Skip to content

Commit a42648e

Browse files
committed
AVD MFA fix formatting add tabs for classic
1 parent ac1fa43 commit a42648e

File tree

2 files changed

+32
-28
lines changed

2 files changed

+32
-28
lines changed

articles/virtual-desktop/TOC.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -317,7 +317,7 @@
317317
- name: Identity and access management
318318
items:
319319
- name: Enforce Microsoft Entra multifactor authentication
320-
displayName: identity, multi-factor authentication, multifactor, multi factor, two-factor authentication, two factor
320+
displayName: identity, multi-factor authentication, multifactor, multi factor, mfa, two-factor authentication, two factor, 2fa
321321
href: set-up-mfa.md
322322
- name: Configure single sign-on using Microsoft Entra ID
323323
displayName: identity, sso

articles/virtual-desktop/set-up-mfa.md

Lines changed: 31 additions & 27 deletions
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@ Here's what you'll need to get started:
2828

2929
- Assign users a license that includes [Microsoft Entra ID P1 or P2](../active-directory/authentication/concept-mfa-licensing.md).
3030
- A [Microsoft Entra group](../active-directory/fundamentals/active-directory-groups-create-azure-portal.md) with your Azure Virtual Desktop users assigned as group members.
31-
- Enable Microsoft Entra multifactor authentication for your users. For more information about how to do that, see [Enable Microsoft Entra multifactor authentication](../active-directory/authentication/tutorial-enable-azure-mfa.md).
31+
- [Enable Microsoft Entra multifactor authentication](../active-directory/authentication/tutorial-enable-azure-mfa.md).
3232

3333
## Create a Conditional Access policy
3434

@@ -43,43 +43,47 @@ Here's how to create a Conditional Access policy that requires multifactor authe
4343
1. On the new pane that opens, search for and choose the group that contains your Azure Virtual Desktop users as group members, then select **Select**.
4444
1. Under **Assignments** > **Target resources**, select **No target resources selected**.
4545
1. Under the **Include** tab, select **Select apps**, then under **Select**, select **None**.
46-
1. On the new pane that opens, search for and select the necessary apps based on the resources you are trying to protect.
46+
1. On the new pane that opens, search for and select the necessary apps based on the resources you are trying to protect. Select the relevant tab for your scenario. When searching for an application name on Azure, use search terms that begin with the application name in order instead of keywords the application name contains out of order. For example, when you want to use Azure Virtual Desktop, you need to enter '*Azure Virtual*', in that order. If you enter '*virtual*' by itself, the search won't return the desired application.
4747

48-
- If you're using Azure Virtual Desktop (based on Azure Resource Manager), you can configure MFA on three different apps:
48+
# [Azure Virtual Desktop](#tab/avd)
4949

50-
- **Azure Virtual Desktop** (app ID 9cdead84-a844-4324-93f2-b2e6bb768d07), which applies when the user subscribes to Azure Virtual Desktop, authenticates to the Azure Virtual Desktop Gateway during a connection, and when diagnostics information is sent to the service from the user's local device.
50+
For Azure Virtual Desktop (based on Azure Resource Manager), you can configure MFA on these different apps:
5151

52-
> [!TIP]
53-
> The app name was previously *Windows Virtual Desktop*. If you registered the *Microsoft.DesktopVirtualization* resource provider before the display name changed, the application will be named **Windows Virtual Desktop** with the same app ID as above.
52+
- **Azure Virtual Desktop** (app ID 9cdead84-a844-4324-93f2-b2e6bb768d07), which applies when the user subscribes to Azure Virtual Desktop, authenticates to the Azure Virtual Desktop Gateway during a connection, and when diagnostics information is sent to the service from the user's local device.
5453

55-
- **Microsoft Remote Desktop** (app ID a4a365df-50f1-4397-bc59-1a1564b8bb9c) and **Windows Cloud Login** (app ID 270efc09-cd0d-444b-a71f-39af4910ec45). These apply when the user authenticates to the session host when [single sign-on](configure-single-sign-on.md) is enabled. It's recommended to match conditional access policies between these apps and the Azure Virtual Desktop app above, except for the [sign-in frequency](#configure-sign-in-frequency).
54+
> [!TIP]
55+
> The app name was previously *Windows Virtual Desktop*. If you registered the *Microsoft.DesktopVirtualization* resource provider before the display name changed, the application will be named **Windows Virtual Desktop** with the same app ID as above.
5656
57-
> [!IMPORTANT]
58-
> The clients used to access Azure Virtual Desktop use the **Microsoft Remote Desktop** Entra ID app to authenticate to the session host today. An upcoming change will transition the authentication to the **Windows Cloud Login** Entra ID app. To ensure a smooth transition, you need to add both Entra ID apps to your CA policies.
57+
- **Microsoft Remote Desktop** (app ID a4a365df-50f1-4397-bc59-1a1564b8bb9c) and **Windows Cloud Login** (app ID 270efc09-cd0d-444b-a71f-39af4910ec45). These apply when the user authenticates to the session host when [single sign-on](configure-single-sign-on.md) is enabled. It's recommended to match conditional access policies between these apps and the Azure Virtual Desktop app above, except for the [sign-in frequency](#configure-sign-in-frequency).
5958

60-
- If you're using Azure Virtual Desktop (classic), choose these apps:
61-
62-
- **Windows Virtual Desktop** (app ID 5a0aa725-4958-4b0c-80a9-34562e23f3b7).
63-
- **Windows Virtual Desktop Client** (app ID fa4345a4-a730-4230-84a8-7d9651b86739), which will let you set policies on the web client.
59+
> [!IMPORTANT]
60+
> The clients used to access Azure Virtual Desktop use the **Microsoft Remote Desktop** Entra ID app to authenticate to the session host today. An upcoming change will transition the authentication to the **Windows Cloud Login** Entra ID app. To ensure a smooth transition, you need to add both Entra ID apps to your CA policies.
61+
62+
> [!IMPORTANT]
63+
> Don't select the app called Azure Virtual Desktop Azure Resource Manager Provider (app ID 50e95039-b200-4007-bc97-8d5790743a63). This app is only used for retrieving the user feed and shouldn't have multifactor authentication.
64+
65+
# [Azure Virtual Desktop (classic)](#tab/avd-classic)
66+
67+
For Azure Virtual Desktop (classic), you configure MFA on these apps:
6468

65-
> [!TIP]
66-
> If you're using Azure Virtual Desktop (classic) and if the Conditional Access policy blocks all access excluding Azure Virtual Desktop app IDs, you can fix this by also adding the **Azure Virtual Desktop** (app ID 9cdead84-a844-4324-93f2-b2e6bb768d07) to the policy. Not adding this app ID will block feed discovery of Azure Virtual Desktop (classic) resources.
69+
- **Windows Virtual Desktop** (app ID 5a0aa725-4958-4b0c-80a9-34562e23f3b7).
70+
71+
- **Windows Virtual Desktop Client** (app ID fa4345a4-a730-4230-84a8-7d9651b86739), which will let you set policies on the web client.
6772

68-
> [!TIP]
69-
> When searching for an application name on Azure, use search terms that begin with the application name in order instead of keywords the application name contains out of order. For example, when you want to use Azure Virtual Desktop, you need to enter 'Azure Virtual` in that order. If you enter `virtual` by itself, the search won't return the desired application.
73+
- **Azure Virtual Desktop/Windows Virtual Desktop** (app ID 9cdead84-a844-4324-93f2-b2e6bb768d07). Not adding this app ID will block feed discovery of Azure Virtual Desktop (classic) resources.
7074

7175
> [!IMPORTANT]
7276
> Don't select the app called Azure Virtual Desktop Azure Resource Manager Provider (app ID 50e95039-b200-4007-bc97-8d5790743a63). This app is only used for retrieving the user feed and shouldn't have multifactor authentication.
7377
74-
1. Once you've selected your apps, select **Select**.
78+
11. Once you've selected your apps, select **Select**.
7579

7680
> [!div class="mx-imgBorder"]
7781
> ![A screenshot of the Conditional Access Cloud apps or actions page. The Azure Virtual Desktop app is shown.](media/cloud-apps-enterprise.png)
7882
79-
1. Under **Assignments** > **Conditions**, select **0 conditions select**.
80-
1. Under **Client apps**, select **Not configured**.
81-
1. On the new pane that opens, for **Configure**, select **Yes**
82-
1. Select the client apps this policy will apply:
83+
12. Under **Assignments** > **Conditions**, select **0 conditions select**.
84+
13. Under **Client apps**, select **Not configured**.
85+
14. On the new pane that opens, for **Configure**, select **Yes**
86+
15. Select the client apps this policy will apply:
8387

8488
- Select **Browser** if you want the policy to apply to the web client.
8589
- Select **Mobile apps and desktop clients** if you want to apply the policy to other clients.
@@ -89,11 +93,11 @@ Here's how to create a Conditional Access policy that requires multifactor authe
8993
> [!div class="mx-imgBorder"]
9094
> ![A screenshot of the Conditional Access Client apps page. The user has selected the mobile apps and desktop clients, and browser check boxes.](media/conditional-access-client-apps.png)
9195
92-
1. Once you've selected the client apps this policy will apply to, select **Done**.
93-
1. Under **Access controls** > **Grant**, select **0 controls selected**.
94-
1. On the new pane that opens, select **Grant access**.
95-
1. Check **Require multifactor authentication**, and then select **Select**.
96-
1. At the bottom of the page, set **Enable policy** to **On** and select **Create**.
96+
16. Once you've selected the client apps this policy will apply to, select **Done**.
97+
17. Under **Access controls** > **Grant**, select **0 controls selected**.
98+
18. On the new pane that opens, select **Grant access**.
99+
19. Check **Require multifactor authentication**, and then select **Select**.
100+
20. At the bottom of the page, set **Enable policy** to **On** and select **Create**.
97101

98102
> [!NOTE]
99103
> When you use the web client to sign in to Azure Virtual Desktop through your browser, the log will list the client app ID as a85cf173-4192-42f8-81fa-777a763e6e2c (Azure Virtual Desktop client). This is because the client app is internally linked to the server app ID where the conditional access policy was set.

0 commit comments

Comments
 (0)