Mysterious MFA error when trying to add FIDO2 key: AADSTS90013: Invalid input received from the user.

HEAT 1 Reputation point
2022-10-20T17:21:50.647+00:00

When attempting to add a Yubikey FIDO2 hardware security key as an MFA method via aka.ms/mfasetup, the following error occurs when the W10 AzureAD-joined PC is supposed to prompt the user to insert the USB key: AADSTS90013: Invalid input received from the user.

There is no additional documentation regarding this error, see the documentation here.

The key is never inserted. Or if the key is inserted, the same error happens regardless. The user is signed into their user account on a W10 Pro Azure Active Directory joined machine. Intune is enabled. The same error happens regardless of whether or not the key has been added as an additional sign-in method via W10 >Settings >Accounts >Sign-in options.

The error is a browser redirect to the error page and it occurs regardless of using Incognito mode or not and regardless of using Chrome or Edge. The error occurs right after proceeding with a dialogue that says something to the effect of "Windows will prompt you to insert your USB key". Instead of seeing that prompt on the Windows 10 Pro machine, the browser itself redirects to the AADSTS90013 error page.

How can we enable FIDO2 security keys as a sign-in method without getting the "AADSTS90013: Invalid input received from the user" error???

Windows for business | Windows Client for IT Pros | Devices and deployment | Configure application groups
Microsoft Security | Microsoft Entra | Microsoft Entra ID
0 comments No comments
{count} votes

2 answers

Sort by: Most helpful
  1. Mark S Hurst 76 Reputation points
    2022-10-20T17:27:17.457+00:00

    Have you enabled 'FIDO2 security key' on Azure under 'Azure Active Directory | Settings | Authentication Methods' in the Azure Portal?


  2. Limitless Technology 45,126 Reputation points
    2022-10-21T15:22:16.557+00:00

    Hello there,

    Have you tried using a Temporary Access Pass for onboarding and see if that helps?

    If the user already has at least one Azure AD Multi-Factor Authentication method registered, they can immediately register a FIDO2 security key.
    If they don't have at least one Azure AD Multi-Factor Authentication method registered, they must add one.
    An Administrator can issue a Temporary Access Pass to allow the user to register a Passwordless authentication method.

    More info here https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-passwordless-security-key

    -------------------------------------------------------------------------------------------------------------------------------------------

    --If the reply is helpful, please Upvote and Accept it as an answer–


Your answer

Answers can be marked as 'Accepted' by the question author and 'Recommended' by moderators, which helps users know the answer solved the author's problem.