Skip to content

Commit 1d547e1

Browse files
Merge pull request #3691 from MicrosoftDocs/main
Auto Publish – main to live - 2025-08-06 22:30 UTC
2 parents ba9b7d0 + 961e8d1 commit 1d547e1

File tree

7 files changed

+125
-73
lines changed

7 files changed

+125
-73
lines changed

.openpublishing.redirection.json

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -3,42 +3,42 @@
33
{
44
"redirect_document_id": false,
55
"redirect_url": "/powershell/azure/",
6-
"source_path": "docs-conceptual/azps-14.2.0/overview.md"
6+
"source_path": "docs-conceptual/azps-14.3.0/overview.md"
77
},
88
{
99
"redirect_document_id": false,
1010
"redirect_url": "/powershell/azure/install-azure-powershell/",
11-
"source_path": "docs-conceptual/azps-14.2.0/install-az-ps.md"
11+
"source_path": "docs-conceptual/azps-14.3.0/install-az-ps.md"
1212
},
1313
{
1414
"redirect_document_id": false,
1515
"redirect_url": "/powershell/azure/install-azure-powershell/",
16-
"source_path": "docs-conceptual/azps-14.2.0/install-az-ps-msi.md"
16+
"source_path": "docs-conceptual/azps-14.3.0/install-az-ps-msi.md"
1717
},
1818
{
1919
"redirect_document_id": false,
2020
"redirect_url": "/powershell/azure/azureps-support-lifecycle/",
21-
"source_path": "docs-conceptual/azps-14.2.0/azps-versioning-release-cadence.md"
21+
"source_path": "docs-conceptual/azps-14.3.0/azps-versioning-release-cadence.md"
2222
},
2323
{
2424
"redirect_document_id": false,
2525
"redirect_url": "/powershell/azure/",
26-
"source_path": "docs-conceptual/azps-14.1.0/overview.md"
26+
"source_path": "docs-conceptual/azps-14.2.0/overview.md"
2727
},
2828
{
2929
"redirect_document_id": false,
3030
"redirect_url": "/powershell/azure/install-azure-powershell/",
31-
"source_path": "docs-conceptual/azps-14.1.0/install-az-ps.md"
31+
"source_path": "docs-conceptual/azps-14.2.0/install-az-ps.md"
3232
},
3333
{
3434
"redirect_document_id": false,
3535
"redirect_url": "/powershell/azure/install-azure-powershell/",
36-
"source_path": "docs-conceptual/azps-14.1.0/install-az-ps-msi.md"
36+
"source_path": "docs-conceptual/azps-14.2.0/install-az-ps-msi.md"
3737
},
3838
{
3939
"redirect_document_id": false,
4040
"redirect_url": "/powershell/azure/azureps-support-lifecycle/",
41-
"source_path": "docs-conceptual/azps-14.1.0/azps-versioning-release-cadence.md"
41+
"source_path": "docs-conceptual/azps-14.2.0/azps-versioning-release-cadence.md"
4242
},
4343
{
4444
"redirect_document_id": false,

docfx.json

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
{
22
"build": {
33
"content": [
4-
{ "files": ["toc.yml"], "src": "azps-14.2.0", "version": "azps-14.2.0", "dest": "module/azure-powershell" },
5-
{ "files": ["**/*.yml"], "src": "azps-14.2.0", "version": "azps-14.2.0", "exclude": ["docs-conceptual/**"], "dest": "module" },
6-
{ "files": ["**/*.yml", "**/*.md"], "src": "docs-conceptual/azps-14.2.0", "version": "azps-14.2.0", "dest": "azure" },
7-
84
{ "files": ["toc.yml"], "src": "azps-14.3.0", "version": "azps-14.3.0", "dest": "module/azure-powershell" },
95
{ "files": ["**/*.yml"], "src": "azps-14.3.0", "version": "azps-14.3.0", "exclude": ["docs-conceptual/**"], "dest": "module" },
106
{ "files": ["**/*.yml", "**/*.md"], "src": "docs-conceptual/azps-14.3.0", "version": "azps-14.3.0", "dest": "azure" },
117

8+
{ "files": ["toc.yml"], "src": "azps-14.2.0", "version": "azps-14.2.0", "dest": "module/azure-powershell" },
9+
{ "files": ["**/*.yml"], "src": "azps-14.2.0", "version": "azps-14.2.0", "exclude": ["docs-conceptual/**"], "dest": "module" },
10+
{ "files": ["**/*.yml", "**/*.md"], "src": "docs-conceptual/azps-14.2.0", "version": "azps-14.2.0", "dest": "azure" },
11+
1212
{ "files": ["toc.yml"], "src": "azps-12.5.0", "version": "azps-12.5.0", "dest": "module/azure-powershell" },
1313
{ "files": ["**/*.yml"], "src": "azps-12.5.0", "version": "azps-12.5.0", "exclude": ["docs-conceptual/**"], "dest": "module" },
1414
{ "files": ["**/*.yml", "**/*.md"], "src": "docs-conceptual/azps-12.5.0", "version": "azps-12.5.0", "dest": "azure" },
@@ -32,14 +32,14 @@
3232
}
3333
],
3434
"resource": [
35-
{ "files": ["media/**"], "version": "azps-14.2.0" },
3635
{ "files": ["media/**"], "version": "azps-14.3.0" },
36+
{ "files": ["media/**"], "version": "azps-14.2.0" },
3737
{ "files": ["media/**"], "version": "azps-12.5.0" },
3838
{ "files": ["media/**"], "version": "azps-0.10.0" }
3939
],
4040
"versions": {
41-
"azps-14.2.0": { "dest": "azps-14.2.0" },
4241
"azps-14.3.0": { "dest": "azps-14.3.0" },
42+
"azps-14.2.0": { "dest": "azps-14.2.0" },
4343
"azps-12.5.0": { "dest": "azps-12.5.0" },
4444
"azps-0.10.0": { "dest": "azps-0.10.0" },
4545
"azuresmps-4.0.0": { "dest": "azuresmps-4.0.0" }
@@ -410,8 +410,8 @@
410410
"docs-conceptual/**/*": "concept-article"
411411
},
412412
"ms.date": {
413+
"azps-14.3.0/**/*": "8/5/2025",
413414
"azps-14.2.0/**/*": "7/1/2025",
414-
"azps-14.3.0/**/*": "7/31/2025",
415415
"azps-12.5.0/**/*": "11/11/2024",
416416
"azps-0.10.0/**/*": "4/14/2020",
417417
"azuresmps-4.0.0/**/*": "11/28/2020"
@@ -436,10 +436,10 @@
436436
"docs-conceptual/azuresmps-*/**/*": "NOINDEX, NOFOLLOW"
437437
},
438438
"feedback_system": {
439-
"azps-14.2.0/**/*": "OpenSource",
440-
"docs-conceptual/azps-14.2.0/*": "OpenSource",
441-
"azps-14.3.0/**/*": "None",
442-
"docs-conceptual/azps-14.3.0/*": "None",
439+
"azps-14.3.0/**/*": "OpenSource",
440+
"docs-conceptual/azps-14.3.0/*": "OpenSource",
441+
"azps-14.2.0/**/*": "None",
442+
"docs-conceptual/azps-14.2.0/*": "None",
443443
"azps-12.5.0/**/*": "OpenSource",
444444
"docs-conceptual/azps-12.5.0/*": "OpenSource",
445445
"aztools/**/*": "OpenSource",
@@ -487,7 +487,7 @@
487487
"author": "mikefrobbins",
488488
"ms.manager": "jasongroce",
489489
"uhfHeaderId": "Azure",
490-
"ms.date": "07/01/2025"
490+
"ms.date": "8/5/2025"
491491
},
492492
"dest": "azureps",
493493
"lruSize": 0,

docs-conceptual/azps-14.2.0/zone-pivot-groups.yml

Lines changed: 0 additions & 10 deletions
This file was deleted.

docs-conceptual/azps-14.3.0/authenticate-mfa.md

Lines changed: 1 addition & 41 deletions
Original file line numberDiff line numberDiff line change
@@ -159,47 +159,6 @@ To learn more about federated identities, see:
159159
- [What is workload identity federation?][identity-federations]
160160
- [Migrate to Microsoft Entra multifactor authentication with federations][mfa-federations]
161161

162-
## Troubleshooting
163-
164-
### ROPC error: Due to a configuration change made by your administrator
165-
166-
You use the Resource Owner Password Credential (ROPC) flow when signing into Azure using a password.
167-
This authentication method doesn't support MFA. Here's an example:
168-
169-
```azurepowershell
170-
Connect-AzAccount -Credential $Credential
171-
```
172-
173-
If the user account requires MFA, the command fails with the following error:
174-
175-
```Output
176-
Connect-AzAccount : UsernamePasswordCredential authentication failed: Response status code does not indicate success: 400 (BadRequest).
177-
See the troubleshooting guide for more information
178-
https://aka.ms/azsdk/net/identity/usernamepasswordcredential/troubleshoot
179-
```
180-
181-
**Solution:** Use an authentication method that's compatible with MFA.
182-
183-
### Cross-tenant warning: Authentication failed against tenant
184-
185-
If you have access to multiple tenants, and one of them requires MFA, Azure PowerShell might display
186-
the following warning:
187-
188-
```Output
189-
WARNING: Unable to acquire token for tenant '00000000-0000-0000-0000-000000000000' with error 'Authentication failed against tenant 00000000-0000-0000-0000-000000000000. User interaction is required. This may be due to the conditional access policy settings such as multi-factor authentication (MFA). If you need to access subscriptions in that tenant, please rerun 'Connect-AzAccount' with additional parameter '-TenantId 00000000-0000-0000-0000-000000000000.'
190-
```
191-
192-
Azure PowerShell attempts to sign in with _the first tenant found_ during login. If that tenant
193-
enforces MFA, authentication might fail. To avoid this issue, explicitly specify the target tenant
194-
using the **TenantId** parameter:
195-
196-
```azurepowershell
197-
Connect-AzAccount -TenantId 00000000-0000-0000-0000-000000000000
198-
```
199-
200-
This ensures that authentication is attempted against the correct tenant, reducing the likelihood of
201-
MFA-related failures.
202-
203162
## Learn more about multifactor authentication
204163

205164
The Microsoft Entra ID documentation site offers more detail on MFA.
@@ -233,3 +192,4 @@ The Microsoft Entra ID documentation site offers more detail on MFA.
233192
[steps-assign-role]: /azure/role-based-access-control/role-assignments-steps
234193
[assign-roles]: /azure/role-based-access-control/role-assignments-powershell
235194
[fic-serviceconn-blog]: https://devblogs.microsoft.com/azure-sdk/improve-security-posture-in-azure-service-connections-with-azurepipelinescredential/
195+
[01]: /entra/identity/authentication/concept-mandatory-multifactor-authentication

docs-conceptual/azps-14.3.0/index.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -63,7 +63,7 @@ landingContent:
6363
- linkListType: reference
6464
links:
6565
- text: Cmdlet reference
66-
url: /powershell/module/?view=azps-14.2.0
66+
url: /powershell/module/?view=azps-14.3.0
6767
- title: Identity and authentication
6868
linkLists:
6969
- linkListType: how-to-guide

docs-conceptual/azps-14.3.0/troubleshooting.md

Lines changed: 102 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,104 @@ To enable debug logging for an entire PowerShell session, you set the value of t
2626
$DebugPreference = 'Continue'
2727
```
2828

29+
## Troubleshooting multifactor authentication (MFA)
30+
31+
### Interactive login failures
32+
33+
If you encounter errors when running Azure PowerShell cmdlets that create, modify, or delete
34+
resources, the issue might be caused by a Microsoft Entra ID Conditional Access policy that requires
35+
multifactor authentication (MFA).
36+
37+
These errors typically occur when MFA is required by policy but isn't enforced during login.
38+
39+
#### SharedTokenCacheCredential authentication unavailable
40+
41+
You might see this error when using:
42+
43+
- **Az** PowerShell module version 14.2.0 or earlier
44+
- **Az.Accounts** PowerShell module 5.1.1 or earlier
45+
46+
```Output
47+
SharedTokenCacheCredential authentication unavailable. Token acquisition failed for user
48+
[email protected]. Ensure that you have authenticated with a developer tool that supports Azure
49+
single sign on.
50+
```
51+
52+
Upgrade to the following versions or later to receive more informative error messages and policy
53+
details:
54+
55+
- **Az** PowerShell module: version 14.3.0 or later
56+
- **Az.Accounts** module: version 5.2.0 or later
57+
58+
#### Resource was disallowed by policy
59+
60+
This error occurs in newer module versions (**Az** 14.3.0+ and **Az.Accounts** 5.2.0+), where MFA is
61+
required by Conditional Access for specific operations.
62+
63+
```Output
64+
Resource was disallowed by policy. Users must use MFA for Create operation.
65+
Users must authenticate with multi-factor authentication to create or update resources.
66+
Run the cmdlet below to authenticate interactively; additional parameters may be added as needed.
67+
Connect-AzAccount -Tenant (Get-AzContext).Tenant.Id -ClaimsChallenge "<claims-challenge-token>"
68+
```
69+
70+
#### Resolution options
71+
72+
- Ask your Azure administrator to enforce MFA at sign-in. This allows your session to meet
73+
Conditional Access requirements without additional steps.
74+
- If MFA enforcement at sign-in isn't possible, use the **ClaimsChallenge** parameter to
75+
authenticate interactively:
76+
77+
```azurepowershell
78+
Connect-AzAccount -Tenant (Get-AzContext).Tenant.Id -ClaimsChallenge "<claims-challenge-token>"
79+
```
80+
81+
For more information, see
82+
[Planning for mandatory multifactor authentication for Azure and other admin portals][01]
83+
84+
### ROPC error: Due to a configuration change made by your administrator
85+
86+
You use the Resource Owner Password Credential (ROPC) flow when signing into Azure using a password.
87+
This authentication method doesn't support MFA. Here's an example:
88+
89+
```azurepowershell
90+
Connect-AzAccount -Credential $Credential
91+
```
92+
93+
If the user account requires MFA, the command fails with the following error:
94+
95+
```Output
96+
Connect-AzAccount : UsernamePasswordCredential authentication failed: Response status code does not
97+
indicate success: 400 (BadRequest). See the troubleshooting guide for more information
98+
https://aka.ms/azsdk/net/identity/usernamepasswordcredential/troubleshoot
99+
```
100+
101+
**Solution:** Use an authentication method that's compatible with MFA.
102+
103+
### Cross-tenant warning: Authentication failed against tenant
104+
105+
If you have access to multiple tenants, and one of them requires MFA, Azure PowerShell might display
106+
the following warning:
107+
108+
```Output
109+
WARNING: Unable to acquire token for tenant '00000000-0000-0000-0000-000000000000' with error
110+
'Authentication failed against tenant 00000000-0000-0000-0000-000000000000. User interaction is
111+
required. This may be due to the conditional access policy settings such as multi-factor
112+
authentication (MFA). If you need to access subscriptions in that tenant, please rerun
113+
'Connect-AzAccount' with additional parameter '-TenantId 00000000-0000-0000-0000-000000000000.'
114+
```
115+
116+
Azure PowerShell attempts to sign in with _the first tenant found_ during login. If that tenant
117+
enforces MFA, authentication might fail. To avoid this issue, explicitly specify the target tenant
118+
using the **TenantId** parameter:
119+
120+
```azurepowershell
121+
Connect-AzAccount -TenantId 00000000-0000-0000-0000-000000000000
122+
```
123+
124+
This ensures that authentication is attempted against the correct tenant, reducing the likelihood of
125+
MFA-related failures.
126+
29127
## Announcement messages in automation scenarios
30128

31129
When connecting to Azure with Azure PowerShell, announcement messages are displayed using
@@ -241,3 +339,7 @@ creating a service principal:
241339

242340
If you experience a product issue with Azure PowerShell not listed in this article or require
243341
further assistance, [file an issue on GitHub](https://github.com/azure/azure-powershell/issues).
342+
343+
<!-- link references -->
344+
345+
[01]: /entra/identity/authentication/concept-mandatory-multifactor-authentication

docs-conceptual/includes/current-version.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,4 +3,4 @@ ms.topic: include
33
ms.custom:
44
---
55

6-
The current version of Azure PowerShell is 14.2.0.
6+
The current version of Azure PowerShell is 14.3.0.

0 commit comments

Comments
 (0)