Hello Samarth Vavadiya,
the error “AADSTS900144: The request text must contain the following parameter: ‘login_hint’” indicates that Microsoft Teams does not correctly recognize which account you want to log in with. The second error “AADSTS90061: Request to external OIDC endpoint failed” is probably related to authentication via an OpenID Connect provider.
Here are some solutions you can try:
1. clear cookies and cache
Clear your browser's cache and cookies, especially for Microsoft sites:
- In Chrome: Settings > Privacy and security > Clear browsing data.
- In Edge: Settings > Privacy, search and services > Select browsing data to delete.
- In Firefox: Settings > Privacy & Security > Delete cookies and website data.
2. test in private mode/private window
Try to log in in an incognito/private mode window. If it works there, a browser extension or a stored cookie could be causing the problem.
3. manual login via the Teams web client
- Go to https://teams.microsoft.com.
- First log in with your personal account.
- If you then need to switch between accounts, check that you can select your guest account.
4. reset the Teams desktop app
If the problem occurs in the desktop app, you can reset it:
- Close Teams completely.
- Clear the Teams cache:
- Press Windows + R, type %appdata%\Microsoft\Teams and press Enter.
- Delete the entire contents of the folder.
- Restart Teams and try logging in again.
5. check if your personal account is invited as a guest
- Go to https://myaccount.microsoft.com/organizations and check if your guest account is listed.
- If it is missing, the invitation may not yet have been properly accepted in your company. You may be able to accept the invitation again via email.
6. try direct login with login hint
If the error message “login_hint missing” is displayed, you can try to force the login via a direct URL:
- Call https://login.microsoftonline.com/common/oauth2/authorize?client_id=YOUR_CLIENT_ID&response_type=code&redirect_uri=YOUR_REDIRECT_URI&login_hint=dein.email@example.com (replace the placeholders with the correct values).
- If you don't know which values to use, your IT administrator can help.
7. check whether your company blocks external guest logins
If your company has changed security policies, the guest account may be blocked. An administrator can check this in Azure AD under “External identities”.
If this is helpful, please accept the answer. Thank you.