AADSTS500200: User account is a personal Microsoft account. Personal Microsoft accounts are not supported for this application unless explicitly invited to an organization.

Manvi Goal 61 Reputation points
2022-10-23T13:12:13.323+00:00

Request Id: 1e5b6b4e-5878-415b-8eae-12c3c1e56100
Correlation Id: 15a1e6d8-cfa9-4161-a833-47a3a348a438
Timestamp: 2022-10-23T12:59:22Z
Message: AADSTS500200: User account 'goalmanvi@Stuff .com' is a personal Microsoft account. Personal Microsoft accounts are not supported for this application unless explicitly invited to an organization. Try signing out and signing back in with an organizational account.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,170 questions
{count} votes

11 answers

Sort by: Most helpful
  1. JimmySalian-2011 41,966 Reputation points
    2022-10-23T15:22:04.677+00:00

    Hi @Manvi Goal

    Seems like a cache issue on the browser, try incognito or private mode in the browser or else follow the resolution steps for this type of error - error-code-aadsts50020-user-account-identity-provider-does-not-exist

    Hope this helps.
    JS

    ==
    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.

    1 person found this answer helpful.

  2. JamesTran-MSFT 36,501 Reputation points Microsoft Employee
    2022-10-25T20:53:42.537+00:00

    @Manvi Goal
    Thank you for your post and I apologize for the delayed response!

    Error Message:
    AADSTS500200: User account is a personal Microsoft account. Personal Microsoft accounts are not supported for this application unless explicitly invited to an organization.

    Cause 1: Used unsupported account type (multitenant and personal accounts)
    If your app registration is set to a single-tenant account type, users from other directories or identity providers can't sign into that application.

    From your error message, you'll have to make sure that your gmail.com user was invited to your Azure AD tenant, or that the App you're trying to sign into allows AzureADandPersonalMicrosoftAccount. For more info - Validation differences by supported account types (signInAudience).
    254131-image.png

    I hope this helps!

    If you have any other questions, please let me know.
    Thank you for your time and patience throughout this issue.

    ----------

    Please remember to "Accept Answer" if any answer/reply helped, so that others in the community facing similar issues can easily find the solution.


  3. Request Id: e67f8d87-8c40-413d-9992-a41c835c6200

    Correlation Id: 50b1ddac-c10c-4876-bc16-399db3719c86

    Timestamp: 2023-03-09T00:39:31Z

    Message: AADSTS500200: User account 'h0506654757@gmail.com' is a personal Microsoft account. Personal Microsoft accounts are not supported for this application unless explicitly invited to an organization. Try signing out and signing back in with an organizational account.

    0 comments No comments

  4. Deleted

    This answer has been deleted due to a violation of our Code of Conduct. The answer was manually reported or identified through automated detection before action was taken. Please refer to our Code of Conduct for more information.


    Comments have been turned off. Learn more

  5. Deleted

    This answer has been deleted due to a violation of our Code of Conduct. The answer was manually reported or identified through automated detection before action was taken. Please refer to our Code of Conduct for more information.


    Comments have been turned off. Learn more