You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/virtual-desktop/authentication.md
+5-10Lines changed: 5 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ services: virtual-desktop
5
5
author: Heidilohr
6
6
ms.service: virtual-desktop
7
7
ms.topic: conceptual
8
-
ms.date: 07/11/2023
8
+
ms.date: 11/14/2023
9
9
ms.author: helohr
10
10
manager: femila
11
11
---
@@ -26,9 +26,9 @@ Since users must be discoverable through Microsoft Entra ID to access the Azure
26
26
27
27
### Hybrid identity
28
28
29
-
Azure Virtual Desktop supports [hybrid identities](../active-directory/hybrid/whatis-hybrid-identity.md) through Microsoft Entra ID, including those federated using AD FS. You can manage these user identities in AD DS and sync them to Microsoft Entra ID using [Microsoft Entra Connect](../active-directory/hybrid/whatis-azure-ad-connect.md). You can also use Microsoft Entra ID to manage these identities and sync them to [Microsoft Entra Domain Services](../active-directory-domain-services/overview.md).
29
+
Azure Virtual Desktop supports [hybrid identities](/entra/identity/hybrid/whatis-hybrid-identity) through Microsoft Entra ID, including those federated using AD FS. You can manage these user identities in AD DS and sync them to Microsoft Entra ID using [Microsoft Entra Connect](/entra/identity/hybrid/connect/whatis-azure-ad-connect). You can also use Microsoft Entra ID to manage these identities and sync them to [Microsoft Entra Domain Services](../active-directory-domain-services/overview.md).
30
30
31
-
When accessing Azure Virtual Desktop using hybrid identities, sometimes the User Principal Name (UPN) or Security Identifier (SID) for the user in Active Directory (AD) and Microsoft Entra ID don't match. For example, the AD account [email protected] may correspond to [email protected] in Microsoft Entra ID. Azure Virtual Desktop only supports this type of configuration if either the UPN or SID for both your AD and Microsoft Entra accounts match. SID refers to the user object property "ObjectSID" in AD and "OnPremisesSecurityIdentifier" in Microsoft Entra ID.
31
+
When accessing Azure Virtual Desktop using hybrid identities, sometimes the User Principal Name (UPN) or Security Identifier (SID) for the user in Active Directory (AD) and Microsoft Entra ID don't match. For example, the AD account [email protected] may correspond to [email protected] in Microsoft Entra ID. Azure Virtual Desktop only supports this type of configuration if either the UPN or SID for both your AD and Microsoft Entra ID accounts match. SID refers to the user object property "ObjectSID" in AD and "OnPremisesSecurityIdentifier" in Microsoft Entra ID.
32
32
33
33
### Cloud-only identity
34
34
@@ -101,14 +101,9 @@ Azure Virtual Desktop supports both NT LAN Manager (NTLM) and Kerberos for sessi
101
101
102
102
Once you're connected to your RemoteApp or desktop, you may be prompted for authentication inside the session. This section explains how to use credentials other than username and password in this scenario.
> In-session passwordless authentication is currently in public preview.
108
-
> This preview version is provided without a service level agreement, and is not recommended for production workloads. Certain features might not be supported or might have constrained capabilities.
109
-
> For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
110
-
111
-
Azure Virtual Desktop supports in-session passwordless authentication (preview) using [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview) or security devices like FIDO keys when using the [Windows Desktop client](users/connect-windows.md). Passwordless authentication is enabled automatically when the session host and local PC are using the following operating systems:
106
+
Azure Virtual Desktop supports in-session passwordless authentication using [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview) or security devices like FIDO keys when using the [Windows Desktop client](users/connect-windows.md). Passwordless authentication is enabled automatically when the session host and local PC are using the following operating systems:
112
107
113
108
- Windows 11 single or multi-session with the [2022-10 Cumulative Updates for Windows 11 (KB5018418)](https://support.microsoft.com/kb/KB5018418) or later installed.
114
109
- Windows 10 single or multi-session, versions 20H2 or later with the [2022-10 Cumulative Updates for Windows 10 (KB5018410)](https://support.microsoft.com/kb/KB5018410) or later installed.
Copy file name to clipboardExpand all lines: articles/virtual-desktop/azure-ad-joined-session-hosts.md
+14-10Lines changed: 14 additions & 10 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,7 +7,7 @@ manager: femila
7
7
8
8
ms.service: virtual-desktop
9
9
ms.topic: how-to
10
-
ms.date: 06/23/2023
10
+
ms.date: 11/14/2023
11
11
ms.author: helohr
12
12
---
13
13
@@ -20,18 +20,18 @@ This article will walk you through the process of deploying and accessing Micros
20
20
The following known limitations may affect access to your on-premises or Active Directory domain-joined resources and you should consider them when deciding whether Microsoft Entra joined VMs are right for your environment.
21
21
22
22
- Azure Virtual Desktop (classic) doesn't support Microsoft Entra joined VMs.
23
-
- Microsoft Entra joined VMs don't currently support external identities, such as Microsoft Entra Business-to-Business (B2B) and Azure AD Business-to-Consumer (B2C).
23
+
- Microsoft Entra joined VMs don't currently support external identities, such as Microsoft Entra Business-to-Business (B2B) and Microsoft Entra Business-to-Consumer (B2C).
24
24
- Microsoft Entra joined VMs can only access [Azure Files shares](create-profile-container-azure-ad.md) or [Azure NetApp Files shares](create-fslogix-profile-container.md) for hybrid users using Microsoft Entra Kerberos for FSLogix user profiles.
25
25
- The [Remote Desktop app for Windows](users/connect-microsoft-store.md) doesn't support Microsoft Entra joined VMs.
26
26
27
27
<aname='deploy-azure-ad-joined-vms'></a>
28
28
29
29
## Deploy Microsoft Entra joined VMs
30
30
31
-
You can deploy Microsoft Entra joined VMs directly from the Azure portal when you [create a new host pool](create-host-pools-azure-marketplace.md) or [expand an existing host pool](expand-existing-host-pool.md). To deploy a Microsoft Entra joined VM, open the **Virtual Machines** tab, then select whether to join the VM to Active Directory or Microsoft Entra ID. Selecting **Microsoft Entra ID** gives you the option to enroll VMs with Intune automatically, which lets you easily [manage your session hosts](management.md). Keep in mind that the Microsoft Entra option will only join VMs to the same Microsoft Entra tenant as the subscription you're in.
31
+
You can deploy Microsoft Entra joined VMs directly from the Azure portal when you [create a new host pool](create-host-pools-azure-marketplace.md) or [expand an existing host pool](expand-existing-host-pool.md). To deploy a Microsoft Entra joined VM, open the **Virtual Machines** tab, then select whether to join the VM to Active Directory or Microsoft Entra ID. Selecting **Microsoft Entra ID** gives you the option to enroll VMs with Intune automatically, which lets you easily [manage your session hosts](management.md). Keep in mind that the Microsoft Entra ID option will only join VMs to the same Microsoft Entra tenant as the subscription you're in.
32
32
33
33
> [!NOTE]
34
-
> - Host pools should only contain VMs of the same domain join type. For example, Microsoft Entra joined VMs should only be with other Microsoft Entra VMs, and vice-versa.
34
+
> - Host pools should only contain VMs of the same domain join type. For example, Microsoft Entra joined VMs should only be with other Microsoft Entra joined VMs, and vice-versa.
35
35
> - The VMs in the host pool must be Windows 11 or Windows 10 single-session or multi-session, version 2004 or later, or Windows Server 2022 or Windows Server 2019.
36
36
37
37
### Assign user access to host pools
@@ -51,7 +51,15 @@ To grant users access to Microsoft Entra joined VMs, you must [configure role as
51
51
52
52
This section explains how to access Microsoft Entra joined VMs from different Azure Virtual Desktop clients.
53
53
54
-
### Connect using the Windows Desktop client
54
+
### Single sign-on
55
+
56
+
For the best experience across all platforms, you should enable a single sign-on experience using Microsoft Entra authentication when accessing Microsoft Entra joined VMs. Follow the steps to [Configure single sign-on](configure-single-sign-on.md) to provide a seamless connection experience.
57
+
58
+
### Connect using legacy authentication protocols
59
+
60
+
If you prefer not to enable single sign-on, you can use the following configuration to enable access to Microsoft Entra joined VMs.
61
+
62
+
**Connect using the Windows Desktop client**
55
63
56
64
The default configuration supports connections from Windows 11 or Windows 10 using the [Windows Desktop client](users/connect-windows.md). You can use your credentials, smart card, [Windows Hello for Business certificate trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust) or [Windows Hello for Business key trust with certificates](/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs) to sign in to the session host. However, to access the session host, your local PC must meet one of the following conditions:
57
65
@@ -61,7 +69,7 @@ The default configuration supports connections from Windows 11 or Windows 10 usi
61
69
62
70
If your local PC doesn't meet one of these conditions, add **targetisaadjoined:i:1** as a [custom RDP property](customize-rdp-properties.md) to the host pool. These connections are restricted to entering user name and password credentials when signing in to the session host.
63
71
64
-
### Connect using the other clients
72
+
**Connect using the other clients**
65
73
66
74
To access Microsoft Entra joined VMs using the web, Android, macOS and iOS clients, you must add **targetisaadjoined:i:1** as a [custom RDP property](customize-rdp-properties.md) to the host pool. These connections are restricted to entering user name and password credentials when signing in to the session host.
67
75
@@ -73,10 +81,6 @@ You can use Microsoft Entra multifactor authentication with Microsoft Entra join
73
81
74
82
If you're using Microsoft Entra multifactor authentication and you don't want to restrict signing in to strong authentication methods like Windows Hello for Business, you'll need to [exclude the Azure Windows VM Sign-In app](../active-directory/devices/howto-vm-sign-in-azure-ad-windows.md#mfa-sign-in-method-required) from your Conditional Access policy.
75
83
76
-
### Single sign-on
77
-
78
-
You can enable a single sign-on experience using Microsoft Entra authentication when accessing Microsoft Entra joined VMs. Follow the steps to [Configure single sign-on](configure-single-sign-on.md) to provide a seamless connection experience.
79
-
80
84
## User profiles
81
85
82
86
You can use FSLogix profile containers with Microsoft Entra joined VMs when you store them on Azure Files or Azure NetApp Files while using hybrid user accounts. For more information, see [Create a profile container with Azure Files and Microsoft Entra ID](create-profile-container-azure-ad.md).
When enabled, WebAuthn requests from the session are sent to the local PC to be completed using the local Windows Hello for Business or security devices like FIDO keys. For more information, see [In-session passwordless authentication](authentication.md#in-session-passwordless-authentication-preview).
175
+
When enabled, WebAuthn requests from the session are sent to the local PC to be completed using the local Windows Hello for Business or security devices like FIDO keys. For more information, see [In-session passwordless authentication](authentication.md#in-session-passwordless-authentication).
Copy file name to clipboardExpand all lines: articles/virtual-desktop/configure-single-sign-on.md
+4-9Lines changed: 4 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,19 +7,14 @@ manager: femila
7
7
8
8
ms.service: virtual-desktop
9
9
ms.topic: how-to
10
-
ms.date: 10/30/2023
10
+
ms.date: 11/14/2023
11
11
ms.author: helohr
12
12
---
13
13
# Configure single sign-on for Azure Virtual Desktop using Microsoft Entra authentication
14
14
15
-
> [!IMPORTANT]
16
-
> Single sign-on using Microsoft Entra authentication is currently in public preview.
17
-
> This preview version is provided without a service level agreement, and is not recommended for production workloads. Certain features might not be supported or might have constrained capabilities.
18
-
> For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
19
-
20
-
This article walks you through the process of configuring single sign-on (SSO) using Microsoft Entra authentication for Azure Virtual Desktop (preview). When you enable SSO, users will authenticate to Windows using a Microsoft Entra ID token, obtained for the *Microsoft Remote Desktop* resource application (changing to *Windows Cloud Login* beginning in 2024). This enables them to use passwordless authentication and third-party Identity Providers that federate with Microsoft Entra ID to sign in to your Azure Virtual Desktop resources. When enabled, this feature provides a single sign-on experience when authenticating to the session host and configures the session to provide single sign-on to Microsoft Entra ID-based resources inside the session.
15
+
This article walks you through the process of configuring single sign-on (SSO) using Microsoft Entra authentication for Azure Virtual Desktop. When you enable SSO, users will authenticate to Windows using a Microsoft Entra ID token, obtained for the *Microsoft Remote Desktop* resource application (changing to *Windows Cloud Login* beginning in 2024). This enables them to use passwordless authentication and third-party Identity Providers that federate with Microsoft Entra ID to sign in to your Azure Virtual Desktop resources. When enabled, this feature provides a single sign-on experience when authenticating to the session host and configures the session to provide single sign-on to Microsoft Entra ID-based resources inside the session.
21
16
22
-
For information on using passwordless authentication within the session, see [In-session passwordless authentication (preview)](authentication.md#in-session-passwordless-authentication-preview).
17
+
For information on using passwordless authentication within the session, see [In-session passwordless authentication](authentication.md#in-session-passwordless-authentication).
23
18
24
19
> [!NOTE]
25
20
> Azure Virtual Desktop (classic) doesn't support this feature.
@@ -138,7 +133,7 @@ To enable SSO on your host pool, you must configure the following RDP property,
138
133
139
134
## Next steps
140
135
141
-
- Check out [In-session passwordless authentication (preview)](authentication.md#in-session-passwordless-authentication-preview) to learn how to enable passwordless authentication.
136
+
- Check out [In-session passwordless authentication](authentication.md#in-session-passwordless-authentication) to learn how to enable passwordless authentication.
142
137
- For more information about Microsoft Entra Kerberos, see [Deep dive: How Microsoft Entra Kerberos works](https://techcommunity.microsoft.com/t5/itops-talk-blog/deep-dive-how-azure-ad-kerberos-works/ba-p/3070889)
143
138
- If you're accessing Azure Virtual Desktop from our Windows Desktop client, see [Connect with the Windows Desktop client](./users/connect-windows.md).
144
139
- If you're accessing Azure Virtual Desktop from our web client, see [Connect with the web client](./users/connect-web.md).
| Microsoft Entra single sign-on | enablerdsaadauth:i:*value*| ✔ | ✔ | Determines whether the client will use Microsoft Entra ID to authenticate to the remote PC. In Azure Virtual Desktop, this provides a single sign-on experience.<br /><br />This feature is currently only available in preview for the Windows, web, and macOS clients only . This property replaces the property `targetisaadjoined`. | - 0: Connections won't use Microsoft Entra authentication, even if the remote PC supports it.<br />- 1: Connections will use Microsoft Entra authentication if the remote PC supports it. | 0 |
13
-
| Microsoft Entra authentication | targetisaadjoined:i:*value*| ✔ | ✗ | Allows connections to Microsoft Entra joined session hosts using username and password.<br /><br />Note: only applicable to non-Windows clients and local Windows devices that aren't joined to Microsoft Entra ID. | - 0: Connections to Microsoft Entra joined session hosts will succeed for Windows devices that [meet the requirements](/azure/virtual-desktop/deploy-azure-ad-joined-vm#connect-using-the-windows-desktop-client), but other connections will fail.<br />- 1: Connections to Microsoft Entra joined hosts will succeed but are restricted to entering user name and password credentials when connecting to session hosts. | 0 |
12
+
| Microsoft Entra single sign-on | enablerdsaadauth:i:*value*| ✔ | ✔ | Determines whether the client will use Microsoft Entra ID to authenticate to the remote PC. In Azure Virtual Desktop, this provides a single sign-on experience.<br /><br />This property replaces the property `targetisaadjoined`. | - 0: Connections won't use Microsoft Entra authentication, even if the remote PC supports it.<br />- 1: Connections will use Microsoft Entra authentication if the remote PC supports it. | 0 |
13
+
|Connect to Microsoft Entra joined host | targetisaadjoined:i:*value*| ✔ | ✗ | Allows connections to Microsoft Entra joined session hosts using username and password.<br /><br />Note: only applicable to non-Windows clients and local Windows devices that aren't joined to Microsoft Entra.<br /><br />This property is being replaced by the property `enablerdsaadauth`. | - 0: Connections to Microsoft Entra joined session hosts will succeed for Windows devices that [meet the requirements](/azure/virtual-desktop/deploy-azure-ad-joined-vm#connect-using-the-windows-desktop-client), but other connections will fail.<br />- 1: Connections to Microsoft Entra joined hosts will succeed but are restricted to entering user name and password credentials when connecting to session hosts. | 0 |
14
14
| Credential Security Support Provider | enablecredsspsupport:i:*value*| ✔ | ✔ | Determines whether the client will use the Credential Security Support Provider (CredSSP) for authentication if it's available. | - 0: RDP won't use CredSSP, even if the operating system supports CredSSP.<br />- 1: RDP will use CredSSP if the operating system supports CredSSP. | 1 |
15
15
| Alternate shell | alternate shell:s:*value*| ✔ | ✔ | Specifies a program to be started automatically in the remote session as the shell instead of explorer. | Valid path to an executable file, such as `C:\ProgramFiles\Office\word.exe`. | None |
16
16
| KDC proxy name | kdcproxyname:s:*value*| ✔ | ✗ | Specifies the fully qualified domain name of a KDC proxy. | Valid path to a KDC proxy server, such as `kdc.contoso.com`. | None |
0 commit comments