Quickstart: Register an app in the Microsoft identity platform - Microsoft identity platform (2024)

  • Article

Get started with the Microsoft identity platform by registering an application in the Microsoft Entra admin center.

The Microsoft identity platform performs identity and access management (IAM) only for registered applications. Whether it's a client application like a web or mobile app, or it's a web API that backs a client app, registering it establishes a trust relationship between your application and the identity provider, the Microsoft identity platform.

Tip

To register an application for Azure AD B2C, follow the steps in Tutorial: Register a web application in Azure AD B2C.

Prerequisites

  • An Azure account that has an active subscription. Create an account for free.
  • The Azure account must be at least a Cloud Application Administrator.
  • Completion of the Set up a tenant quickstart.

Register an application

Tip

Steps in this article might vary slightly based on the portal you start from.

Registering your application establishes a trust relationship between your app and the Microsoft identity platform. The trust is unidirectional: your app trusts the Microsoft identity platform, and not the other way around. Once created, the application object cannot be moved between different tenants.

Follow these steps to create the app registration:

  1. Sign in to the Microsoft Entra admin center as at least a Cloud Application Administrator.

  2. If you have access to multiple tenants, use the Settings icon Quickstart: Register an app in the Microsoft identity platform - Microsoft identity platform (1) in the top menu to switch to the tenant in which you want to register the application from the Directories + subscriptions menu.

  3. Browse to Identity > Applications > App registrations and select New registration.

  4. Enter a display Name for your application. Users of your application might see the display name when they use the app, for example during sign-in.You can change the display name at any time and multiple app registrations can share the same name. The app registration's automatically generated Application (client) ID, not its display name, uniquely identifies your app within the identity platform.

  5. Specify who can use the application, sometimes called its sign-in audience.

    Supported account typesDescription
    Accounts in this organizational directory onlySelect this option if you're building an application for use only by users (or guests) in your tenant.

    Often called a line-of-business (LOB) application, this app is a single-tenant application in the Microsoft identity platform.

    Accounts in any organizational directorySelect this option if you want users in any Microsoft Entra tenant to be able to use your application. This option is appropriate if, for example, you're building a software-as-a-service (SaaS) application that you intend to provide to multiple organizations.

    This type of app is known as a multitenant application in the Microsoft identity platform.

    Accounts in any organizational directory and personal Microsoft accountsSelect this option to target the widest set of customers.

    By selecting this option, you're registering a multitenant application that can also support users who have personal Microsoft accounts. Personal Microsoft accounts include Skype, Xbox, Live, and Hotmail accounts.

    Personal Microsoft accountsSelect this option if you're building an application only for users who have personal Microsoft accounts. Personal Microsoft accounts include Skype, Xbox, Live, and Hotmail accounts.
  6. Leave Redirect URI (optional) alone for now as you configure a redirect URI in the next section.

  7. Select Register to complete the initial app registration.

When registration finishes, the Microsoft Entra admin center displays the app registration's Overview pane. You see the Application (client) ID. Also called the client ID, this value uniquely identifies your application in the Microsoft identity platform.

Important

New app registrations are hidden to users by default. When you are ready for users to see the app on their My Apps page you can enable it. To enable the app, in the Microsoft Entra admin center navigate to Identity > Applications > Enterprise applications and select the app. Then on the Properties page toggle Visible to users? to Yes.

Your application's code, or more typically an authentication library used in your application, also uses the client ID. The ID is used as part of validating the security tokens it receives from the identity platform.

Add a redirect URI

A redirect URI is the location where the Microsoft identity platform redirects a user's client and sends security tokens after authentication.

In a production web application, for example, the redirect URI is often a public endpoint where your app is running, like https://contoso.com/auth-response. During development, it's common to also add the endpoint where you run your app locally, like https://127.0.0.1/auth-response or http://localhost/auth-response. Be sure that any unnecessary development environments/redirect URIs are not exposed in the production app. This can be done by having separate app registrations for development and production.

You add and modify redirect URIs for your registered applications by configuring their platform settings.

Configure platform settings

Settings for each application type, including redirect URIs, are configured in Platform configurations in the Azure portal. Some platforms, like Web and Single-page applications, require you to manually specify a redirect URI. For other platforms, like mobile and desktop, you can select from redirect URIs generated for you when you configure their other settings.

To configure application settings based on the platform or device you're targeting, follow these steps:

  1. In the Microsoft Entra admin center, in App registrations, select your application.

  2. Under Manage, select Authentication.

  3. Under Platform configurations, select Add a platform.

  4. Under Configure platforms, select the tile for your application type (platform) to configure its settings.

    Quickstart: Register an app in the Microsoft identity platform - Microsoft identity platform (4)

    PlatformConfiguration settings
    WebEnter a Redirect URI for your app. This URI is the location where the Microsoft identity platform redirects a user's client and sends security tokens after authentication.

    Front-channel logout URL and implicit and hybrid flow properties can also be configured.

    Select this platform for standard web applications that run on a server.

    Single-page applicationEnter a Redirect URI for your app. This URI is the location where the Microsoft identity platform redirects a user's client and sends security tokens after authentication.

    Front-channel logout URL and implicit and hybrid flow properties can also be configured.

    Select this platform if you're building a client-side web app by using JavaScript or a framework like Angular, Vue.js, React.js, or Blazor WebAssembly.

    iOS / macOSEnter the app Bundle ID. Find it in Build Settings or in Xcode in Info.plist.

    A redirect URI is generated for you when you specify a Bundle ID.

    AndroidEnter the app Package name. Find it in the AndroidManifest.xml file. Also generate and enter the Signature hash.

    A redirect URI is generated for you when you specify these settings.

    Mobile and desktop applicationsSelect one of the suggested Redirect URIs. Or specify one or more Custom redirect URIs.

    For desktop applications using embedded browser, we recommend
    https://login.microsoftonline.com/common/oauth2/nativeclient

    For desktop applications using system browser, we recommend
    http://localhost

    Select this platform for mobile applications that aren't using the latest Microsoft Authentication Library (MSAL) or aren't using a broker. Also select this platform for desktop applications.

  5. Select Configure to complete the platform configuration.

Redirect URI restrictions

There are some restrictions on the format of the redirect URIs you add to an app registration. For details about these restrictions, see Redirect URI (reply URL) restrictions and limitations.

Add credentials

Credentials are used by confidential client applications that access a web API. Examples of confidential clients are web apps, other web APIs, or service-type and daemon-type applications. Credentials allow your application to authenticate as itself, requiring no interaction from a user at runtime.

You can add certificates, client secrets (a string), or federated identity credentials as credentials to your confidential client app registration. It's recommended to use certificates from a trusted certificate authority (CA) where possible.

  • Add a certificate
  • Add a client secret
  • Add a federated credential

Sometimes called a public key, a certificate is the recommended credential type because they're considered more secure than client secrets. For more information about using a certificate as an authentication method in your application, see Microsoft identity platform application authentication certificate credentials.

  1. In the Microsoft Entra admin center, in App registrations, select your application.
  2. Select Certificates & secrets > Certificates > Upload certificate.
  3. Select the file you want to upload. It must be one of the following file types: .cer, .pem, .crt.
  4. Select Add.

Next step

Configure an application to expose a web API

Quickstart: Register an app in the Microsoft identity platform - Microsoft identity platform (2024)
Top Articles
List of Failed Banks in the United States 2023 [Recent]
What is Contract Warehousing? - Tenax Transport Canada
Creepshotorg
855-392-7812
Craigslist Vans
Ross Dress For Less Hiring Near Me
The Best Classes in WoW War Within - Best Class in 11.0.2 | Dving Guides
Noaa Weather Philadelphia
Stolen Touches Neva Altaj Read Online Free
Cosentyx® 75 mg Injektionslösung in einer Fertigspritze - PatientenInfo-Service
Hmr Properties
Buying risk?
Gfs Rivergate
Med First James City
UEQ - User Experience Questionnaire: UX Testing schnell und einfach
978-0137606801
Busted Barren County Ky
Saritaprivate
Halo Worth Animal Jam
Drift Boss 911
Buying Cars from Craigslist: Tips for a Safe and Smart Purchase
Living Shard Calamity
Pixel Combat Unblocked
Craigslist/Phx
Kacey King Ranch
Rogold Extension
First Light Tomorrow Morning
Rocksteady Steakhouse Menu
The Pretty Kitty Tanglewood
Old Peterbilt For Sale Craigslist
Craigslist Greencastle
Arcadia Lesson Plan | Day 4: Crossword Puzzle | GradeSaver
The Boogeyman Showtimes Near Surf Cinemas
Buhsd Studentvue
Gateway Bible Passage Lookup
2 Pm Cdt
10 Rarest and Most Valuable Milk Glass Pieces: Value Guide
Valls family wants to build a hotel near Versailles Restaurant
Borat: An Iconic Character Who Became More than Just a Film
Dontrell Nelson - 2016 - Football - University of Memphis Athletics
Fluffy Jacket Walmart
Dobratz Hantge Funeral Chapel Obituaries
The Jazz Scene: Queen Clarinet: Interview with Doreen Ketchens – International Clarinet Association
Lightfoot 247
Doelpuntenteller Robert Mühren eindigt op 38: "Afsluiten in stijl toch?"
Blog Pch
Cryptoquote Solver For Today
Edict Of Force Poe
Noelleleyva Leaks
All Obituaries | Roberts Funeral Home | Logan OH funeral home and cremation
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 5761

Rating: 4.3 / 5 (44 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.