Skip to content

Commit 99604f9

Browse files
authored
Merge pull request #199238 from davidbel/davidbel-37836863-passwordless-preview
AVD passwordless and SSO preview
2 parents ca679b3 + 789ee29 commit 99604f9

9 files changed

+229
-73
lines changed

articles/virtual-desktop/TOC.yml

Lines changed: 10 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -281,10 +281,14 @@
281281
href: app-attach-msixmgr.md
282282
- name: Use Microsoft Teams
283283
href: teams-on-avd.md
284-
- name: Enforce Azure AD MFA
285-
href: set-up-mfa.md
286-
- name: Configure AD FS single sign-on
287-
href: configure-adfs-sso.md
284+
- name: Identity and access management
285+
items:
286+
- name: Enforce Azure AD MFA
287+
href: set-up-mfa.md
288+
- name: Configure single sign-on
289+
href: configure-single-sign-on.md
290+
- name: Set up the KDC proxy
291+
href: key-distribution-center-proxy.md
288292
- name: Deploy updates with Configuration Manager
289293
href: configure-automatic-updates.md
290294
- name: Set up multimedia redirection (preview)
@@ -301,8 +305,6 @@
301305
href: azure-monitor.md
302306
- name: Set up a disaster recovery plan
303307
href: disaster-recovery.md
304-
- name: Set up the KDC proxy
305-
href: key-distribution-center-proxy.md
306308
- name: Start VM on Connect
307309
items:
308310
- name: Set up Start VM on Connect
@@ -345,6 +347,8 @@
345347
href: remotefx-graphics-performance-counters.md
346348
- name: Connections to Azure AD-joined VMs
347349
href: troubleshoot-azure-ad-connections.md
350+
- name: Device redirections
351+
href: troubleshoot-device-redirections.md
348352
- name: Azure Monitor
349353
href: troubleshoot-azure-monitor.md
350354
- name: Azure Files authorization

articles/virtual-desktop/authentication.md

Lines changed: 57 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: virtual-desktop
55
author: Heidilohr
66
ms.service: virtual-desktop
77
ms.topic: conceptual
8-
ms.date: 12/07/2021
8+
ms.date: 08/24/2022
99
ms.author: helohr
1010
manager: femila
1111
---
@@ -15,11 +15,11 @@ In this article, we'll give you a brief overview of what kinds of identities and
1515

1616
## Identities
1717

18-
Azure Virtual desktop supports different types of identities depending on which configuration you choose. This section explains which identities you can use for each configuration.
18+
Azure Virtual Desktop supports different types of identities depending on which configuration you choose. This section explains which identities you can use for each configuration.
1919

2020
### On-premises identity
2121

22-
Since users must be discoverable through Azure Active Directory (Azure AD) to access the Azure Virtual Desktop, user identities that exist only in Active Directory Domain Services (AD DS) are not supported. This includes standalone Active Directory deployments with Active Directory Federation Services (AD FS).
22+
Since users must be discoverable through Azure Active Directory (Azure AD) to access the Azure Virtual Desktop, user identities that exist only in Active Directory Domain Services (AD DS) aren't supported. This includes standalone Active Directory deployments with Active Directory Federation Services (AD FS).
2323

2424
### Hybrid identity
2525

@@ -29,69 +29,101 @@ When accessing Azure Virtual Desktop using hybrid identities, sometimes the User
2929

3030
### Cloud-only identity
3131

32-
Azure Virtual Desktop supports cloud-only identities when using [Azure AD-joined VMs](deploy-azure-ad-joined-vm.md).
32+
Azure Virtual Desktop supports cloud-only identities when using [Azure AD-joined VMs](deploy-azure-ad-joined-vm.md). These users are created and managed directly in Azure AD.
33+
34+
### Third-party identity providers
35+
36+
If you're using an Identity Provider (IdP) other than Azure AD to manage your user accounts, you must ensure that:
37+
38+
- Your IdP is [federated with Azure AD](../active-directory/devices/azureadjoin-plan.md#federated-environment).
39+
- Your session hosts are Azure AD-joined or [Hybrid Azure AD-joined](../active-directory/devices/hybrid-azuread-join-plan.md).
40+
- You enable [Azure AD authentication](configure-single-sign-on.md) to the session host.
3341

3442
### External identity
3543

3644
Azure Virtual Desktop currently doesn't support [external identities](../active-directory/external-identities/index.yml).
3745

3846
## Service authentication
3947

40-
To access Azure Virtual Desktop resources, you must first authenticate to the service by signing in to an Azure AD account. Authentication happens when subscribing to a workspace to retrieve your resources or every time you connect to apps or desktops. You can use [third-party identity providers](../active-directory/devices/azureadjoin-plan.md#federated-environment) as long as they federate with Azure AD.
48+
To access Azure Virtual Desktop resources, you must first authenticate to the service by signing in with an Azure AD account. Authentication happens whenever you subscribe to a workspace to retrieve your resources and connect to apps or desktops. You can use [third-party identity providers](../active-directory/devices/azureadjoin-plan.md#federated-environment) as long as they federate with Azure AD.
4149

4250
### Multi-factor authentication
4351

4452
Follow the instructions in [Enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access](set-up-mfa.md) to learn how to enforce Azure AD Multi-Factor Authentication for your deployment. That article will also tell you how to configure how often your users are prompted to enter their credentials. When deploying Azure AD-joined VMs, note the extra steps for [Azure AD-joined session host VMs](set-up-mfa.md#azure-ad-joined-session-host-vms).
4553

54+
### Passwordless authentication
55+
56+
You can use any authentication type supported by Azure AD, such as [Windows Hello for Business](/security/identity-protection/hello-for-business/hello-overview) and other [passwordless authentication options](../active-directory/authentication/concept-authentication-passwordless.md) (for example, FIDO keys), to authenticate to the service.
57+
4658
### Smart card authentication
4759

48-
To use a smart card to authenticate to Azure AD, you must first [configure AD FS for user certificate authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication).
60+
To use a smart card to authenticate to Azure AD, you must first [configure AD FS for user certificate authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication) or [configure Azure AD certificate-based authentication](../active-directory/authentication/concept-certificate-based-authentication.md).
4961

5062
## Session host authentication
5163

52-
If you haven't already enabled [single sign-on](#single-sign-on-sso) or saved your credentials locally, you'll also need to authenticate to the session host. These are the sign-in methods for the session host that the Azure Virtual Desktop clients currently support:
64+
If you haven't already enabled [single sign-on](#single-sign-on-sso) or saved your credentials locally, you'll also need to authenticate to the session host when launching a connection. The following list describes which types of authentication each Azure Virtual Desktop client currently supports.
5365

54-
- Windows Desktop client
66+
- The Windows Desktop client supports the following authentication methods:
5567
- Username and password
56-
- Smartcard
68+
- Smart card
5769
- [Windows Hello for Business certificate trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust)
5870
- [Windows Hello for Business key trust with certificates](/windows/security/identity-protection/hello-for-business/hello-deployment-rdp-certs)
59-
- Windows Store client
71+
- [Azure AD authentication](configure-single-sign-on.md)
72+
- The Windows Store client supports the following authentication method:
6073
- Username and password
61-
- Web client
74+
- The web client supports the following authentication method:
6275
- Username and password
63-
- Android
76+
- The Android client supports the following authentication method:
6477
- Username and password
65-
- iOS
78+
- The iOS client supports the following authentication method:
6679
- Username and password
67-
- macOS
80+
- The macOS client supports the following authentication method:
6881
- Username and password
6982

7083
>[!IMPORTANT]
71-
>In order for authentication to work properly, your local machine must also be able to access the URLs in the [Remote Desktop clients](safe-url-list.md#remote-desktop-clients) section of our [required URL list](safe-url-list.md).
72-
73-
Azure Virtual Desktop supports both NT LAN Manager (NTLM) and Kerberos for session host authentication. Smart card and Windows Hello for Business can only use Kerberos to sign in. To use Kerberos, the client needs to get Kerberos security tickets from a Key Distribution Center (KDC) service running on a domain controller. To get tickets, the client needs a direct networking line-of-sight to the domain controller. You can get a line-of-sight by connecting directly within your corporate network, using a VPN connection or setting up a [KDC Proxy server](key-distribution-center-proxy.md).
84+
>In order for authentication to work properly, your local machine must also be able to access the [required URLs for Remote Desktop clients](safe-url-list.md#remote-desktop-clients).
7485
7586
### Single sign-on (SSO)
7687

77-
Azure Virtual Desktop supports [SSO using Active Directory Federation Services (ADFS)](configure-adfs-sso.md) for the Windows and web clients. SSO allows you to skip the session host authentication.
88+
SSO allows the connection to skip the session host credential prompt and automatically sign the user in to Windows. For session hosts that are Azure AD-joined or Hybrid Azure AD-joined, it's recommended to enable [SSO using Azure AD authentication](configure-single-sign-on.md). Azure AD authentication provides other benefits including passwordless authentication and support for third-party identity providers.
89+
90+
Azure Virtual Desktop also supports [SSO using Active Directory Federation Services (AD FS)](configure-adfs-sso.md) for the Windows Desktop and web clients.
7891

79-
Otherwise, the only way to avoid being prompted for your credentials for the session host is to save them in the client. We recommend you only do this with secure devices to prevent other users from accessing your resources.
92+
Without SSO, the client will prompt users for their session host credentials for every connection. The only way to avoid being prompted is to save the credentials in the client. We recommend you only save credentials on secure devices to prevent other users from accessing your resources.
93+
94+
### Smart card and Windows Hello for Business
95+
96+
Azure Virtual Desktop supports both NT LAN Manager (NTLM) and Kerberos for session host authentication, however Smart card and Windows Hello for Business can only use Kerberos to sign in. To use Kerberos, the client needs to get Kerberos security tickets from a Key Distribution Center (KDC) service running on a domain controller. To get tickets, the client needs a direct networking line-of-sight to the domain controller. You can get a line-of-sight by connecting directly within your corporate network, using a VPN connection or setting up a [KDC Proxy server](key-distribution-center-proxy.md).
8097

8198
## In-session authentication
8299

83100
Once you're connected to your remote app or desktop, you may be prompted for authentication inside the session. This section explains how to use credentials other than username and password in this scenario.
84101

85-
### Smart cards
102+
### In-session passwordless authentication (preview)
103+
104+
> [!IMPORTANT]
105+
> In-session passwordless authentication is currently in public preview.
106+
> This preview version is provided without a service level agreement, and is not recommended for production workloads. Certain features might not be supported or might have constrained capabilities.
107+
> For more information, see [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/).
108+
109+
Azure Virtual Desktop supports in-session passwordless authentication (preview) using [Windows Hello for Business](/security/identity-protection/hello-for-business/hello-overview) or security devices like FIDO keys. Passwordless authentication is currently only available for certain versions of Windows Insider. When deploying new session hosts, choose one of the following images:
110+
111+
- Windows 11 version 22H2 Enterprise, (Preview) - X64 Gen 2.
112+
- Windows 11 version 22H2 Enterprise multi-session, (Preview) - X64 Gen2.
113+
114+
Passwordless authentication is enabled by default when the local PC and session hosts use one of the supported operating systems above. You can disable it using the [WebAuthn redirection](configure-device-redirections.md#webauthn-redirection) RDP property.
115+
116+
When enabled, all WebAuthn requests in the session are redirected to the local PC. You can use Windows Hello for Business or locally attached security devices to complete the authentication process.
86117

87-
To use a smart card in your session, make sure you've installed the smart card drivers on the session host and enabled [smart card redirection](configure-device-redirections.md#smart-card-redirection) is enabled. Review the [client comparison chart](/windows-server/remote/remote-desktop-services/clients/remote-desktop-app-compare#other-redirection-devices-etc) to make sure your client supports smart card redirection.
118+
To access Azure AD resources with Windows Hello for Business or security devices, you must enable the FIDO2 Security Key as an authentication method for your users. To enable this method, follow the steps in [Enable FIDO2 security key method](../active-directory/authentication/howto-authentication-passwordless-security-key.md#enable-fido2-security-key-method).
88119

89-
### FIDO2 and Windows Hello for Business
120+
### In-session smart card authentication
90121

91-
Azure Virtual Desktop doesn't currently support in-session authentication with FIDO2 or Windows Hello for Business.
122+
To use a smart card in your session, make sure you've installed the smart card drivers on the session host and enabled [smart card redirection](configure-device-redirections.md#smart-card-redirection). Review the [client comparison chart](/windows-server/remote/remote-desktop-services/clients/remote-desktop-app-compare#other-redirection-devices-etc) to make sure your client supports smart card redirection.
92123

93124
## Next steps
94125

95126
- Curious about other ways to keep your deployment secure? Check out [Security best practices](security-guide.md).
96-
- Having issues connecting to Azure AD-joined VMs? [Troubleshoot connections to Azure AD-joined VMs](troubleshoot-azure-ad-connections.md).
97-
- Want to use smart cards from outside your corporate network? Review how to setup a [KDC Proxy server](key-distribution-center-proxy.md).
127+
- Having issues connecting to Azure AD-joined VMs? Look at [Troubleshoot connections to Azure AD-joined VMs](troubleshoot-azure-ad-connections.md).
128+
- Having issues with in-session passwordless authentication? See [Troubleshoot WebAuthn redirection](troubleshoot-device-redirections.md#webauthn-redirection).
129+
- Want to use smart cards from outside your corporate network? Review how to set up a [KDC Proxy server](key-distribution-center-proxy.md).

articles/virtual-desktop/configure-device-redirections.md

Lines changed: 19 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,19 +1,19 @@
11
---
2-
title: Configure device redirections - Azure
3-
description: How to configure device redirections for Azure Virtual Desktop.
2+
title: Configure device redirection - Azure
3+
description: How to configure device redirection for Azure Virtual Desktop.
44
author: Heidilohr
55
ms.topic: how-to
6-
ms.date: 08/01/2022
6+
ms.date: 08/24/2022
77
ms.author: helohr
88
manager: femila
99
---
10-
# Configure device redirections
10+
# Configure device redirection
1111

12-
Configuring device redirections for your Azure Virtual Desktop environment allows you to use printers, USB devices, microphones and other peripheral devices in the remote session. Some device redirections require changes to both Remote Desktop Protocol (RDP) properties and Group Policy settings.
12+
Configuring device redirection for your Azure Virtual Desktop environment allows you to use printers, USB devices, microphones, and other peripheral devices in the remote session. Some device redirections require changes to both Remote Desktop Protocol (RDP) properties and Group Policy settings.
1313

14-
## Supported device redirections
14+
## Supported device redirection
1515

16-
Each client supports different device redirections. Check out [Compare the clients](/windows-server/remote/remote-desktop-services/clients/remote-desktop-app-compare) for the full list of supported device redirections for each client.
16+
Each client supports different kinds of device redirections. Check out [Compare the clients](/windows-server/remote/remote-desktop-services/clients/remote-desktop-app-compare) for the full list of supported device redirections for each client.
1717

1818
>[!IMPORTANT]
1919
>You can only enable redirections with binary settings that apply to both to and from the remote machine. The service doesn't currently support one-way blocking of redirections from only one side of the connection.
@@ -22,9 +22,9 @@ Each client supports different device redirections. Check out [Compare the clien
2222

2323
To learn more about customizing RDP properties for a host pool using PowerShell or the Azure portal, check out [RDP properties](customize-rdp-properties.md). For the full list of supported RDP properties, see [Supported RDP file settings](/windows-server/remote/remote-desktop-services/clients/rdp-files?context=%2fazure%2fvirtual-desktop%2fcontext%2fcontext).
2424

25-
## Setup device redirections
25+
## Setup device redirection
2626

27-
You can use the following RDP properties and Group Policy settings to configure device redirections.
27+
You can use the following RDP properties and Group Policy settings to configure device redirection.
2828

2929
### Audio input (microphone) redirection
3030

@@ -59,7 +59,7 @@ Set the following RDP property to configure clipboard redirection:
5959
- `redirectclipboard:i:1` enables clipboard redirection.
6060
- `redirectclipboard:i:0` disables clipboard redirection.
6161

62-
### COM port redirections
62+
### COM port redirection
6363

6464
Set the following RDP property to configure COM port redirection:
6565

@@ -125,3 +125,12 @@ Set the following RDP property to configure smart card redirection:
125125

126126
- `redirectsmartcards:i:1` enables smart card redirection.
127127
- `redirectsmartcards:i:0` disables smart card redirection.
128+
129+
### WebAuthn redirection
130+
131+
Set the following RDP property to configure WebAuthn redirection:
132+
133+
- `redirectwebauthn:i:1` enables WebAuthn redirection.
134+
- `redirectwebauthn:i:0` disables WebAuthn redirection.
135+
136+
When enabled, WebAuthn requests from the session are sent to the local PC to be completed using the local Windows Hello for Business or security devices like FIDO keys. For more information, see [In-session passwordless authentication](authentication.md#in-session-passwordless-authentication-preview).

0 commit comments

Comments
 (0)