"the sign-in method your trying to use isn't allowed. Try a different sign-in method" getting error when connecting Azure VM with Azure AD User.

Pradeep P 0 Reputation points
2024-04-12T02:58:48.9166667+00:00

I am trying to login Azure VM (Windows) using Azure AD Username, but not able to get into it, getting below error.

""the sign-in method your trying to use isn't allowed. Try a different sign-in method" getting error when connecting Azure VM with Azure AD User. What to look for?"

I have created new VM and enabled Azure Entra while creating VM.

Please help.

Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,631 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Sandeep G-MSFT 16,696 Reputation points Microsoft Employee
    2024-04-12T09:02:35.65+00:00

    @Pradeep P

    Thank you for posting this in Microsoft Q&A.

    There are some limitations while logging in to VM where Azure AD sign-in is enabled. Check below limitations and see if you are not falling under any of the below limitations.

    Limitations

    • Users of type Guest in the home tenant of the Azure VM running the AADLoginForWindows VM extension cannot sign-in.
    • Users with Per-user Enabled/Enforced Azure AD Multi-Factor Authentication are not supported for VM Sign-In.
    • If the user signing in is subject to a conditional access policy that requires MFA and Windows Hello for Business cert trust model has not been deployed, the sign-in will be blocked until the "Azure Windows VM Sign-In" application is excluded from list of cloud apps that require MFA.
    • Windows Hello for Business PIN authentication with RDP has been supported, however support for Biometric authentication with RDP was added in Windows 10 version 1809.
    • Windows Hello for Business authentication during RDP is not available for key trust model.

    You can check the sign-in logs of user in Azure AD and confirm if this is happening due to any of the conditional access policy which might require user to satisfy conditional access policy.

    If the issue is due to conditional access policy, then you can follow below solution.

    Ensure that the Windows 10 client that the RDP session is initiated from is using a strong authentication method such as Windows Hello for Business.

    NOTE: If the customer has not deployed Windows Hello for Business in their environment, and they wish to sign-in to the Windows server using their Azure AD account, they can bypass the strong authentication requirement by adding Azure Windows VM Sign-in as an Excluded cloud application to the conditional access policy that requires Multi Factor authentication.

    Let me know if you have any further questions.

    Please "Accept the answer" if the information helped you. This will help us and others in the community as well.