AADSTS50011 on GCC High tenants

Amit 1 Reputation point
2020-07-13T23:29:04.88+00:00

We have an application that has been successfully installed on dozens of Office 365 clients. However, when I try to install on a GCC High tenant, we get the following error:

AADSTS50011: The reply URL specified in the request does not match the reply URLs configured for the application: ‘0d42fc37-XXXXXXXXXX’.

We enabled advanced debugging. Would you please be able to take a look at the following:
Request Id: 778cee55-be6c-4ac8-b9c1-5b7bec484e00
Correlation Id: 60148d8f-7a2c-4c0d-abfe-08a1c7fd7c53
Timestamp: 2020-07-13T23:26:23Z

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,466 questions
{count} votes

1 answer

Sort by: Most helpful
  1. AmanpreetSingh-MSFT 56,306 Reputation points
    2020-07-14T12:11:09.5+00:00

    Hi @Amit-8473

    I tracked the correlation ID that you have provided as part of the error. However, I didn't find any error related to reply url. The error that I can see with the correlation ID is UserInformationNotProvided.

    UserInformationNotProvided means that a user is not signed in. This is a common error that's expected when a user is unauthenticated and has not yet signed in. If this error is encouraged in an SSO context where the user has previously signed in, this means that the SSO session was either not found or invalid. This error may be returned to the application if prompt=none is specified in Oauth requestto facilitate silent signin. If that is the case, you may try adding prompt=login to the OAuth request for interactive sign-in prompt.


    Please do not forget to "Accept the answer" wherever the information provided helps you. This will help others in the community as well.

    0 comments No comments