You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory-b2c/b2clogin.md
+5-6Lines changed: 5 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,15 +1,15 @@
1
1
---
2
2
title: Migrate applications and APIs to b2clogin.com
3
3
titleSuffix: Azure AD B2C
4
-
description: Learn about using b2clogin.com in your redirect URLs for Azure Active Directory B2C.
4
+
description: Learn how to update redirect URLs in Azure AD B2C applications to use b2clogin.com or a custom domain for authentication endpoints.
5
5
6
6
author: kengaderdus
7
7
manager: CelesteDG
8
8
9
9
ms.service: azure-active-directory
10
10
11
11
ms.topic: how-to
12
-
ms.date: 01/26/2024
12
+
ms.date: 02/26/2025
13
13
ms.author: kengaderdus
14
14
ms.subservice: b2c
15
15
@@ -40,9 +40,9 @@ With Azure AD B2C [custom domain](./custom-domain.md) the corresponding updated
40
40
- <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/authorize</code> or <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/authorize?<b>p=\<policy-name\></b></code> for the `/authorize` endpoint.
41
41
- <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/<b>\<policy-name\></b>/oauth2/v2.0/logout</code> or <code>https://<b>login.contoso.com</b>/\<tenant-name\>.onmicrosoft.com/oauth2/v2.0/logout?<b>p=\<policy-name\></b></code> for the `/logout` endpoint.
42
42
43
-
## Endpoints that are not affected
43
+
## Endpoints that aren't affected
44
44
45
-
Some customers use the shared capabilities of Microsoft Entra enterprise tenants. For example, acquiring an access token to call the [MS Graph API](microsoft-graph-operations.md#code-discussion) of the Azure AD B2C tenant.
45
+
Some customers use the shared capabilities of Microsoft Entra enterprise tenants. For example, acquiring an access token to call the [MS Graph API](microsoft-graph-operations.md) of the Azure AD B2C tenant.
46
46
47
47
This change doesn't affect all endpoints, which don't contain a policy parameter in the URL. They're accessed only with the Microsoft Entra ID's login.microsoftonline.com endpoints, and can't be used with the *b2clogin.com*, or custom domains. The following example shows a valid token endpoint of the Microsoft identity platform:
48
48
@@ -64,7 +64,6 @@ There are several modifications you might need to make to migrate your applicati
64
64
* Update your Azure AD B2C applications to use *b2clogin.com*, or custom domain in their user flow and token endpoint references. The change may include updating your use of an authentication library like Microsoft Authentication Library (MSAL).
65
65
* Update any **Allowed Origins** that you define in the CORS settings for [user interface customization](customize-ui-with-html.md).
66
66
67
-
68
67
## Change identity provider redirect URLs
69
68
70
69
On each identity provider's website in which you've created an application, change all trusted URLs to redirect to `your-tenant-name.b2clogin.com`, or a custom domain instead of *login.microsoftonline.com*.
@@ -146,7 +145,7 @@ this.clientApplication = new UserAgentApplication(
146
145
);
147
146
```
148
147
149
-
## Next steps
148
+
## Related content
150
149
151
150
For information about migrating OWIN-based web applications to b2clogin.com, see [Migrate an OWIN-based web API to b2clogin.com](multiple-token-endpoints.md).
Copy file name to clipboardExpand all lines: includes/active-directory-b2c-appreg-ropc.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -3,7 +3,7 @@ author: kengaderdus
3
3
ms.service: active-directory-b2c
4
4
ms.subservice: B2C
5
5
ms.topic: include
6
-
ms.date: 10/08/2021
6
+
ms.date: 02/25/2025
7
7
ms.author: kengaderdus
8
8
# Used by the ROPC configuration articles for both user flows and custom policies.
9
9
---
@@ -25,7 +25,7 @@ To register an application in your Azure AD B2C tenant, you can use our new unif
25
25
1. Under **Advanced settings**, and section **Enable the following mobile and desktop flows**, select **Yes** to treat the application as a public client. This setting is required for the ROPC flow.
26
26
1. Select **Save**.
27
27
1. In the left menu, select **Manifest** to open the manifest editor.
28
-
1. Set the **oauth2AllowImplicitFlow** attribute to *true*:
28
+
1. Set the **oauth2AllowImplicitFlow** attribute to *true*. If the attribute doesn't exist, add it:
0 commit comments