Skip to content

Commit 188c76c

Browse files
committed
Code formatting and link to method
1 parent 08cb5b3 commit 188c76c

File tree

1 file changed

+5
-5
lines changed

1 file changed

+5
-5
lines changed

hub/apps/develop/security/oauth2.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -17,15 +17,15 @@ The current WinRT [WebAuthenticationBroker](/uwp/api/windows.security.authentica
1717

1818
## OAuth2Manager API in Windows App SDK
1919

20-
The OAuth2Manager API for Windows App SDK aims to provide a streamlined solution that meets the expectations of developers. It offers seamless OAuth 2.0 capabilities with full feature parity across all Windows platforms supported by Windows App SDK. The new API eliminates the need for cumbersome workarounds and simplifies the process of incorporating OAuth 2.0 functionality into desktop apps.
20+
The **OAuth2Manager** API for Windows App SDK aims to provide a streamlined solution that meets the expectations of developers. It offers seamless OAuth 2.0 capabilities with full feature parity across all Windows platforms supported by Windows App SDK. The new API eliminates the need for cumbersome workarounds and simplifies the process of incorporating OAuth 2.0 functionality into desktop apps.
2121

22-
The OAuth2Manager is different than the existing WinRT [WebAuthenticationBroker](/uwp/api/windows.security.authentication.web.webauthenticationbroker). It follows OAuth best practices more closely - e.g. using the user's default browser. The best practices for the API are taken from the IETF (Internet Engineering Task Force) OAuth 2.0 Authorization Framework [RFC 6749](https://tools.ietf.org/html/rfc6749), PKCE [RFC 7636](https://tools.ietf.org/html/rfc7636), and OAuth 2.0 for Native Apps [RFC 8252](https://tools.ietf.org/html/rfc8252).
22+
The **OAuth2Manager** is different than the existing WinRT **WebAuthenticationBroker**. It follows OAuth 2.0 best practices more closely - e.g. using the user's default browser. The best practices for the API are taken from the IETF (Internet Engineering Task Force) OAuth 2.0 Authorization Framework [RFC 6749](https://tools.ietf.org/html/rfc6749), PKCE [RFC 7636](https://tools.ietf.org/html/rfc7636), and OAuth 2.0 for Native Apps [RFC 8252](https://tools.ietf.org/html/rfc8252).
2323

2424
## Perform OAuth 2.0 examples
2525

2626
### Authorization code request
2727

28-
The following example demonstrates how to perform an authorization code request using the OAuth2Manager API in Windows App SDK:
28+
The following example demonstrates how to perform an authorization code request using the **OAuth2Manager** in Windows App SDK:
2929

3030
# [C++](#tab/cpp)
3131

@@ -86,7 +86,7 @@ else
8686

8787
### Exchange authorization code for access token
8888

89-
The following example demonstrates how to exchange an authorization code for an access token using the OAuth2Manager API in Windows App SDK:
89+
The following example demonstrates how to exchange an authorization code for an access token using the **OAuth2Manager**:
9090

9191
# [C++](#tab/cpp)
9292

@@ -181,7 +181,7 @@ else
181181

182182
### Refresh an access token
183183

184-
The following example shows how to refresh an access token using the OAuth2Manager API in Windows App SDK:
184+
The following example shows how to refresh an access token using the **OAuth2Manager**'s [RefreshTokenAsync](/windows/windows-app-sdk/api/winrt/microsoft.security.authentication.oauth.oauth2manager.requesttokenasync) method:
185185

186186
# [C++](#tab/cpp)
187187

0 commit comments

Comments
 (0)