WVD sign-in fails with Android client with AAD error

Sayan Ghosh 316 Reputation points Microsoft Employee
2020-10-17T12:03:57.563+00:00

I use my Android with my primary Azure AD for O365. I just set up a demo WVD (ARM - latest release) against a separate AAD and AADDS domain.

I have set up Windows Virtual Desktop. I can connect via HTML and RD client. When I try to log-in with the Android client, I get prompted for credentials which allows a separate work or school ID, but after entering the password simply says "The sign-in was cancelled". I checked the AAD sign in logs and found the Android client attempts are failing with the following messages.

'Status
Failure
Sign-in error code
650052
Failure reason
The app needs access to a service (\'{name}\') that your organization \'{organization}\' has not subscribed to or enabled. Contact your IT Admin to review the configuration of your service subscriptions.
Additional Details
Contact your IT Admin to review the configuration of your service subscriptions.'

Is there any specific AAD configuration needed for this?

Azure Virtual Desktop
Azure Virtual Desktop
A Microsoft desktop and app virtualization service that runs on Azure. Previously known as Windows Virtual Desktop.
1,547 questions
{count} votes

Accepted answer
  1. Sayan Ghosh 316 Reputation points Microsoft Employee
    2020-10-19T11:39:08.8+00:00

    I think I have found the answer. The android client that works with ARM WVD is the beta one, where we need to opt in. The "Remote Desktop 8" client that the documentation links to actually uses the client ID of the old WVD app, hence does not work. I installed the beta and could then login from Android client fine.

    It will be great to get the documentation updated to reflect this properly. I also find it curious that we need the beta version for a service that is GA, but it seems stable so less concerns (but I am sure customers will have concerns and will be quite right to).

    2 people found this answer helpful.

0 additional answers

Sort by: Most helpful

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.