Troubleshoot the Remote Desktop client for Windows - Azure Virtual Desktop (2024)

  • Article

This article describes issues you may experience with the Remote Desktop client for Windows when connecting to Azure Virtual Desktop and how to fix them.

General

In this section you'll find troubleshooting guidance for general issues with the Remote Desktop client.

You don't see the expected resources

If you don't see the remote resources you're expecting to see in the app, check the account you're using. If you've already signed in with a different account than the one you want to use for Azure Virtual Desktop, you should first sign out, then sign in again with the correct account. If you're using the Remote Desktop Web client, you can use an InPrivate browser window to try a different account.

If you're using the correct account, make sure your application group is associated with a workspace.

Your account is configured to prevent you from using this device

If you come across an error saying Your account is configured to prevent you from using this device. For more information, contact your system administrator, ensure the user account was given the Virtual Machine User Login role on the VMs.

The user name or password is incorrect

If you can't sign in and keep receiving an error message that says your credentials are incorrect, first make sure you're using the right credentials. If you keep seeing error messages, check to make sure you've fulfilled the following requirements:

  • Have you assigned the Virtual Machine User Login role-based access control (RBAC) permission to the virtual machine (VM) or resource group for each user?
  • Does your Conditional Access policy exclude multi-factor authentication requirements for the Azure Windows VM sign-in cloud application?

If you've answered "no" to either of those questions, you'll need to reconfigure your multi-factor authentication. To reconfigure your multi-factor authentication, follow the instructions in Enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access.

Important

VM sign-ins don't support per-user enabled or enforced Azure AD Multi-Factor Authentication. If you try to sign in with multi-factor authentication on a VM, you won't be able to sign in and will receive an error message.

If you can access your Azure AD sign-in logs through Log Analytics, you can see if you've enabled multi-factor authentication and which Conditional Access policy is triggering the event. The events shown are non-interactive user login events for the VM, which means the IP address will appear to come from the external IP address that your VM accesses Azure AD from.

You can access your sign-in logs by running the following Kusto query:

let UPN = "userupn";AADNonInteractiveUserSignInLogs| where UserPrincipalName == UPN| where AppId == "38aa3b87-a06d-4817-b275-7a316988d93b"| project ['Time']=(TimeGenerated), UserPrincipalName, AuthenticationRequirement, ['MFA Result']=ResultDescription, Status, ConditionalAccessPolicies, DeviceDetail, ['Virtual Machine IP']=IPAddress, ['Cloud App']=ResourceDisplayName| order by ['Time'] desc

Retrieve and open client logs

You might need the client logs when investigating a problem.

To retrieve the client logs:

  1. Ensure no sessions are active and the client process isn't running in the background by right-clicking on the Remote Desktop icon in the system tray and selecting Disconnect all sessions.
  2. Open File Explorer.
  3. Navigate to the %temp%\DiagOutputDir\RdClientAutoTrace folder.

The logs are in the .ETL file format. You can convert these to .CSV or .XML to make them easily readable by using the tracerpt command. Find the name of the file you want to convert and make a note of it.

  • To convert the .ETL file to .CSV, open PowerShell and run the following, replacing the value for $filename with the name of the file you want to convert (without the extension) and $outputFolder with the directory in which to create the .CSV file.

    $filename = "<filename>"$outputFolder = "C:\Temp"cd $env:TEMP\DiagOutputDir\RdClientAutoTracetracerpt "$filename.etl" -o "$outputFolder\$filename.csv" -of csv
  • To convert the .ETL file to .XML, open Command Prompt or PowerShell and run the following, replacing <filename> with the name of the file you want to convert and $outputFolder with the directory in which to create the .XML file.

    $filename = "<filename>"$outputFolder = "C:\Temp"cd $env:TEMP\DiagOutputDir\RdClientAutoTracetracerpt "$filename.etl" -o "$outputFolder\$filename.xml"

Client stops responding or can't be opened

If the Remote Desktop client for Windows or Azure Virtual Desktop Store app for Windows stops responding or can't be opened, you may need to reset user data. If you can open the client, you can reset user data from the About menu, or if you can't open the client, you can reset user data from the command line. The default settings for the client will be restored and you'll be unsubscribed from all workspaces.

To reset user data from the client:

  1. Open the Remote Desktop app on your device.

  2. Select the three dots at the top right-hand corner to show the menu, then select About.

  3. In the section Reset user data, select Reset. To confirm you want to reset your user data, select Continue.

To reset user data from the command line:

  1. Open PowerShell.

  2. Change the directory to where the Remote Desktop client is installed, by default this is C:\Program Files\Remote Desktop.

  3. Run the following command to reset user data. You'll be prompted to confirm you want to reset your user data.

    .\msrdcw.exe /reset

    You can also add the /f option, where your user data will be reset without confirmation:

    .\msrdcw.exe /reset /f

Your administrator may have ended your session

You see the error message Your administrator may have ended your session. Try connecting again. If this does not work, ask your administrator or technical support for help, when the policy setting Allow users to connect remotely using Remote Desktop Services has been set to disabled.

To configure the policy to enable users to connect again depending on whether your session hosts are managed with Group Policy or Intune.

For Group Policy:

  1. Open the Group Policy Management Console (GPMC) for session hosts managed with Active Directory or the Local Group Policy Editor console and edit the policy that targets your session hosts.

  2. Browse to Computer Configuration > Administrative Templates > Windows Components > Remote Desktop Services > Remote Desktop Session Host > Connections

  3. Set the policy setting Allow users to connect remotely using Remote Desktop Services to Enabled.

For Intune:

  1. Open the Settings catalog.

  2. Browse to Computer Configuration > Administrative Templates > Windows Components > Remote Desktop Services > Remote Desktop Session Host > Connections

  3. Set the policy setting Allow users to connect remotely using Remote Desktop Services to Enabled.

Authentication and identity

In this section you'll find troubleshooting guidance for authentication and identity issues with the Remote Desktop client.

The logon attempt failed

If you come across an error saying The logon attempt failed on the Windows Security credential prompt, verify the following:

  • You're using a device that is Azure AD-joined or hybrid Azure AD-joined to the same Azure AD tenant as the session host.
  • The PKU2U protocol is enabled on both the local PC and the session host.
  • Per-user multi-factor authentication is disabled for the user account as it's not supported for Azure AD-joined VMs.

The sign-in method you're trying to use isn't allowed

If you come across an error saying The sign-in method you're trying to use isn't allowed. Try a different sign-in method or contact your system administrator, you have Conditional Access policies restricting access. Follow the instructions in Enforce Azure Active Directory Multi-Factor Authentication for Azure Virtual Desktop using Conditional Access to enforce Azure Active Directory Multi-Factor Authentication for your Azure AD-joined VMs.

A specified logon session does not exist. It may already have been terminated.

If you come across an error that says, An authentication error occurred. A specified logon session does not exist. It may already have been terminated, verify that you properly created and configured the Kerberos server object when configuring single sign-on.

Authentication issues while using an N SKU of Windows

Authentication issues can happen because you're using an N SKU of Windows on your local device without the Media Feature Pack. For more information and to learn how to install the Media Feature Pack, see Media Feature Pack list for Windows N editions.

Authentication issues when TLS 1.2 not enabled

Authentication issues can happen when your local Windows device doesn't have TLS 1.2 enabled. To enable TLS 1.2, you need to set the following registry values:

  • Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client

    Value NameTypeValue Data
    DisabledByDefaultDWORD0
    EnabledDWORD1
  • Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server

    Value NameTypeValue Data
    DisabledByDefaultDWORD0
    EnabledDWORD1
  • Key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319

    Value NameTypeValue Data
    SystemDefaultTlsVersionsDWORD1
    SchUseStrongCryptoDWORD1

You can configure these registry values by opening PowerShell as an administrator and running the following commands:

New-Item 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -ForceNew-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -Name 'Enabled' -Value '1' -PropertyType 'DWORD' -ForceNew-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server' -Name 'DisabledByDefault' -Value '0' -PropertyType 'DWORD' -ForceNew-Item 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -ForceNew-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -Name 'Enabled' -Value '1' -PropertyType 'DWORD' -ForceNew-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client' -Name 'DisabledByDefault' -Value '0' -PropertyType 'DWORD' -ForceNew-Item 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -ForceNew-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Name 'SystemDefaultTlsVersions' -Value '1' -PropertyType 'DWORD' -ForceNew-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319' -Name 'SchUseStrongCrypto' -Value '1' -PropertyType 'DWORD' -Force

Issue isn't listed here

If your issue isn't listed here, see Troubleshooting overview, feedback, and support for Azure Virtual Desktop for information about how to open an Azure support case for Azure Virtual Desktop.

Troubleshoot the Remote Desktop client for Windows - Azure Virtual Desktop (2024)

FAQs

How do I troubleshoot Azure Remote Desktop? ›

Solution
  1. Step 1: Open CMD instance in Serial console. Access the Serial Console by selecting Support & Troubleshooting > Serial console (Preview). ...
  2. Step 2: Check the values of RDP registry keys. Check if the RDP is disabled by group polices. ...
  3. Step 2: Enable remote desktop services. ...
  4. Step 3: Reset RDP listener.
Oct 7, 2022

How do you troubleshoot if client is not able to connect to Azure VM? ›

Resolution
  1. Step 1: Verify that VMs can communicate with each other. ...
  2. Step 2: Check the Network security group settings. ...
  3. Step 3: Check whether you can connect to the destination VM by using Remote Desktop or SSH. ...
  4. Step 4: Perform a connectivity check. ...
  5. Step 5: Fix the issue in the connectivity check result.
Oct 27, 2022

When the Azure Virtual Desktop Remote Desktop client has stopped responding what should you do? ›

If the Remote Desktop client for Windows or Azure Virtual Desktop Store app for Windows stops responding or can't be opened, you may need to reset user data. If you can open the client, you can reset user data from the About menu, or if you can't open the client, you can reset user data from the command line.

How do I enable Remote Desktop on my VM Azure? ›

Configure Remote Desktop from the Azure portal
  1. Click Cloud Services, select the name of the cloud service, and then select Remote Desktop.
  2. Choose whether you want to enable Remote Desktop for an individual role or for all roles, then change the value of the switcher to Enabled.
Feb 21, 2023

How do I fix Remote Desktop Connection error? ›

To resolve this problem, use the following methods, as appropriate.
  1. Verify Remote Desktop is enabled.
  2. Verify Remote Desktop Services Limit number of connections policy.
  3. Verify Remote Desktop Services RDP-TCP properties.
  4. Verify Remote Desktop Services Logon rights.
  5. Remote Desktop server listener availability.
May 16, 2023

How to enable Remote Desktop to allow remote troubleshooting of a computer? ›

On the device you want to connect to, select Start and then click the Settings icon on the left. Select the System group followed by the Remote Desktop item. Use the slider to enable Remote Desktop.

How do I troubleshoot connectivity issues in Azure? ›

Troubleshooting steps
  1. Step 1: Check whether NIC is misconfigured. ...
  2. Step 2: Check whether network traffic is blocked by NSG or UDR. ...
  3. Step 3: Check whether network traffic is blocked by VM firewall. ...
  4. Step 4: Check whether VM app or service is listening on the port. ...
  5. Step 5: Check whether the problem is caused by SNAT.
Jul 19, 2023

How to troubleshoot a issue where a client not able to access a server? ›

5 Ways to Fix Unable To Connect To Server
  1. Check Internet Connection. In some cases, your computer might fail to make a connection with the server if it with unstable or poor internet connection. ...
  2. Restart Device. ...
  3. Check Date & Time Settings. ...
  4. Disable Firewall. ...
  5. Restart Router.
Feb 20, 2022

How do I troubleshoot Azure AD Connect connectivity issues? ›

Start the Azure AD Connect wizard. Go to Additional Tasks > Troubleshoot, and then select Next. On the Troubleshooting page, select Launch to start the troubleshooting menu in PowerShell. In the main menu, select Troubleshoot Object Synchronization.

How do I reset my Azure remote desktop Connection? ›

Reset by using the Azure portal
  1. Select your Windows VM and then select Reset password under Help. The Reset password window is displayed.
  2. Select Reset password, enter a username and a password, and then select Update. Tip. ...
  3. Try connecting to your VM again.
Jun 9, 2023

How do I reset my Windows remote desktop Client? ›

To reset a remote desktop, use the Reset Desktop command. Select Options > Reset Desktop from the menu bar. Right-click the remote desktop icon and select Reset Desktop. To reset published applications, use the Reset button in the desktop and application selector window.

Why wont my virtual desktop connect to my computer? ›

The most common causes of Virtual Desktop not working are not having the Streamer app running on your computer, conflicts with Antivirus or Firewall software, not entering your username into the streamer app accurately, using a public Wi-Fi network or VPN, or using software that needs to be updated.

Is RDP enabled by default in Azure VM? ›

Every Azure VM has RDP or Remote Desktop Protocol by default. In other words, port 3389 is enabled and offers access to any RDP connection from an IP address anywhere across the globe.

What is the default allow RDP in Azure? ›

The default RDP port – 3389 – allows RDP connection from any IP in the world. When enabled it is therefore a security risk. You can mitigate this by restricting RDP access to a specified source IP address or range with Azure NSG's (Network Security Groups).

How to configure Windows Virtual Desktop in Azure? ›

4. Setup the Windows Virtual Desktop Workspace
  1. Navigate to Azure Virtual Desktop.
  2. Select Workspaces.
  3. Click on Create.
  4. Select the subscription and make sure to choose the same resource group we have been using.
  5. Add a Workspace name and the Region.
  6. Click Next.
Jan 28, 2022

How to do troubleshooting in Azure? ›

Troubleshooting steps
  1. Step 1: Check whether NIC is misconfigured. ...
  2. Step 2: Check whether network traffic is blocked by NSG or UDR. ...
  3. Step 3: Check whether network traffic is blocked by VM firewall. ...
  4. Step 4: Check whether VM app or service is listening on the port. ...
  5. Step 5: Check whether the problem is caused by SNAT.
Jul 19, 2023

How do I restart Azure remote desktop? ›

Use the Azure portal to control Azure VMs
  1. Go to the Azure portal.
  2. Click on the menu in the top-left and select "Virtual machines". This shows you all your Azure Virtual Machines.
  3. In the menu, you can see buttons for Start, Restart and Stop.
Jun 15, 2022

How can I test remote desktop Connection? ›

Check the status of the RDP protocol on a remote computer
  1. First, go to the Start menu, then select Run. ...
  2. In the Registry Editor, select File, then select Connect Network Registry.
  3. In the Select Computer dialog box, enter the name of the remote computer, select Check Names, and then select OK.
Apr 4, 2022

Top Articles
Latest Posts
Article information

Author: Kelle Weber

Last Updated:

Views: 6448

Rating: 4.2 / 5 (73 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Kelle Weber

Birthday: 2000-08-05

Address: 6796 Juan Square, Markfort, MN 58988

Phone: +8215934114615

Job: Hospitality Director

Hobby: tabletop games, Foreign language learning, Leather crafting, Horseback riding, Swimming, Knapping, Handball

Introduction: My name is Kelle Weber, I am a magnificent, enchanting, fair, joyous, light, determined, joyous person who loves writing and wants to share my knowledge and understanding with you.