Skip to content

Commit b497094

Browse files
committed
Tweaks after merge
1 parent d6fa043 commit b497094

File tree

1 file changed

+23
-9
lines changed

1 file changed

+23
-9
lines changed

articles/virtual-desktop/configure-single-sign-on.md

Lines changed: 23 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn how to configure single sign-on for an Azure Virtual Desktop
44
ms.topic: how-to
55
author: dknappettmsft
66
ms.author: daknappe
7-
ms.date: 08/27/2024
7+
ms.date: 08/28/2024
88
---
99

1010
# Configure single sign-on for Azure Virtual Desktop using Microsoft Entra ID authentication
@@ -33,11 +33,6 @@ Before you enable single sign-on, review the following information for using it
3333

3434
When single sign-on is enabled and the remote session is locked, either by the user or by policy, the session is instead disconnected and a dialog is shown to let users know they were disconnected. Users can choose the **Reconnect** option from the dialog when they are ready to connect again. This is done for security reasons and to ensure full support of passwordless authentication. Disconnecting the session provides the following benefits:
3535

36-
- Consistent sign-in experience through Microsoft Entra ID when needed.
37-
- Single sign-on experience and reconnection without authentication prompt when allowed by conditional access policies.
38-
- Supports passwordless authentication like passkeys and FIDO2 devices, contrary to the remote lock screen.
39-
- Conditional access policies, including multifactor authentication and sign-in frequency, are re-evaluated when the user reconnects to their session.
40-
- Can require multi-factor authentication to return to the session and prevent users from unlocking with a simple username and password.
4136
- Consistent sign-in experience through Microsoft Entra ID when needed.
4237

4338
- Single sign-on experience and reconnection without authentication prompt when allowed by conditional access policies.
@@ -47,16 +42,15 @@ When single sign-on is enabled and the remote session is locked, either by the u
4742
- Conditional access policies, including multifactor authentication and sign-in frequency, are re-evaluated when the user reconnects to their session.
4843

4944
- Can require multi-factor authentication to return to the session and prevent users from unlocking with a simple username and password.
45+
5046
If you prefer to show the remote lock screen instead of disconnecting the session, your session hosts must use the following operating systems:
5147

52-
- Windows 11 single or multi-session with the [2024-05 Cumulative Updates for Windows 11 (KB5037770)](https://support.microsoft.com/kb/KB5037770) or later installed.
53-
- Windows 10 single or multi-session, versions 21H2 or later with the [2024-06 Cumulative Updates for Windows 10 (KB5039211)](https://support.microsoft.com/kb/KB5039211) or later installed.
54-
- Windows Server 2022 with the [2024-05 Cumulative Update for Microsoft server operating system (KB5037782)](https://support.microsoft.com/kb/KB5037782) or later installed.
5548
- Windows 11 single or multi-session with the [2024-05 Cumulative Updates for Windows 11 (KB5037770)](https://support.microsoft.com/kb/KB5037770) or later installed.
5649

5750
- Windows 10 single or multi-session, versions 21H2 or later with the [2024-06 Cumulative Updates for Windows 10 (KB5039211)](https://support.microsoft.com/kb/KB5039211) or later installed.
5851

5952
- Windows Server 2022 with the [2024-05 Cumulative Update for Microsoft server operating system (KB5037782)](https://support.microsoft.com/kb/KB5037782) or later installed.
53+
6054
You can configure the session lock behavior of your session hosts by using Intune, Group Policy, or the registry.
6155

6256
# [Intune](#tab/intune)
@@ -70,13 +64,15 @@ To configure the session lock experience using Intune, follow these steps. This
7064
1. Enter the following properties:
7165

7266
- **Platform**: Select **Windows 10 and later**.
67+
7368
- **Profile type**: Select **Settings catalog**.
7469

7570
1. Select **Create**.
7671

7772
1. In **Basics**, enter the following properties:
7873

7974
- **Name**: Enter a descriptive name for the profile. Name your profile so you can easily identify it later.
75+
8076
- **Description**: Enter a description for the profile. This setting is optional, but recommended.
8177

8278
1. Select **Next**.
@@ -133,8 +129,11 @@ To configure the session lock experience using the registry on a session host, f
133129
1. Set the following registry key and its value.
134130

135131
- **Key**: `HKLM\Software\Policies\Microsoft\Windows NT\Terminal Services`
132+
136133
- **Type**: `REG_DWORD`
134+
137135
- **Value name**: `fdisconnectonlockmicrosoftidentity`
136+
138137
- **Value data**: Enter a value from the following table:
139138

140139
| Value Data | Description |
@@ -153,14 +152,19 @@ If you need to make changes to a session host as an administrator, sign in to th
153152
Before you can enable single sign-on, you must meet the following prerequisites:
154153

155154
- To configure your Microsoft Entra tenant, you must be assigned one of the following [Microsoft Entra built-in roles](/entra/identity/role-based-access-control/manage-roles-portal):
155+
156156
- [Application Administrator](/entra/identity/role-based-access-control/permissions-reference#application-administrator)
157+
157158
- [Cloud Application Administrator](/entra/identity/role-based-access-control/permissions-reference#cloud-application-administrator)
159+
158160
- [Global Administrator](/entra/identity/role-based-access-control/permissions-reference#global-administrator)
159161

160162
- Your session hosts must be running one of the following operating systems with the relevant cumulative update installed:
161163

162164
- Windows 11 Enterprise single or multi-session with the [2022-10 Cumulative Updates for Windows 11 (KB5018418)](https://support.microsoft.com/kb/KB5018418) or later installed.
165+
163166
- Windows 10 Enterprise single or multi-session with the [2022-10 Cumulative Updates for Windows 10 (KB5018410)](https://support.microsoft.com/kb/KB5018410) or later installed.
167+
164168
- Windows Server 2022 with the [2022-10 Cumulative Update for Microsoft server operating system (KB5018421)](https://support.microsoft.com/kb/KB5018421) or later installed.
165169

166170
- Your session hosts must be [Microsoft Entra joined](/entra/identity/devices/concept-directory-join) or [Microsoft Entra hybrid joined](/entra/identity/devices/concept-hybrid-join). Session hosts joined to Microsoft Entra Domain Services or to Active Directory Domain Services only aren't supported.
@@ -172,9 +176,13 @@ Before you can enable single sign-on, you must meet the following prerequisites:
172176
- A supported Remote Desktop client to connect to a remote session. The following clients are supported:
173177

174178
- [Windows Desktop client](users/connect-windows.md) on local PCs running Windows 10 or later. There's no requirement for the local PC to be joined to Microsoft Entra ID or an Active Directory domain.
179+
175180
- [Web client](users/connect-web.md).
181+
176182
- [macOS client](users/connect-macos.md), version 10.8.2 or later.
183+
177184
- [iOS client](users/connect-ios-ipados.md), version 10.5.1 or later.
185+
178186
- [Android client](users/connect-android-chrome-os.md), version 10.0.16 or later.
179187

180188
- To configure allowing Active Directory domain administrator account to connect when single sign-on is enabled, you need an account that is a member of the **Domain Admins** security group.
@@ -290,6 +298,7 @@ To configure the service principal, use the [Microsoft Graph PowerShell SDK](/po
290298
If your session hosts meet the following criteria, you must [Create a Kerberos Server object](../active-directory/authentication/howto-authentication-passwordless-security-key-on-premises.md#create-a-kerberos-server-object):
291299

292300
- Your session host is Microsoft Entra hybrid joined. You must have a Kerberos Server object to complete authentication to a domain controller.
301+
293302
- Your session host is Microsoft Entra joined and your environment contains Active Directory domain controllers. You must have a Kerberos Server object for users to access on-premises resources, such as SMB shares, and Windows-integrated authentication to websites.
294303

295304
> [!IMPORTANT]
@@ -309,12 +318,17 @@ When single sign-on is enabled, a new Microsoft Entra ID app is introduced to au
309318
To enable single sign-on on your host pool, you must configure the following RDP property, which you can do using the Azure portal or PowerShell. You can find the steps to do configure RDP properties in [Customize Remote Desktop Protocol (RDP) properties for a host pool](customize-rdp-properties.md).
310319

311320
- In the Azure portal, set **Microsoft Entra single sign-on** to **Connections will use Microsoft Entra authentication to provide single sign-on**.
321+
312322
- For PowerShell, set the **enablerdsaadauth** property to **1**.
313323

314324
## Next steps
315325

316326
- Check out [In-session passwordless authentication](authentication.md#in-session-passwordless-authentication) to learn how to enable passwordless authentication.
327+
317328
- For more information about Microsoft Entra Kerberos, see [Deep dive: How Microsoft Entra Kerberos works](https://techcommunity.microsoft.com/t5/itops-talk-blog/deep-dive-how-azure-ad-kerberos-works/ba-p/3070889)
329+
318330
- If you're accessing Azure Virtual Desktop from our Windows Desktop client, see [Connect with the Windows Desktop client](./users/connect-windows.md).
331+
319332
- If you're accessing Azure Virtual Desktop from our web client, see [Connect with the web client](./users/connect-web.md).
333+
320334
- If you encounter any issues, go to [Troubleshoot connections to Microsoft Entra joined VMs](troubleshoot-azure-ad-connections.md).

0 commit comments

Comments
 (0)