Problem with the two factor authentication with Apple TV.

I tried to connect to my Apple TV (2nd generation, operating system and updates are up-to-date), log-in failed and indicated that I had to use two-factor authentication which I recently install on my trust Apple devices which included my iMac, iPhone and iPad. As expected, I received a notice on my Apple devices trust with the verification code to six figures to add this code to six figures at the end of my password when signing in the Apple TV. I put my password and add the code check digit at the end on my password. It did not work. Now I can not connect. Any suggestions to connect to Apple TV using 2nd generation two-factor authentication? This Apple TV device is not supported?

There is model of Apple TV MC572LL/A with Apple TV software version 6.2.1

Model identifier is AppleTV2, 1

Model number is A1378

People have been facing difficulties with this process. I have not encountered such difficulties then have not had the opportunity to test solutions. While a little pain can I suggest that you disable temporarily two authentication step until you have set up your Apple TV.

Tags: Apple TV

Similar Questions

  • Why Apple has the code of two factor authentication on the same device that I log in with?

    I just installed Sierra and chose to use the two factor authentication with my iPhone chosen as a device to receive the code.

    But then, Apple displays a digit code 6 on my Mac itself and then asked me to go on my Mac.

    What sense does that make?

    A wild guess - were you log into your account in Safari on Mac when he showed you the digit code 6 on Mac? And you had already completed the sign-in icloud in System Preferences?

    If so, the macOS has been approved, but Safari wasn't. If macOS was able to show the code. It seems strange to first have the same computer application and provide the code, but really it is two layers of security and you had gotten through the first layer already.

  • Need to disable CGI, I have two-factor authentication, but I don't have the phone number or device with me. What can I do?

    Need to disable CGI, I have two-factor authentication, but I don't have the phone number or device with me. What can I do?

    For Apple ID - Apple Support two-factor authentication

    If I can not connect, how I again to access my account?

    If you can't sign in, reset your password, or receive verification codes, you can account recovery application to restore access to your account. Account recovery is an automatic process designed to help you back into your account as soon as possible while denying access to anyone who might be impersonating you. It may take a few days - or more - depending on the specific account information, you provide to verify your identity.

    It will be your option. If you try to find an iPhone with locking Activation that you don't remember the password, you can remove the account from the iPhone with the help of Apple's Support with the receipt of the initial purchase of the iPhone as a way to prove that you are the real owner of this iPhone.

  • two-factor authentication is not available for your apple at the moment ID

    (two-factor authentication is not available for your apple at the moment ID), how can I solve this problem? I can't run many features such as Apple Watch unlock in Sierra, please help

    I had this same problem, the message that, ' two-factor authentication is not available for your apple at the moment ID. " All my devices have been updated to the latest version of the software, and all other requirements have been met. I couldn't use two-factor authentication and I couldn't open my mac using my Apple Watch.  After contacting the Apple Support, they told me that because I had an email address @mac.com older, this address was not "verified." And that the system was not able to verify the address by sending an email with a link as it does normally; He could do that for more recent @me and addresses of @icloud. Apple had to have a service technician manually to send me an email of check to my address @mac.com. I clicked on the link in the email (I don't need to enter other information), and two factors was not available instantly. Hope that you will find your problem will be solved.

  • How can I configure on a second two-factor authentication apple that isn't an icloud but rather my itunes account account ID? Only, I seem to be able to use two steps on the second account.

    How can I configure on a second two-factor authentication apple that isn't an icloud but rather my itunes account account ID? Only, I seem to be able to use two steps on the second account.

    You can not. Two Apple factor authentication is a feature of iOS and OS X, based on your AppleID being associated with iCloud account to send and receive authentication 6-digit codes. An AppleID that is not associated with iCloud account cannot be used for 2-factor authentication.

    For Apple ID - Apple Support two-factor authentication

    You can set up validation in 2 steps (which is different) with any AppleID - see frequently asked questions about check in two steps for Apple ID - Apple Support

  • Two-factor authentication is not available for the Apple ID of the child?

    iPhone 6 s, iOS 9.3

    Apple ID child account, tried to activate two-factor authentication for it but could not find the option enable iCloud / password and security...

    Is this by design? Or should I still wait... I thought that all Apple ID accounts are now available for, once upgraded to iOS 9.3, two-factor authentication.

    You will need to enable the check in two steps by logging on their identity card to https://appleid.apple.com/

    You can activate the two-step verification with any Apple ID, not just those who are upgraded to iOS 9.3

  • Pass the old audit in two stages of new two-factor authentication?

    Someone went from the old system of audit in two steps at the new verification of two factors? Or deployment only goes to people who don't use two-step before?

    juls

    My household has three identifiers Apple.

    • The first ever used anything else two factors, and it has new two-factor authentication to implement. (I did not in place because the user would rather not have the slight inconvenience and stores not anything of any value in this iCloud account.)
    • The second uses two factors verification and has for some time. No two-factor authentication is offered in iCloud for this account security screen, and even when I remove two factors verification, no two-factor authentication is offered. The account never had e-mails from Apple offers two-factor authentication.

      I called Apple, directly about it. AppleCare support people had no additional information. They just said that it would probably place for me later. They were not citing any inner knowledge. They just read me verbatim the 2FA availability public Apple support article.

    • The third is from an old iTunes account there are a dozen years and has all my iTunes purchases. Apple has never allowed this merger with an ID of iCloud, so I still use it, but I don't have that on any iOS device iCloud account, he can not use anything other than text messages SMS for authentication.

    I wish we could find an answer to when we will be allowed to use 2FA with situations like my second Apple ID.

    I also wish that apple might come to a better solution for the third code of Apple. I realize that content providers have contracts with Apple that restrict or prohibit their ID merger (sigh!), but that would not prevent Apple of engineering this system to allow an iOS device serve as an authenticator for additional code. iOS devices are considered as single user, but many people have more than one Apple. Maybe this will change for the better when the devices iOS supports multiple users, although I would not want to have to go from one user to the other constantly.

  • Problems with Apple OS Yosemite

    Is anyone having problems with Apple new Os Yosemite? Plug-ins OK?

    See this:

    http://bit.LY/AE_MacOS_Yosemite

  • What happens if the device of trust I try to log on using two-factor authentication is showing the device in a place is several hundred miles away where the device is actually?  Can I still sign?

    I'm trying to sign in on a MacAir iCloud I used constantly for several years.  I enabled two-factor authentication, and my iPhone (where I get my verification code) shows my Mac Air are hundreds of miles away from its actual location.  Do I always allow to sign or is something else wrong?

    Where is your Macbook Air show its location?

  • Two-factor authentication

    On my iMac after Sierra was an option to unlock with Apple Watch (security preferences panel). I click it and it says I need to disable the verification of two factor and enable two-factor authentication. Fine.

    Did. Now the option to activate Apple Watch unlock on the mac has disappeared.

    It works on my other Mac but not the iMac.

    Also in the preferences to iCloud account, then on devices, I see that my Apple Watch can be used to receive the codes!

    Someone knows how to fix these?

    Tried to run iCloud power switch, disconnect the watch and repair, restart everything.

    Just to be clear, the Mac is capable of auto unlock, it's an iMac end of 2015 and system report confirms it is compatible.

    The apple support page also suggests watches should be able to receive the codes:

  • Can I choose my device of trust preferred to iCloud two-factor authentication?

    I've recently implemented Icloud two-factor authentication, because I love the he adds extra security.

    As usual, I have my macbook on me, I also have to log on windows pc, every now and then.

    Unfortunately, ICloud chooses my headless mac mini which I use as a server at home instead of my laptop or Iphone.

    I would like to stop receiving the confirmation on this machine code, everyone was faced with a similar problem?

    If so how to solve it?

    Codes to go to all the secure devices.

    Of course, you can trust features remove at any time.

  • Two factor authentication, how to store Cookies?

    So, I began to set up authentication two factor for various connections I have. As a normal practice, whenever I have close no matter what browser I have delete all cookies, and when my computer is shut down I get a Norton scan for cookies and delete them. The problem is that it removes my two factors authentication cookies I need. I tried the implementation of an exception, but the cookies are deleted anyway. How can I set this up to work, that is to say protect specific cookies from deletion?

    In Internet Explorer, it's extremely easy to do. All do you is put a check mark next to "preserve the favorite Web site data"... Fact. In Firefox, you would think is equivalent to "Preferences of Site", but it works the same in IE and cookies are deleted.

    SOLVED.

    I finally thought to try different combinations. Unlike the way I expect it works with the exceptions of cookie, the ' * ' character match only matches the 'cookie name', not all the path for a while in the 'site name'. In other words, *. Google.com will not protect the cookies which are also under mail.google.com. In this case both *. Google.com and *. mail.Google.com are necessary. As an example of the real world, the exceptions that work with Google two-factor authentication, which covers 20 + cookies that must be preserved, are:

    (Once more, the forum I cannot enter the character 'stars' on the keyboard in what appears on the forum as a url)

    (enter starting here).accounts.google.com
    (enter starting here).accounts.youtube.com
    (enter starting here).google.com
    (enter starting here).mail.google.com
    (enter starting here).plus.google.com
    (enter starting here).youtube.com

  • Everyone uses two-factor authentication still?

    According to the Apple HT204915, two-factor authentication will become available for an unspecified number of users "this fall" and then gradually in gradually to more and more of us. As article exists for a few months, it sometimes means between September 21 and December 21, 2015 (but it is now January 2, 2016, and the document has not been revised because of the calendar). For me, system preferences says it is not yet available. It is available to anyone? How it works?

    I had the same exact issue. With my account, I had turned on two-step verification when this system came online. I was waiting to move to two-factor authentication, but was never presented with the option to activate it. Anyway, I called Apple and they said that the two were available for my account. On this basis, I disabled the two-step verification and was then allowed to enable two-factor authentication.

    Not sure if you are in the same boat, or if what I've written makes no sense. But, hope this helps.

  • Not available two-factor authentication

    Hello.  When I implement two-factor authentication, it is said that it is not available on my device.  All my devices are perfectly up-to-date.  Anyone know why this is happening?

    It is implemented slowly - apparently very slowly. It is not available for me yet either and I meet all the criteria. See the quote below from availability of iOS in two factor authentication 9 and OS X El Capitan - Apple Support

    With hundreds of millions of users in the ecosystem of Apple using a variety of devices and software versions, it will take time. To ensure the best possible experience, we will ride two-factor gradually starting this fall.

    Two-factor authentication will be available to users who match the conditions of system below on all devices that they use with their ID of Apple.

    • iPhone, iPad or iPod touch with iOS 9
    • Mac OS X El Capitan with iTunes 12.3
    • Apple Watch with watch OS 2
    • Apple TV (4th generation) with tvOS
    • Windows PC with iCloud for Windows v.5 and iTunes 12.3

    Other criteria will also be used to determine availability. So even if you meet all the requirements of the system, could not immediately provide authentication to two factors. We will increase availability over time, until we can offer the feature to everyone.

  • Two-factor authentication and mail

    When I activated two-factor authentication, it prevented my e-mail (outlook for mac) mac program to recover my emails from my account.  Does anyone know how to set up e-mail programs so that our mail from @me.com are available when 2-factor authentication is enabled?

    If you use two factors or of two steps on your Apple ID, password Apple ID no longer works with third-party e-mail applications. You must generate an app specific application-> passwords using app - specific Support from Apple.

Maybe you are looking for

  • Slate 7 completely screwed

    I installed an application on my tablet, but when I loaded it it was all upside and returned horizontally. My Tablet then stop and hangs at the HP logo, when I try to recover with recovery that he abandoned after 'check' the update package, and I use

  • 6500 accepts the print job, but prints blank pages - even in copy mode

    6500 accepts the print job, but prints blank pages - even for copies. Printer ink is full.

  • I lost internet power icon in my toolbar.

    I lost internet power icon in my toolbar that is very annoying and seem not to be able to get it back. Someone help please?

  • Drag and drop installation

    These days I met a situation where I can't drag and drop files, e-mails, items in Outlook, etc.  When I click on a desktop icon it is moved to the upper left corner.  I rebooted, tried restoring the system (which is not complete) nothing works.  It s

  • BlackBerry Smartphones turn off 3G browsing but keep all other data

    I am looking for a way to prevent the browser using data in the cell, but keep everything else above. My friend is a Virgin Mobile Blackberry Social map and trying to find a way to prevent my friend of accidental data usage. Any ideas?