Microsoft identity platform and OAuth 2.0 Resource Owner Password Credentials

GD 0 Reputation points
2025-01-14T15:55:38+00:00

I have a few questions about ROPC/ passing grant_type=password.

MFA is being enforced. Is there any impact on OAuth 2.0 with grant_type= password?

It is not recommended and will be deprecated in OAuth 2.1. Is Azure Application removing support for it, too?

I saw different articles with different dates and articles, but is there any announcement from Microsoft on using this grant type with custom applications?

Microsoft Entra Internet Access
Microsoft Entra Internet Access
A Microsoft Entra service that provides an identity-centric Secure Web Gateway that protects access to internet, software as a service (SaaS), and Microsoft 365 apps and resources.
34 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
23,027 questions
{count} votes

2 answers

Sort by: Most helpful
  1. Andy David - MVP 151.6K Reputation points MVP
    2025-01-14T16:34:47.75+00:00

    Workload Identities are not affected by MFA, only user accounts.

    I dont think they have officially announced an end date of support:

    https://devblogs.microsoft.com/devops/no-new-azure-devops-oauth-apps-beginning-february-2025/

    0 comments No comments

  2. Navya 14,810 Reputation points Microsoft Vendor
    2025-01-16T10:36:43.6766667+00:00

    Hi @GD

    Thank you for posting this in Microsoft Q&A.

    Adding to the above information provided by @Andy David - MVP

    The Resource Owner Password Credentials (ROPC) grant type is a legacy OAuth 2.0 flow that poses significant security risks. It exposes the user's credentials to the client application and does not support modern security mechanisms like MFA or SSO.

    Multi-factor authentication (MFA) is a security implementation that requires the user to provide two or more verification factors to access their resources, adding an extra layer of security to the authentication process. The ROPC grant type does not support MFA. Instead, it restricts the authentication process to a single factor, and the token request is based solely on the user's credentials. It is impossible to implement challenge-based authentication mechanisms, such as SMS OTP, email OTP, or WebAuthn, with the ROPC grant type.

    We strongly recommend avoiding the use of the ROPC grant type for your applications. We have not yet announced any plans to deprecate support.

    If you have legacy authentication systems that rely on the ROPC grant type, consider migrating to more secure OAuth 2.0 flows, such as the authorization code flow or the client credentials flow.

    Hope this helps. Do let us know if you any further queries.

    Thanks,

    Navya.


    If this answers your query, do click Accept Answer and Yes for was this answer helpful. And, if you have any further query do let us know.

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.