Skip to content

Commit d44e154

Browse files
committed
Moved message to troubleshooting article
1 parent 0350fe4 commit d44e154

File tree

2 files changed

+30
-29
lines changed

2 files changed

+30
-29
lines changed

docs-conceptual/azps-14.1.0/faq.yml

Lines changed: 0 additions & 29 deletions
Original file line numberDiff line numberDiff line change
@@ -87,32 +87,3 @@ sections:
8787
```
8888
8989
**Note:** Handle plain text carefully, as it is less secure than a SecureString.
90-
91-
- question: |
92-
How to mitigate the error "SharedTokenCacheCredential authentication unavailable"?
93-
answer: |
94-
If you are getting this error when using an Azure PowerShell cmdlet that creates or
95-
makes change to Azure resources, it is likely that you are blocked by the Entra ID
96-
Conditional Access policy.
97-
98-
The complete error message is as follows:
99-
100-
```
101-
SharedTokenCacheCredential authentication unavailable. Token acquisition failed for user
102-
[email protected]. Ensure that you have authenticated with a developer tool that supports
103-
Azure single sign on.
104-
```
105-
106-
To resolve this issue, please update to version 14.X.Y or later of the Azure PowerShell module,
107-
or equivalently, version 5.X.Y of the Az.Accounts module.
108-
With these versions, the Azure PowerShell cmdlets will be able to display detailed error messages
109-
regarding which policy is blocking the authentication, and how to resolve the issue.
110-
111-
For example, if the admin has configured the policy to require multi-factor authentication (MFA),
112-
you will see an error message similar to the following:
113-
114-
```powershell
115-
{Placeholder for error message}
116-
```
117-
118-
Follow the instructions in the error message to sign in through multi-factor authentication (MFA).

docs-conceptual/azps-14.2.0/troubleshooting.md

Lines changed: 30 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -55,6 +55,36 @@ Update-AzConfig -EnableLoginByWam $false
5555
- WAM popup window to select an account isn't easy to find. Minimize other windows to locate the
5656
popup window.
5757

58+
## SharedTokenCacheCredential authentication unavailable
59+
60+
If you receive this error when running an Azure PowerShell cmdlet that creates or modifies Azure
61+
resources, it's likely that you're blocked by the Microsoft Entra ID Conditional Access policy.
62+
63+
The complete error message is as follows:
64+
65+
```Output
66+
SharedTokenCacheCredential authentication unavailable. Token acquisition failed for user
67+
[email protected]. Ensure that you have authenticated with a developer tool that supports
68+
Azure single sign on.
69+
```
70+
71+
To resolve this issue, update to one of the following versions:
72+
73+
- **Az** PowerShell module version 14.X.Y or later
74+
- Or equivalently, **Az.Accounts** PowerShell module version 5.X.Y or later
75+
76+
These versions provide improved error messages that identify the specific Conditional Access policy
77+
causing the issue and offer guidance for resolving it.
78+
79+
For example, if your organization requires multifactor authentication (MFA), you see an error
80+
message like:
81+
82+
```powershell
83+
{Placeholder for error message}
84+
```
85+
86+
To complete sign-in using MFA, follow the instructions in the error message.
87+
5888
## Installation
5989

6090
This section contains a list of solutions to common problems when installing the Az PowerShell

0 commit comments

Comments
 (0)