Skip to content

Commit ed3ab6e

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/SupportArticles-docs-pr (branch live)
2 parents 24b6288 + 223f2eb commit ed3ab6e

File tree

1 file changed

+14
-1
lines changed

1 file changed

+14
-1
lines changed

support/azure/virtual-desktop/includes/include-troubleshoot-azure-ad-joined-connections-all.md

Lines changed: 14 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ If you can't sign in and keep receiving an error message that says your credenti
1818
- Have you assigned the Virtual Machine User Login role-based access control (RBAC) permission to the VM or resource group for each user?
1919
- Does your Conditional Access policy exclude multifactor authentication requirements for the Azure Windows VM sign-in cloud application?
2020

21-
If you've answered no to either of those questions, you'll need to reconfigure your multifactor authentication. To reconfigure your multifactor authentication, follow the instructions in [Enforce Microsoft Entra multifactor authentication for Azure Virtual Desktop using Conditional Access](/azure/virtual-desktop/set-up-mfa#azure-ad-joined-session-host-vms).
21+
If you've answered no to either of those questions, you need to reconfigure your multifactor authentication. To reconfigure your multifactor authentication, follow the instructions in [Enforce Microsoft Entra multifactor authentication for Azure Virtual Desktop using Conditional Access](/azure/virtual-desktop/set-up-mfa#azure-ad-joined-session-host-vms).
2222

2323
> [!IMPORTANT]
2424
> VM sign-ins don't support per-user enabled or enforced Microsoft Entra multifactor authentication. If you try to sign in with multifactor authentication on a VM, you won't be able to sign in and will receive an error message.
@@ -35,3 +35,16 @@ AADNonInteractiveUserSignInLogs
3535
| project ['Time']=(TimeGenerated), UserPrincipalName, AuthenticationRequirement, ['MFA Result']=ResultDescription, Status, ConditionalAccessPolicies, DeviceDetail, ['Virtual Machine IP']=IPAddress, ['Cloud App']=ResourceDisplayName
3636
| order by ['Time'] desc
3737
```
38+
39+
### External Identities are unable to discover resources or login to their Cloud PC
40+
If your Entra ID tenant restricts cross-tenant access and external collaboration settings, you may encounter an error when External Identities attempt to connect.
41+
42+
> Log Name: Microsoft-Windows-AAD, Event ID: 1081, Error Message: OAuth response error: interaction_required, Error description: AADSTS500213: The resource tenant's cross-tenant access policy does not allow this user to access this tenant.
43+
44+
You need to allow the following applications for external identities to successfully login. [Learn more about enabling applications for external identities.](/entra/external-id/cross-tenant-access-settings-b2b-collaboration#modify-inbound-access-settings)
45+
46+
- Azure Virtual Desktop
47+
- Windows Azure Active Directory
48+
- Windows Cloud Login
49+
- Azure Windows VM Sign-In
50+
- Windows 365 (if allocating Windows 365 Cloud PCs)

0 commit comments

Comments
 (0)