Can't Log Into GitHub After Migrating Microsoft Authenticator

Yohei Kobashi 0 Reputation points
2024-04-12T07:32:21.03+00:00

I recently migrated Microsoft Authenticator to a new Android smartphone and tried logging into GitHub. However, every time I enter the code displayed, it fails.

I attempted to check the status by logging into https://aka.ms/mfasetup, but I couldn't log in due to the following error:

  • Request Id: 21945a3a-3d38-45df-866d-da6f1e11a500
  • Correlation Id: 93013241-e0a3-442f-b06f-fcd859d96b64
  • Timestamp: 2024-04-12T00:07:00Z
  • Message: AADSTS90072: User account 'xxxxx@outlook.jp' from identity provider 'live.com' does not exist in tenant 'Microsoft Services' and cannot access the application '0000000c-0000-0000-c000-000000000000' (Microsoft App Access Panel) in that tenant. The account needs to be added as an external user in the tenant first. Sign out and sign in again with a different Azure Active Directory user account.

Thinking of resetting my multi-factor authentication, I clicked on "Request re-registration for multi-factor authentication" in Azure's Entra ID, but I got this message and couldn't proceed:

  • User Verification Required
  • Deletion failed. Please run this command again or delete one by one in the user authentication method pane.

Please advise on how I can start using Microsoft Authenticator again.I recently migrated Microsoft Authenticator to a new Android smartphone and tried logging into GitHub. However, every time I enter the code displayed, it fails.

I attempted to check the status by logging into https://aka.ms/mfasetup, but I couldn't log in due to the following error:

  • Request Id: 21945a3a-3d38-45df-866d-da6f1e11a500
  • Correlation Id: 93013241-e0a3-442f-b06f-fcd859d96b64
  • Timestamp: 2024-04-12T00:07:00Z
  • Message: AADSTS90072: User account 'xxxxx@outlook.jp' from identity provider 'live.com' does not exist in tenant 'Microsoft Services' and cannot access the application '0000000c-0000-0000-c000-000000000000' (Microsoft App Access Panel) in that tenant. The account needs to be added as an external user in the tenant first. Sign out and sign in again with a different Azure Active Directory user account.

Thinking of resetting my multi-factor authentication, I clicked on "Request re-registration for multi-factor authentication" in Azure's Entra ID, but I got this message and couldn't proceed:

  • User Verification Required
  • Deletion failed. Please run this command again or delete one by one in the user authentication method pane.

Please advise on how I can start using Microsoft Authenticator again.

Microsoft Authenticator
Microsoft Authenticator
A Microsoft app for iOS and Android devices that enables authentication with two-factor verification, phone sign-in, and code generation.
5,511 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,522 questions
{count} votes

3 answers

Sort by: Most helpful
  1. Yohei Kobashi 0 Reputation points
    2024-04-12T07:46:56.0166667+00:00

    Sorry I posted same questions twice.

    0 comments No comments

  2. Yohei Kobashi 0 Reputation points
    2024-04-12T07:49:13.51+00:00

    Sorry, I posted same questions twice.

    0 comments No comments

  3. Sandeep G-MSFT 14,491 Reputation points Microsoft Employee
    2024-04-16T14:12:57.63+00:00

    @Yohei Kobashi

    Thank you for posting this in Microsoft Q&A.

    To perform this there is no option where you can reset your MFA by your own. You will have to contact Azure AD administrator in your organization to get MFA reset for your account.

    If you don’t know who are the admins then you can follow below steps to know who are the admin in your tenant. There is a PowerShell way to find global admin in your Azure AD. However, to use PowerShell as well you will have to authenticate yourself first. For authentication again it will prompt for MFA to be completed.

    I would suggest you ask one of your colleague to perform below steps and share the global admin details with you so that you can contact admin and get your MFA registerd.

    • Open Windows PowerShell as administrator.

    • Run command “Install-Module azuread”

    • Once installed you can run command “Connect-AzureAD” and enter user credentials once it asks for.

    • Once you login, you can run command “Get-AzureADDirectoryRole”.

    • From the output you can copy the object ID of Global administrator

    • Run command “Get-AzureADDirectoryRoleMember -ObjectId "Paste the object ID of global admin that was copied earlier"

    • You will get the list of users with global admin role assigned.

     

    Now you can contact any global admin from the list and ask him to perform below steps to reset your MFA so that you can re-register for authenticator app.

    • Admin has to login to Azure portal and access Azure active directory.

    • Once done they have to go to users blade on the left.

    • Click on Authentication methods and click on “Require re-register multifactor authentication”.

    • Now when you try to login to Azure services it will prompt you to register for MFA again.

    Let me know if you have any questions.

     Please "Accept the answer" if the information helped you. This will help us and others in the community as well.

    0 comments No comments