Azure Enterprise Application: Sign-in error code 53000: Device is not in required device state: {state}. Conditional Access policy requires a compliant device, and the device is not compliant.

maiken chen 271 Reputation points
2020-10-15T12:27:27.803+00:00

Correlation ID 534b5bf6-6bf6-42ad-b3cd-53fffad8fdd8 Authentication requirement Single-factor authentication Status Failure Sign-in error code 53000 Failure reason Device is not in required device state: {state}. Conditional Access policy requires a compliant device, and the device is not compliant. The user must enroll their device with an approved MDM provider like Intune. User maiken Username maiken@hellochenchenoutlook.onmicrosoft.com User ID 386532f4-518d-4286-b879-2b535c026515 Alternate sign-in name maiken@hellochenchenoutlook.onmicrosoft.com Application Zoom SSO Application ID 3d0202cd-5fbb-4c32-bbb7-4e922b52b49d Resource Windows Azure Active Directory Resource ID 00000002-0000-0000-c000-000000000000 Resource tenant ID a97b2d6c-b4a8-415a-88fd-7fe3c817440d Client app Browser Token issuer type Azure AD Token issuer name Latency 109ms User agent Mozilla/5.0 (Windows NT 10.0; Win64; x64; WebView/3.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.18362

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,904 questions
{count} votes

Accepted answer
  1. maiken chen 271 Reputation points
    2020-10-16T10:21:41.003+00:00

    have been fixed this problem by @soumi-MSFT and his great teams. thanks a lot.

    1 person found this answer helpful.

0 additional answers

Sort by: Most helpful

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.