2c-setup-goog-app.md
128125
- name: LinkedIn
129126
href: active-directory-b2c-setup-li-app.md
127+
- name: QQ
128+
href: active-directory-b2c-setup-qq-app.md
130129
- name: Twitter
131130
href: active-directory-b2c-setup-twitter-app.md
131+
- name: WeChat
132+
href: active-directory-b2c-setup-wechat-app.md
133+
- name: Weibo
134+
href: active-directory-b2c-setup-weibo-app.md
132135
- name: Generic identity provider
133136
href: active-directory-b2c-setup-oidc-idp.md
134137
- name: Tokens and session management
@@ -221,6 +224,8 @@
221224
items:
222225
- name: Collect logs using Application Insights
223226
href: active-directory-b2c-troubleshoot-custom.md
227+
- name: Policy validation
228+
href: active-directory-b2c-guide-troubleshooting-custom.md
224229
- name: Usage analytics
225230
href: active-directory-b2c-custom-guide-eventlogger-appins.md
226231
- name: Reference
@@ -299,7 +304,12 @@
299304
- name: RelyingParty
300305
href: relyingparty.md
301306
- name: Use b2clogin.com
302-
href: b2clogin.md
307+
items:
308+
- name: b2clogin.com overview
309+
href: b2clogin.md
310+
- name: Migrate web API to b2clogin.com
311+
href: multiple-token-endpoints.md
312+
displayName: migrate, b2clogin, owin, jwt
303313
- name: Automation
304314
items:
305315
- name: Export usage report

articles/active-directory-b2c/active-directory-b2c-access-tokens.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ ms.subservice: B2C
1515
---
1616
# Request an access token in Azure Active Directory B2C
1717

18-
An *access token* contains claims that you can use in Azure Active Directory (Azure AD) B2C to identify the granted permissions to your APIs. When calling a resource server, an access token must be present in the HTTP request. An access token is denoted as **access_token** in the responses from Azure AD B2C.
18+
An *access token* contains claims that you can use in Azure Active Directory (Azure AD) B2C to identify the granted permissions to your APIs. When calling a resource server, an access token must be present in the HTTP request. An access token is denoted as **access_token** in the responses from Azure AD B2C.
1919

2020
This article shows you how to request an access token for a web application and web API. For more information about tokens in Azure AD B2C, see the [overview of tokens in Azure Active Directory B2C](active-directory-b2c-reference-tokens.md).
2121

@@ -63,13 +63,13 @@ In the following example, you replace these values:
6363
- `<application-ID>` - The application identifier of the web application that you registered to support the user flow.
6464
- `<redirect-uri>` - The **Redirect URI** that you entered when you registered the client application.
6565

66-
```
66+
```HTTP
6767
GET https://<tenant-name>.b2clogin.com/tfp/<tenant-name>.onmicrosoft.com/<policy-name>/oauth2/v2.0/authorize?
6868
client_id=<application-ID>
6969
&nonce=anyRandomValue
7070
&redirect_uri=https://jwt.ms
7171
&scope=https://tenant-name>.onmicrosoft.com/api/read
72-
&response_type=code
72+
&response_type=code
7373
```
7474

7575
The response with the authorization code should be similar to this example:
@@ -80,9 +80,9 @@ https://jwt.ms/?code=eyJraWQiOiJjcGltY29yZV8wOTI1MjAxNSIsInZlciI6IjEuMC...
8080

8181
After successfully receiving the authorization code, you can use it to request an access token:
8282

83-
```
83+
```HTTP
8484
POST <tenant-name>.onmicrosoft.com/oauth2/v2.0/token?p=<policy-name> HTTP/1.1
85-
Host: https://<tenant-name>.b2clogin.com
85+
Host: <tenant-name>.b2clogin.com
8686
Content-Type: application/x-www-form-urlencoded
8787
8888
grant_type=authorization_code
@@ -95,7 +95,7 @@ grant_type=authorization_code
9595

9696
You should see something similar to the following response:
9797

98-
```
98+
```JSON
9999
{
100100
"access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6Ilg1ZVhrN...",
101101
"token_type": "Bearer",
@@ -109,7 +109,7 @@ You should see something similar to the following response:
109109

110110
When using https://jwt.ms to examine the access token that was returned, you should see something similar to the following example:
111111

112-
```
112+
```JSON
113113
{
114114
"typ": "JWT",
115115
"alg": "RS256",

0 commit comments

Comments
 (0)