"The policy specifies multiple RefreshToken UserJourney Ids" error in ROPC setup Azure AD B2C Custom Policy

Staisha Neville 30 Reputation points
2024-01-15T17:41:39.0533333+00:00

Hello, I am trying to set up ROPC for my application that uses custom policies, and I am following this tutorial: https://learn.microsoft.com/en-us/azure/active-directory-b2c/add-ropc-policy?tabs=app-reg-ga&pivots=b2c-custom-policy#ropc-flow-notes.

I am getting a error as I am doing the last steps in "Create a relying party file":

6. Enable **Overwrite the policy if it exists**, and then browse to and        

    select the *ROPC_Auth.xml* file.

7. Select **Upload**.

When I try to upload my ROPC_Auth.xml file, it gives me this error:

User's image

I copied my ROPC_Auth.xml from SignUpOrSignin.xml directly from the Microsoft GitHub, as directed in the tutorial. I only made changes as directed in the tutorial.

Here is a screenshot my ROPC_Auth.xml file:

User's image

I only see one ReferenceId for the UserJourney, so I am quite puzzled as to what the error is referring to.

Any help would be appreciated please, thank you.ROPC_Auth.xml

Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,864 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,629 questions
{count} vote

1 answer

Sort by: Most helpful
  1. Teresa Andrea Perez 0 Reputation points
    2024-06-28T08:32:43.9233333+00:00

    I am getting the same error by following the tutorial.

    It worked when I removed this in <RelyingParty>

    <Endpoints>
          <!--points to refresh token journey when app makes refresh token request-->
          <Endpoint Id="Token" UserJourneyReferenceId="RedeemRefreshToken" />
        </Endpoints>
    
    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.