AADSTS700016: Application with identifier '9ed34c02-669e-48c9-bd58-b095935c8bd4' was not found in the directory

DeLeon, Jocelyn 0 Reputation points
2024-07-16T19:08:40.5433333+00:00

Hello: we are receiving this error when we try to go to external website logon that we were able to logon before. What do we need to add to allow this to go through? Thank you in advance for your time.

Sign in

Sorry, but we’re having trouble signing you in.

AADSTS700016: Application with identifier '9ed34c02-669e-48c9-bd58-b095935c8bd4' was not found in the directory 'name of company'.This can happen if the application has not been installed by the administrator of the tenant or consented to by any user in the tenant. You may have sent your authentication request to the wrong tenant.

Troubleshooting details

If you contact your administrator, send this info to them.

Copy info to clipboard

Request Id: 635f989e-cb0f-414b-90e1-566cbd074600

Correlation Id: 3a53f1bf-e873-4db6-9083-e359d6531d84

Timestamp: 2024-07-16T18:49:01Z

Message: AADSTS700016: Application with identifier '9ed34c02-669e-48c9-bd58-b095935c8bd4' was not found in the directory 'name of company'. This can happen if the application has not been installed by the administrator of the tenant or consented to by any user in the tenant. You may have sent your authentication request to the wrong tenant.

Flag sign-in errors for review: Enable flagging

If you plan on getting help for this problem, enable flagging and try to reproduce the error within 20 minutes. Flagged events make diagnostics available and are raised to admin attention.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,640 questions
0 comments No comments
{count} votes

2 answers

Sort by: Most helpful
  1. Andy David - MVP 145.1K Reputation points MVP
    2024-07-16T19:33:14.28+00:00

    I assume the "name of company' is the external company? If so, you need to contact them about this, sounds as if someone deleted their enterprise app.

    If that is your company referenced, then you need to see if the app exists and then recover if deleted.

    https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/restore-application?pivots=ms-powershell


  2. Sandeep G-MSFT 16,691 Reputation points Microsoft Employee
    2024-07-22T08:45:03.07+00:00

    @DeLeon, Jocelyn

    Thank you for posting this in Microsoft Q&A.

    As I understand you are getting an error "AADSTS700016" while trying to access an application via external link.

    This error comes up in 2 different scenarios,

    • Application does not exist in Azure Active Directory
    • Application is registered but is not configured as a multi-tenant application

    Application does not exist in Azure Active Directory

    First, you will have to check if the application that you are trying to access is registered in your tenant.

    As per the error message you did mention that the company name in error in your organization. If that is the case, then you will have to confirm the application is registered properly in your tenant (Check the Identifiers of application).

    Keep in mind each Authentication protocol i.e. OAuth2, SAML 1.0, SAML 1.1, SAML2, may have different meanings for this. We will update this article as we understand this better.

    OAuth2 uses client_id in the request and compares it to the AppId of the application registration.

    SAML2 uses EntityId in the request and compares it to the App URI Id for the application registration.

    Keep in mind that AppId is not the same as the Applications Object ID, Service Principal or also called Enterprise Apps Object ID, or Directory Id.

    Application is registered but is not configured as a multi-tenant application

    Generally, this means the application was registered in another directory such as fabrikam.onmicrosoft.com and it not enabled as a multi-tenant application. Check with the application developer if this is supposed to be a single tenant app or multi-tenant app.

    First understand the difference of single-tenant vs multi-tenant...

    https://docs.microsoft.com/en-us/azure/active-directory/develop/single-and-multi-tenant-apps

    If it is meant to be a multi-tenant app...

    Application developer will need to convert the app from single-tenant to multi-tenant...

    https://docs.microsoft.com/en-us/azure/active-directory/develop/howto-convert-app-to-be-multi-tenant

    If it is supposed to be a single-tenant app and the user signing in is a guest user of the directory where the application is registered, ensure the sign-in endpoint (or also called authority) being used is as follows...

    https://login.microsoftonline.com/{your-tenant-id}/…

    For example, if the application is registered in fabrikam.onmicrosoft.com , then the authority should look like this...

    https://login.microsoftonline.com/fabrikam.onmicrosoft.com/…

    Let us know if you have any further questions.

    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.

    0 comments No comments