Add custom IDP (openidconnect) through /beta/identity/identityProviders returning 500

uflakar 96 Reputation points
2021-09-24T12:30:56.923+00:00

returns AADB2C90063

the request as follows
{
"@odata.type": "microsoft.graph.openIdConnectIdentityProvider",
"displayName": "Login provider",
"identityProviderType": "OpenIdConnect",
"clientId": "{{ClientID}}",
"clientSecret": "{{secret}}",
"scope": "openid",
"metadataUrl": "{{metaDataUrl}}",
"domainHint": "",
"responseType": "code",
"responseMode": "query"
}

Am I wrong in suspecting that this is not fully supported yet as in beta?

Rgd
ufl

Microsoft Graph
Microsoft Graph
A Microsoft programmability model that exposes REST APIs and client libraries to access data on Microsoft 365 services.
10,714 questions
Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,662 questions
0 comments No comments
{count} votes

Accepted answer
  1. uflakar 96 Reputation points
    2021-09-27T10:39:21.39+00:00

    Working

    {
    "@odata.type": "microsoft.graph.openIdConnectIdentityProvider",
    "displayName": "Login Provider",
    "clientId": "{{ClientID}}",
    "clientSecret": "{{ClientSecret}}",
    "scope": "openid",
    "metadataUrl": "{{metaDataUrl}}",
    "responseType": "code",
    "responseMode": "query",
    "claimsMapping": {
    "@odata.type": "microsoft.graph.claimsMapping",
    "userId": "oid",
    "givenName": "given_name",
    "surname": "family_name",
    "email": "email",
    "displayName": "name"
    }
    }

    0 comments No comments

0 additional answers

Sort by: Most helpful