Skip to content

Commit 78dc468

Browse files
Merge pull request #263219 from dknappettmsft/avd-troubleshoot-entra-id-connections-update-app-id
AVD troubleshoot Entra ID connections update App ID
2 parents 2b2b199 + c6292a2 commit 78dc468

File tree

1 file changed

+3
-3
lines changed

1 file changed

+3
-3
lines changed

articles/virtual-desktop/includes/include-troubleshoot-azure-ad-joined-connections-all.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -16,20 +16,20 @@ If you can't sign in and keep receiving an error message that says your credenti
1616
- Have you assigned the **Virtual Machine User Login** role-based access control (RBAC) permission to the virtual machine (VM) or resource group for each user?
1717
- Does your Conditional Access policy exclude multifactor authentication requirements for the **Azure Windows VM sign-in** cloud application?
1818

19-
If you've answered "no" to either of those questions, you'll need to reconfigure your multifactor authentication. To reconfigure your multifactor authentication, follow the instructions in [Enforce Microsoft Entra multifactor authentication for Azure Virtual Desktop using Conditional Access](../set-up-mfa.md#azure-ad-joined-session-host-vms).
19+
If you've answered no to either of those questions, you'll need to reconfigure your multifactor authentication. To reconfigure your multifactor authentication, follow the instructions in [Enforce Microsoft Entra multifactor authentication for Azure Virtual Desktop using Conditional Access](../set-up-mfa.md#azure-ad-joined-session-host-vms).
2020

2121
> [!IMPORTANT]
2222
> VM sign-ins don't support per-user enabled or enforced Microsoft Entra multifactor authentication. If you try to sign in with multifactor authentication on a VM, you won't be able to sign in and will receive an error message.
2323
24-
If you can access your Microsoft Entra sign-in logs through Log Analytics, you can see if you've enabled multifactor authentication and which Conditional Access policy is triggering the event. The events shown are non-interactive user login events for the VM, which means the IP address will appear to come from the external IP address that your VM accesses Microsoft Entra ID from.
24+
If you have [integrated Microsoft Entra logs with Azure Monitor logs](/entra/identity/monitoring-health/howto-integrate-activity-logs-with-azure-monitor-logs) to access your Microsoft Entra sign-in logs through Log Analytics, you can see if you've enabled multifactor authentication and which Conditional Access policy is triggering the event. The events shown are non-interactive user login events for the VM, which means the IP address will appear to come from the external IP address from which your VM accesses Microsoft Entra ID.
2525

2626
You can access your sign-in logs by running the following Kusto query:
2727

2828
```kusto
2929
let UPN = "userupn";
3030
AADNonInteractiveUserSignInLogs
3131
| where UserPrincipalName == UPN
32-
| where AppId == "38aa3b87-a06d-4817-b275-7a316988d93b"
32+
| where AppId == "372140e0-b3b7-4226-8ef9-d57986796201"
3333
| project ['Time']=(TimeGenerated), UserPrincipalName, AuthenticationRequirement, ['MFA Result']=ResultDescription, Status, ConditionalAccessPolicies, DeviceDetail, ['Virtual Machine IP']=IPAddress, ['Cloud App']=ResourceDisplayName
3434
| order by ['Time'] desc
3535
```

0 commit comments

Comments
 (0)