Configuring OpenID Connect in Azure AD application

Satheesh Kumar S 1 Reputation point
2022-03-31T11:47:33.27+00:00

I have registered the application in my AD Tenant with following steps,

  1. In the Azure Active Directory selected App Registrations and then selected New registration.
  2. Given Application name and under support account types , selected the option "Accounts in this organizational directory only (Single tenant)"
  3. Provided Redirect URI and selected ID tokens for Implicit grant and hybrid flows

When tried to login getting this error message "We couldn't sign you in. Please try again"

Tried clearing cookies, incognito mode but still the same.

Please let me know if anything to be checked and do we need to provide the OpenID Connect metadata document (https://login.microsoftonline.com/{tenant}/.well-known/openid-configuration) to the Application team to update this in their code?

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
22,451 questions
0 comments No comments
{count} votes

2 answers

Sort by: Most helpful
  1. Clément BETACORNE 2,416 Reputation points
    2022-03-31T13:17:54.02+00:00

    Hello @Satheesh Kumar S ,

    You will need to provide some information to the application team like the application ID, Tenant ID and if necessary also a secret.
    Normally OpenID Connect integration with Azure AD depends a lot of the configuration of the application, below an example :
    https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/tree/master/1-WebApp-OIDC/1-1-MyOrg

    Regards,

    0 comments No comments

  2. Satheesh Kumar S 1 Reputation point
    2022-04-01T06:32:00.5+00:00

    @Clément BETACORNE Thank you for your reply. Have already provided the said information to the Application team and they too confirmed that the code is well set. Still facing the same issue.

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.