Skip to content

Commit 2288e13

Browse files
committed
Keep content fresh, resolve broken links, address customer feedback
1 parent 957bf83 commit 2288e13

File tree

3 files changed

+8
-9
lines changed

3 files changed

+8
-9
lines changed

articles/active-directory-b2c/add-ropc-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ manager: CelesteDG
99
ms.service: azure-active-directory
1010

1111
ms.topic: how-to
12-
ms.date: 09/11/2024
12+
ms.date: 02/24/2025
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515
zone_pivot_groups: b2c-policy-type

articles/active-directory-b2c/b2clogin.md

Lines changed: 5 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
---
22
title: Migrate applications and APIs to b2clogin.com
33
titleSuffix: Azure AD B2C
4-
description: Learn about using b2clogin.com in your redirect URLs for Azure Active Directory B2C.
4+
description: Learn how to update redirect URLs in Azure AD B2C applications to use b2clogin.com or a custom domain for authentication endpoints.
55

66
author: kengaderdus
77
manager: CelesteDG
88

99
ms.service: azure-active-directory
1010

1111
ms.topic: how-to
12-
ms.date: 01/26/2024
12+
ms.date: 02/26/2025
1313
ms.author: kengaderdus
1414
ms.subservice: b2c
1515

@@ -40,9 +40,9 @@ With Azure AD B2C [custom domain](./custom-domain.md) the corresponding updated
4040
- <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/authorize</code> or <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/authorize?<b>p=\<policy-name\></b></code> for the `/authorize` endpoint.
4141
- <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/logout</code> or <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/logout?<b>p=\<policy-name\></b></code> for the `/logout` endpoint.
4242

43-
## Endpoints that are not affected
43+
## Endpoints that aren't affected
4444

45-
Some customers use the shared capabilities of Microsoft Entra enterprise tenants. For example, acquiring an access token to call the [MS Graph API](microsoft-graph-operations.md#code-discussion) of the Azure AD B2C tenant.
45+
Some customers use the shared capabilities of Microsoft Entra enterprise tenants. For example, acquiring an access token to call the [MS Graph API](microsoft-graph-operations.md) of the Azure AD B2C tenant.
4646

4747
This change doesn't affect all endpoints, which don't contain a policy parameter in the URL. They're accessed only with the Microsoft Entra ID's login.microsoftonline.com endpoints, and can't be used with the *b2clogin.com*, or custom domains. The following example shows a valid token endpoint of the Microsoft identity platform:
4848

@@ -64,7 +64,6 @@ There are several modifications you might need to make to migrate your applicati
6464
* Update your Azure AD B2C applications to use *b2clogin.com*, or custom domain in their user flow and token endpoint references. The change may include updating your use of an authentication library like Microsoft Authentication Library (MSAL).
6565
* Update any **Allowed Origins** that you define in the CORS settings for [user interface customization](customize-ui-with-html.md).
6666

67-
6867
## Change identity provider redirect URLs
6968

7069
On each identity provider's website in which you've created an application, change all trusted URLs to redirect to `your-tenant-name.b2clogin.com`, or a custom domain instead of *login.microsoftonline.com*.
@@ -146,7 +145,7 @@ this.clientApplication = new UserAgentApplication(
146145
);
147146
```
148147

149-
## Next steps
148+
## Related content
150149

151150
For information about migrating OWIN-based web applications to b2clogin.com, see [Migrate an OWIN-based web API to b2clogin.com](multiple-token-endpoints.md).
152151

includes/active-directory-b2c-appreg-ropc.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ author: kengaderdus
33
ms.service: active-directory-b2c
44
ms.subservice: B2C
55
ms.topic: include
6-
ms.date: 10/08/2021
6+
ms.date: 02/25/2025
77
ms.author: kengaderdus
88
# Used by the ROPC configuration articles for both user flows and custom policies.
99
---
@@ -25,7 +25,7 @@ To register an application in your Azure AD B2C tenant, you can use our new unif
2525
1. Under **Advanced settings**, and section **Enable the following mobile and desktop flows**, select **Yes** to treat the application as a public client. This setting is required for the ROPC flow.
2626
1. Select **Save**.
2727
1. In the left menu, select **Manifest** to open the manifest editor.
28-
1. Set the **oauth2AllowImplicitFlow** attribute to *true*:
28+
1. Set the **oauth2AllowImplicitFlow** attribute to *true*. If the attribute doesn't exist, add it:
2929
```json
3030
"oauth2AllowImplicitFlow": true,
3131
```

0 commit comments

Comments
 (0)