Troubleshooting sign-in problems with Conditional Access - Microsoft Entra ID (2024)

  • Article

The information in this article can be used to troubleshoot unexpected sign-in outcomes related to Conditional Access using error messages and Microsoft Entra sign-in logs.

Select "all" consequences

The Conditional Access framework provides you with a great configuration flexibility. However, great flexibility also means that you should carefully review each configuration policy before releasing it to avoid undesirable results. In this context, you should pay special attention to assignments affecting complete sets such as all users / groups / cloud apps.

Organizations should avoid the following configurations:

For all users, all cloud apps:

  • Block access - This configuration blocks your entire organization.
  • Require device to be marked as compliant - For users that haven't enrolled their devices yet, this policy blocks all access including access to the Intune portal. If you're an administrator without an enrolled device, this policy blocks you from getting back in to change the policy.
  • Require Hybrid Microsoft Entra domain joined device - This policy block access has also the potential to block access for all users in your organization if they don't have a Microsoft Entra hybrid joined device.
  • Require app protection policy - This policy block access has also the potential to block access for all users in your organization if you don't have an Intune policy. If you're an administrator without a client application that has an Intune app protection policy, this policy blocks you from getting back into portals such as Intune and Azure.

For all users, all cloud apps, all device platforms:

  • Block access - This configuration blocks your entire organization.

Conditional Access sign-in interrupt

The first way is to review the error message that appears. For problems signing in when using a web browser, the error page itself has detailed information. This information alone might describe what the problem is and can suggest a solution.

Troubleshooting sign-in problems with Conditional Access - Microsoft Entra ID (1)

In the above error, the message states that the application can only be accessed from devices or client applications that meet the company's mobile device management policy. In this case, the application and device don't meet that policy.

Tenant inaccessible due to inactivity

Error message Error message: AADSTS5000225: This tenant has been blocked due to inactivity. To learn more about ... is expected for tenants' inaccessible due to inactivity. Administrators may request the tenant to be reactivated within twenty days of the tenant entering an inactive state. Tenants that remain in this state for longer than twenty days will be deleted.

Depending on your plans for the tenant we suggest:

Administrators

If you need to reactivate your tenant:

  • The tenant administrator can reach out to Microsoft, see the global support phone numbers.
  • Refrain from submitting another assistance request while your existing case is in process and until you have heard back a decision on this case.

If you do not plan to reactivate your tenant:

  • The tenant will be deleted after 20 days of being inaccessible due to inactivity and will not be recoverable.
  • Review Microsoft's data protection policies, here.

Application owners/developers

  • Minimize the number of authentication requests sent to this deactivated tenant until the tenant is reactivated.
  • Refrain from submitting another assistance request while your existing case is in process and until you have heard back a decision on this case.
  • Review Microsoft's data protection policies.

Microsoft Entra sign-in events

The second method to get detailed information about the sign-in interruption is to review the Microsoft Entra sign-in events to see which Conditional Access policy or policies were applied and why.

More information can be found about the problem by clicking More Details in the initial error page. Clicking More Details reveals troubleshooting information that is helpful when searching the Microsoft Entra sign-in events for the specific failure event the user saw or when opening a support incident with Microsoft.

Troubleshooting sign-in problems with Conditional Access - Microsoft Entra ID (3)

To find out which Conditional Access policy or policies applied and why do the following.

  1. Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator.

  2. Browse to Identity > Monitoring & health > Sign-in logs.

  3. Find the event for the sign-in to review. Add or remove filters and columns to filter out unnecessary information.

    1. Narrow the scope by adding filters like:
      1. Correlation ID when you have a specific event to investigate.
      2. Conditional Access to see policy failure and success. Scope your filter to show only failures to limit results.
      3. Username to see information related to specific users.
      4. Date scoped to the time frame in question.

    Troubleshooting sign-in problems with Conditional Access - Microsoft Entra ID (4)

  4. Once the sign-in event that corresponds to the user's sign-in failure is found select the Conditional Access tab. The Conditional Access tab shows the specific policy or policies that resulted in the sign-in interruption.

    1. Information in the Troubleshooting and support tab might provide a clear reason as to why a sign-in failed such as a device that didn't meet compliance requirements.
    2. To investigate further, drill down into the configuration of the policies by clicking on the Policy Name. Clicking the Policy Name shows the policy configuration user interface for the selected policy for review and editing.
    3. The client user and device details that were used for the Conditional Access policy assessment are also available in the Basic Info, Location, Device Info, Authentication Details, and Additional Details tabs of the sign-in event.

Policy not working as intended

Selecting the ellipsis on the right side of the policy in a sign-in event brings up policy details. This option gives administrators additional information about why a policy was successfully applied or not.

The left side provides details collected at sign-in and the right side provides details of whether those details satisfy the requirements of the applied Conditional Access policies. Conditional Access policies only apply when all conditions are satisfied or not configured.

If the information in the event isn't enough to understand the sign-in results, or adjust the policy to get desired results, the sign-in diagnostic tool can be used. The sign-in diagnostic can be found under Basic info > Troubleshoot Event. For more information about the sign-in diagnostic, see the article What is the sign-in diagnostic in Microsoft Entra ID. You can also use the What If tool to troubleshoot Conditional Access policies.

If you need to submit a support incident, provide the request ID and time and date from the sign-in event in the incident submission details. This information allows Microsoft support to find the specific event you're concerned about.

Common Conditional Access error codes

Sign-in Error CodeError String
53000DeviceNotCompliant
53001DeviceNotDomainJoined
53002ApplicationUsedIsNotAnApprovedApp
53003BlockedByConditionalAccess
53004ProofUpBlockedDueToRisk

More information about error codes can be found in the article Microsoft Entra authentication and authorization error codes. Error codes in the list appear with a prefix of AADSTS followed by the code seen in the browser, for example AADSTS53002.

Service dependencies

In some specific scenarios, users are blocked because there are cloud apps with dependencies on resources blocked by Conditional Access policy.

To determine the service dependency, check the sign-in log for the application and resource called by the sign-in. In the following screenshot, the application called is Azure Portal but the resource called is Windows Azure Service Management API. To target this scenario appropriately all the applications and resources should be similarly combined in Conditional Access policy.

What to do if you're locked out

If you're locked out of the due to an incorrect setting in a Conditional Access policy:

  • Check is there are other administrators in your organization that aren't blocked yet. An administrator with access can disable the policy that is impacting your sign-in.
  • If none of the administrators in your organization can update the policy, submit a support request. Microsoft support can review and upon confirmation update the Conditional Access policies that are preventing access.

Next steps

  • Use the What If tool to troubleshoot Conditional Access policies
  • Sign-in activity reports
  • Troubleshooting Conditional Access using the What If tool
Troubleshooting sign-in problems with Conditional Access - Microsoft Entra ID (2024)

FAQs

What is the first step to troubleshoot Conditional Access policy issues? ›

Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator. Browse to Identity > Monitoring & health > Sign-in logs. Find the event for the sign-in to review. Add or remove filters and columns to filter out unnecessary information.

How to check Conditional Access policy in Entra? ›

View Conditional Access policies in Microsoft Entra sign-in logs
  1. Sign in to the Microsoft Entra admin center as at least a Global Reader.
  2. Browse to Identity > Monitoring & health > Sign-in logs.
  3. Select a sign-in item from the table to view the sign-in details pane.
  4. Select the Conditional Access tab.
Apr 15, 2024

What Microsoft license is required for Conditional Access? ›

Using this feature requires Microsoft Entra ID P1 licenses. To find the right license for your requirements, see Compare generally available features of Microsoft Entra ID. Customers with Microsoft 365 Business Premium licenses also have access to Conditional Access features.

How to check if Conditional Access is enabled? ›

Log in to the Azure portal. Click Azure Active Directory. Under Monitoring, click Sign-ins. Select the event, and then click Conditional Access to verify the policy execution status.

Which of the following is the first step to troubleshoot this problem? ›

Step 1: Define the problem.

What is the first step when troubleshooting a network problem? ›

Basic Network Troubleshooting Steps
  1. Identify the Problem. The first step in troubleshooting a network is to identify the problem. ...
  2. Develop a Theory. ...
  3. Test the Theory. ...
  4. Plan of Action. ...
  5. Implement the Solution. ...
  6. Verify System Functionality. ...
  7. Document the Issue.

What does access has been blocked by Conditional Access policy? ›

The error message indicates that the access policy does not allow token issuance. This can happen when a user or application tries to access a resource that is protected by a Conditional Access policy, but the policy conditions aren't met. To know for certain what is being blocked, you will need to gather more details.

How do you audit Conditional Access policy? ›

Browse to Identity > Monitoring & health > Audit logs. Select the Date range you want to query. From the Service filter, select Conditional Access and select the Apply button. The audit logs display all activities, by default.

Which choice correctly describes Microsoft Entra ID? ›

Microsoft Entra ID is a cloud-based identity and access management service that your employees can use to access external resources. Example resources include Microsoft 365, the Azure portal, and thousands of other SaaS applications.

How to see entra ID license? ›

Sign into the Microsoft Entra admin center as a Global Administrator. In the Identity menu, expand Billing and select Licenses. In the Manage menu, select Licensed features. The information bar indicates the current Microsoft Entra ID license plan.

Who needs an Entra ID license? ›

It is intended for security decision makers, identity and network access administrators, and IT professionals who are considering Microsoft Entra solutions for their organizations.

Do all users need a P1 license for Conditional Access? ›

You're required to have an Azure AD Premium P1, Azure AD Premium P2 license, or Microsoft 365 Business Premium license. The Conditional access policies are also included in the following licenses: Microsoft 365 E3 & E5.

What if tool entra id? ›

The What If tool in Conditional Access is powerful when trying to understand why a policy was or wasn't applied to a user in a specific circ*mstance or if a policy would apply in a known state. The What If tool is located in the Microsoft Entra admin center > Protection > Conditional Access > Policies > What If.

Where do I manage Conditional Access? ›

In the Azure portal, open your Active Directory tenant, then open the Security settings, and click on Conditional Access. In Conditional Access settings, click New policy to create a policy. In New policy settings, click on Cloud apps or actions and select Visual Studio App Center as the target of the policy.

How do you enable Conditional Access? ›

Create a Conditional Access policy
  1. Sign in to the Microsoft Entra admin center as at least a Conditional Access Administrator.
  2. Browse to Protection > Conditional Access > Policies.
  3. Select New policy.
  4. Give your policy a name. ...
  5. Under Assignments, select Users or workload identities.
May 29, 2024

What is the first step for troubleshooting issues on a computing device? ›

Always check the cables: If you're having trouble with a specific piece of computer hardware, such as your monitor or keyboard, an easy first step is to check all related cables to make sure they're properly connected. Restart the computer: When all else fails, restarting the computer is a good thing to try.

What is the first step of access control? ›

Access control is a four-step process of identification, authentication, authorization and accountability. Let's see how it works. The first step of access control is identification — a process of recognizing an entity, be it a person, a group or a device.

What is the first step in the six step troubleshooting sequence? ›

Six Steps for Troubleshooting Equipment
  1. Problem Identification.
  2. Establish a Theory of Probable Cause.
  3. Establish a Plan of Action.
  4. Implement the Plan.
  5. Verify Full Functionality.
Jun 7, 2023

What is the first step in troubleshooting interoperability issues? ›

The first step to troubleshoot interoperability issues is to identify the routing protocols that are running on your network and how they are configured. You can use various commands and tools to display the routing table, the routing protocol process, the neighbor status, and the interface settings of each router.

References

Top Articles
Latest Posts
Article information

Author: Edmund Hettinger DC

Last Updated:

Views: 6170

Rating: 4.8 / 5 (78 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Edmund Hettinger DC

Birthday: 1994-08-17

Address: 2033 Gerhold Pine, Port Jocelyn, VA 12101-5654

Phone: +8524399971620

Job: Central Manufacturing Supervisor

Hobby: Jogging, Metalworking, Tai chi, Shopping, Puzzles, Rock climbing, Crocheting

Introduction: My name is Edmund Hettinger DC, I am a adventurous, colorful, gifted, determined, precious, open, colorful person who loves writing and wants to share my knowledge and understanding with you.