Refreshing tokens

Access tokens are only valid for a short period of time. They must be refreshed to continue having access to the resources. You can refresh the access token by submitting another post to the token endpoint, as we did in the first step when we requested access_token. Refresh tokens are valid for all of the resources that we set consent to in Azure AD via the Azure portal. 

Typically, the lifetimes of refresh tokens are relatively long. But in some cases, the tokens are revoked, expired, or lack sufficient privileges for the desired action. You must ensure that your application handles these errors that are returned by the token endpoint correctly. When you receive a response with a refresh token error, discard the current refresh token and request a new authorization code or access token.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset