From 7f9161d02642e90253e7fd97a4011bc85bc366af Mon Sep 17 00:00:00 2001 From: Luke Latham <1622880+guardrex@users.noreply.github.com> Date: Fri, 18 Oct 2024 18:08:47 -0400 Subject: [PATCH] Fix indentation --- .../security/blazor-web-app-with-oidc.md | 52 +++++++++---------- 1 file changed, 26 insertions(+), 26 deletions(-) diff --git a/aspnetcore/blazor/security/blazor-web-app-with-oidc.md b/aspnetcore/blazor/security/blazor-web-app-with-oidc.md index cc8607b339a1..cc712c36304a 100644 --- a/aspnetcore/blazor/security/blazor-web-app-with-oidc.md +++ b/aspnetcore/blazor/security/blazor-web-app-with-oidc.md @@ -138,8 +138,8 @@ The following and configuration of and : Many OIDC servers use "`name`" and "`role`" rather than the SOAP/WS-Fed defaults in . When is set to `false`, the handler doesn't perform claims mappings, and the claim names from the JWT are used directly by the app. The following example sets the role claim type to "`roles`," which is appropriate for [Microsoft Entra ID (ME-ID)](https://www.microsoft.com/security/business/microsoft-entra). Consult your identity provider's documentation for more information. -> [!NOTE] -> must be set to `false` for most OIDC providers, which prevents renaming claims. + > [!NOTE] + > must be set to `false` for most OIDC providers, which prevents renaming claims. ```csharp oidcOptions.MapInboundClaims = false; @@ -179,19 +179,19 @@ The following [!NOTE] > A port isn't required for `localhost` addresses when using Microsoft Entra ID. Most other OIDC providers require a correct port. - ```csharp - oidcOptions.CallbackPath = new PathString("{PATH}"); - oidcOptions.SignedOutCallbackPath = new PathString("{PATH}"); - oidcOptions.RemoteSignOutPath = new PathString("{PATH}"); - ``` + ```csharp + oidcOptions.CallbackPath = new PathString("{PATH}"); + oidcOptions.SignedOutCallbackPath = new PathString("{PATH}"); + oidcOptions.RemoteSignOutPath = new PathString("{PATH}"); + ``` - Examples (default values): + Examples (default values): - ```csharp - oidcOptions.CallbackPath = new PathString("/signin-oidc"); - oidcOptions.SignedOutCallbackPath = new PathString("/signout-callback-oidc"); - oidcOptions.RemoteSignOutPath = new PathString("/signout-oidc"); - ``` + ```csharp + oidcOptions.CallbackPath = new PathString("/signin-oidc"); + oidcOptions.SignedOutCallbackPath = new PathString("/signout-callback-oidc"); + oidcOptions.RemoteSignOutPath = new PathString("/signout-oidc"); + ``` * (*Microsoft Azure only with the "common" endpoint*) : Many OIDC providers work with the default issuer validator, but we need to account for the issuer parameterized with the Tenant ID (`{TENANT ID}`) returned by `https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration`. For more information, see [SecurityTokenInvalidIssuerException with OpenID Connect and the Azure AD "common" endpoint (`AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet` #1731)](https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/1731). @@ -412,8 +412,8 @@ The following and configuration of and : Many OIDC servers use "`name`" and "`role`" rather than the SOAP/WS-Fed defaults in . When is set to `false`, the handler doesn't perform claims mappings and the claim names from the JWT are used directly by the app. The following example sets the role claim type to "`roles`," which is appropriate for [Microsoft Entra ID (ME-ID)](https://www.microsoft.com/security/business/microsoft-entra). Consult your identity provider's documentation for more information. -> [!NOTE] -> must be set to `false` for most OIDC providers, which prevents renaming claims. + > [!NOTE] + > must be set to `false` for most OIDC providers, which prevents renaming claims. ```csharp oidcOptions.MapInboundClaims = false; @@ -453,19 +453,19 @@ The following [!NOTE] > A port isn't required for `localhost` addresses. - ```csharp - oidcOptions.CallbackPath = new PathString("{PATH}"); - oidcOptions.SignedOutCallbackPath = new PathString("{PATH}"); - oidcOptions.RemoteSignOutPath = new PathString("{PATH}"); - ``` + ```csharp + oidcOptions.CallbackPath = new PathString("{PATH}"); + oidcOptions.SignedOutCallbackPath = new PathString("{PATH}"); + oidcOptions.RemoteSignOutPath = new PathString("{PATH}"); + ``` - Examples (default values): + Examples (default values): - ```csharp - oidcOptions.CallbackPath = new PathString("/signin-oidc"); - oidcOptions.SignedOutCallbackPath = new PathString("/signout-callback-oidc"); - oidcOptions.RemoteSignOutPath = new PathString("/signout-oidc"); - ``` + ```csharp + oidcOptions.CallbackPath = new PathString("/signin-oidc"); + oidcOptions.SignedOutCallbackPath = new PathString("/signout-callback-oidc"); + oidcOptions.RemoteSignOutPath = new PathString("/signout-oidc"); + ``` * (*Microsoft Azure only with the "common" endpoint*) : Many OIDC providers work with the default issuer validator, but we need to account for the issuer parameterized with the Tenant ID (`{TENANT ID}`) returned by `https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration`. For more information, see [SecurityTokenInvalidIssuerException with OpenID Connect and the Azure AD "common" endpoint (`AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet` #1731)](https://github.com/AzureAD/azure-activedirectory-identitymodel-extensions-for-dotnet/issues/1731).