AADSTS50011: The reply URL specified in the request does not match the reply URLs configured

Umair 26 Reputation points
2021-02-12T04:21:48.96+00:00

Sorry, but we’re having trouble signing you in.

AADSTS50011: The reply URL specified in the request does not match the reply URLs configured for the application: '241c948e-xxxx-xxxx-xxxx-6223f94a1220'.

Troubleshooting details

If you contact your administrator, send this info to them.
Copy info to clipboard

Request Id: 0fc32b9a-af70-460c-8b0f-ba69899dde00

Correlation Id: 14e9fefa-b659-4dd1-a4ef-f69e0de2d9a7

Timestamp: 2021-02-08T06:02:57Z

Message: AADSTS50011: The reply URL specified in the request does not match the reply URLs configured for the application: '241c948e-xxxx-xxxx-xxxx-6223f94a1220'.

I think my redirect URI in azure app registrations look ok.

When i configure the sdkSample of the Microsoft Partner Center app .net sample it is throwing this error of redirect url

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
17,522 questions
0 comments No comments
{count} vote

4 answers

Sort by: Most helpful
  1. mbilal 6 Reputation points
    2021-02-12T06:04:39.17+00:00

    When the client application redirects the user to Azure Active Directory's authorization endpoint, the application includes a redirect uri as a query parameter.
    It should look something like
    https://login.microsoftonline.com/[....]/authorize?client_id=...&redirect_uri=...

    Make sure that redirect_uri's value, which will be URL encoded, resemblies the address you have configured for the application in App Registration, in Azure.

    Navigate to portal.azure.com > App Registrations > click on your app > Authentication to view something similiar to the attached picture.

    67266-image.png

    1 person found this answer helpful.

  2. Umair 26 Reputation points
    2021-02-12T10:32:49.41+00:00

    Still I face the same issue

    0 comments No comments

  3. Umair 26 Reputation points
    2021-02-15T08:45:19.39+00:00

    @mbilal im running a console app when i authenticate through that i get this error


  4. Siva-kumar-selvaraj 15,471 Reputation points
    2021-03-02T05:37:29.69+00:00

    @Umair , I would like to follow up and see if you are still experiencing issue? I had looked at backend logs and found the Reply url specified in the authentication request is urn:i**f:w*:oauth:2.0:**b (some characters are masked by considering PII and data security reason ) but Reply url registered on the app is https://localhost:4***5/ .

    To resolve this issue, you need to update following reply URL urn:i**f:w*:oauth:2.0:**b in Apps registration from Azure AD portal but Azure AD has some restriction and limitation for Redirect URI (reply URL), whereas the redirect URI must begin with the scheme https. There are some exceptions for localhost redirect URIs.

    Therefore, I would request you to work with your application vendor to update Reply URL to https scheme instead of urn scheme. Read this article to know more about Redirect URI (reply URL) restrictions and limitations

    Hope this helps. if you have any additional queries, feel free to reach out to me. Thanks.

    -----
    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.