custom error page for AADSTS90072

Sarah 161 Reputation points
2021-12-06T07:52:34.887+00:00

When we try using an account which is not in the directory, the following error message gets displayed.
AADSTS90072: User account 'abcd@Stuff .com' from identity provider 'live.com' does not exist in tenant '....' and cannot access the application in that tenant.
Now, to go back to login page again, user has no other option than pressing back arrow or closing the window. How do I provide link for user to go back to login page from this error page ?

May I know how I could customize. I am using React for frontend. Please suggest a relevant link or tutorial if any. Thanks

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,631 questions
{count} votes

Accepted answer
  1. Marilee Turscak-MSFT 36,411 Reputation points Microsoft Employee
    2021-12-07T00:21:44.55+00:00

    Custom error pages are not supported out of the box with Azure App services. There is an open internal feedback item for this and I have created a new tracking item that I have bubbled up to product team along with your request. You are also encouraged to create your own feedback item on the Microsoft Ideas forum. https://feedback.azure.com/d365community

    In B2C you can create a custom error page using a technical profile or a custom policy error page. But for regular Azure AD B2B, there is no way to specify custom error messages or error pages except in cases where the error message is passed back to your application.

    You can also create Application Gateway custom error pages, but it's only supported for maintenance pages (to be displayed instead of a 502 error) and unauthorized access pages (to be displayed instead of a 403).

    1 person found this answer helpful.

1 additional answer

Sort by: Most helpful
  1. Michael Johnson 1 Reputation point
    2022-09-08T05:51:59.58+00:00

    Apply below steps to excluded the Microsoft Azure Information Protection cloud app from Require MFA for guests policies.

    Step 1: Go to Azure Dashboard > Conditional Access.
    Step 2: Under the Assignments > Users and groups > Include for All guest and external users.
    Step 3: Under the Assignments > Cloud apps or actions section.
    Step 4: Select Microsoft Azure Information Protection as an excluded cloud app.

    Solution 2: Exclude Guest and External Users

    Step 1: Create a new conditional access policy.
    Step 2: Under the Assignments > Users and groups > Exclude for All guest and external users.
    Step 3: Under the Assignments > Cloud apps or actions section > Include for Microsoft Azure Information Protection cloud app.
    Step 4: Under the Access controls, Grant access Require multi-factor authentication.

    Hope this helps,
    Michael

    0 comments No comments