1 Answers

You can refer to the following configuration description.

ClientID: {Application ID}
ClientSecret: {Secret}
Authorize URL: https://login.microsoftonline.com/{DirectoryID}/oauth2/v2.0/authorize
Token URL: https://login.microsoftonline.com/{DirectoryID}/oauth2/v2.0/token
User JSON URL: https://graph.microsoft.com/v1.0/me
User ID JSON Path: id
User Display Name JSON Path: displayName
User Username JSON Path: userPrincipalName
User Email JSON Path: userPrincipalName
User Avatar JSON Path: Blank - Nothing like this exists in Azure AD. Instead, it must be parsed from the values returned from https://graph.microsoft.com/v1.0/me coupled with this URL: https://graph.microsoft.com/v1.0/me/photo/$value
Check Email Verified: Off
Email Verified JSON Path: userPrincipalName
Scope: openid, User.Read

Reference