Skip to content

Commit 687feb1

Browse files
authored
Merge pull request #3531 from MicrosoftDocs/main
3/17/2025 PM Publish
2 parents e0fd4fd + 2e2256e commit 687feb1

File tree

1 file changed

+41
-0
lines changed

1 file changed

+41
-0
lines changed

docs-conceptual/azps-13.3.0/authenticate-mfa.md

Lines changed: 41 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -160,6 +160,47 @@ To learn more about federated identities, see:
160160
- [What is workload identity federation?][identity-federations]
161161
- [Migrate to Microsoft Entra multifactor authentication with federations][mfa-federations]
162162

163+
## Troubleshooting
164+
165+
### ROPC error: Due to a configuration change made by your administrator
166+
167+
You use the Resource Owner Password Credential (ROPC) flow when signing into Azure using a password.
168+
This authentication method doesn't support MFA. Here's an example:
169+
170+
```azurepowershell
171+
Connect-AzAccount -Credential $Credential
172+
```
173+
174+
If the user account requires MFA, the command fails with the following error:
175+
176+
```Output
177+
Connect-AzAccount : UsernamePasswordCredential authentication failed: Response status code does not indicate success: 400 (BadRequest).
178+
See the troubleshooting guide for more information
179+
https://aka.ms/azsdk/net/identity/usernamepasswordcredential/troubleshoot
180+
```
181+
182+
**Solution:** Use an authentication method that's compatible with MFA.
183+
184+
### Cross-tenant warning: Authentication failed against tenant
185+
186+
If you have access to multiple tenants, and one of them requires MFA, Azure PowerShell might display
187+
the following warning:
188+
189+
```Output
190+
WARNING: Unable to acquire token for tenant '00000000-0000-0000-0000-000000000000' with error 'Authentication failed against tenant 00000000-0000-0000-0000-000000000000. User interaction is required. This may be due to the conditional access policy settings such as multi-factor authentication (MFA). If you need to access subscriptions in that tenant, please rerun 'Connect-AzAccount' with additional parameter '-TenantId 00000000-0000-0000-0000-000000000000.'
191+
```
192+
193+
Azure PowerShell attempts to sign in with _the first tenant found_ during login. If that tenant
194+
enforces MFA, authentication might fail. To avoid this issue, explicitly specify the target tenant
195+
using the **TenantId** parameter:
196+
197+
```azurepowershell
198+
Connect-AzAccount -TenantId 00000000-0000-0000-0000-000000000000
199+
```
200+
201+
This ensures that authentication is attempted against the correct tenant, reducing the likelihood of
202+
MFA-related failures.
203+
163204
## Learn more about multifactor authentication
164205

165206
The Microsoft Entra ID documentation site offers more detail on MFA.

0 commit comments

Comments
 (0)