Correlated event log message for more details.

Oleksandr Fisun 1 Reputation point
2020-07-14T14:36:46.963+00:00

In DC agent event log: \Applications and Services Logs\Microsoft\AzureADPasswordProtection\DCAgent\Admin

Event ID 10017 looks like:

The reset password for the specified user was rejected because it did not comply with the current Azure password policy. Please see the correlated event log message for more details.

 UserName: BPL_03283841185
 FullName:

Where to find the "correlated event log message for more details." ?

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,508 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Marilee Turscak-MSFT 33,876 Reputation points Microsoft Employee
    2020-08-04T00:07:57.723+00:00

    Hi @Oleksandr ,

    It should just be the related event log. You can check in the DC agent service's Admin event log.
    https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-password-ban-bad-on-premises-monitor

    You can also check the password validation summary using Get-AzureADPasswordProtectionSummaryReport

    Sample output:

    Get-AzureADPasswordProtectionSummaryReport -DomainController bplrootdc2  
    DomainController                : bplrootdc2  
    PasswordChangesValidated        : 6677  
    PasswordSetsValidated           : 9  
    PasswordChangesRejected         : 10868  
    PasswordSetsRejected            : 34  
    PasswordChangeAuditOnlyFailures : 213  
    PasswordSetAuditOnlyFailures    : 3  
    PasswordChangeErrors            : 0  
    PasswordSetErrors               : 1  
    

    You can also check the trace logs and operation logs as described in the article.

    0 comments No comments