Error AADSTS165000 when launching portal.office.com

David - QCH 85 Reputation points
2023-06-20T22:19:45.65+00:00

We have several users reporting an AADSTS165000 error when launching portal.office.com from their work computers. This issue is present for a portion of our users across multiple devices and browsers, Edge and Chrome. During testing we tried the following links as alternatives but they all produce the same issue.

https://portal.office.com?domain_hint=domain.com

https://office.com/login?domain_hint=domain.com

https://microsoft365.com/login?domain_hint=domain.com

Clearing the browser cache will allow the user to login once before returning to the same error on next launch.

Other links including Office.com and outlook.office.com are functioning as a workaround but this does not provide a permanent solution. We require a working link that allows the user to access the main O365 portal page without having to click the sign-in button on the main office.com site.

We experienced this issue for a few hours on Friday and thought it was resolved but it was reported again this afternoon.

User's image

Error is as follows;

Request Id: 5c47017d-aca9-4d80-8838-7f1ccfe1ae00

Correlation Id: 479d28d7-bc57-423c-8ed2-d9e0b78d7991

Timestamp: 2023-06-20T21:32:04Z

Message: AADSTS165000: Invalid Request: The request did not include the required tokens for the user context. One or more of the user context values (cookies; form fields; headers) were not supplied, every request must include these values and maintain them across a complete single user flow.

Notable Details

Edge: 114.0.1823.51

Chrome: 114.0.5735.110

OS: Windows 10 22H2 (Desktops) and LTSC 1809 (VMware Horizon)

Antivirus: Crowdstrike

Thanks in advance for any help you can provide.

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
3,877 questions
{count} votes

6 answers

Sort by: Most helpful
  1. LINDROS99 0 Reputation points
    2024-03-28T13:07:10.83+00:00

    Just noticed this, this week.

    I'm wondering if Microsoft has stepped up re-auth on conditional access, and/or is shortening TTL for sessions.

    I can force this to occur by "pinning" office.com/?auth=2 in Chrome, then at the end of the day, leaving the browser session active, and coming back the next morning.

    Note that it used to maintain the "welcome to Microsoft 365" page (overnight), but now users return to "Trust [company_name].com?" ... and then the error page occurs.

    Again, for us it's a brand new issue - did not occur last year.

    This coupled with Teams garbled audio with expensive mics is pushing us to explore Google Workspace and dump 5000 seats of E5.

    0 comments No comments