Connect to Azure AD joined client with RDCMan

Per-Torben Sørensen 25 Reputation points
2023-10-10T09:27:10.7166667+00:00

I love Remote Desktop Connection Manager (RDCMan) and I use it every day. However, I can't get it to connect to an Azure joined Win10/11 device (using mstsc.exe works). Is there a way to make it work on RDCman or is anyone updating RDCMan with this capability?

Sysinternals
Sysinternals
Advanced system utilities to manage, troubleshoot, and diagnose Windows and Linux systems and applications.
1,162 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Barnaby Arnott 0 Reputation points
    2024-10-02T04:36:39.9433333+00:00

    So I just revisited this today while adding a new server. There may be a few prerequisite steps, as defined in https://learn.microsoft.com/en-us/entra/identity/devices/howto-vm-sign-in-azure-ad-windows, namely
    Add the "Virtual Machine Administrator Login" role to each VM in Azure|Security>Identity : System assigned - Permissions [Azure role assignments]

    Edited IAM for the resource group that contains the VMs, adding role "Virtual Machine Administrator Login" for my defined Entra group of admins.

    I then tested with mstsc.exe and "Select Use a web account to sign in to the remote computer option in the Advanced tab. This option is equivalent to the enablerdsaadauth RDP property." This required I create an FQDN to the private IP of the VM. I was then able to connect without any declare username.

    Yet the name restriction does not seem to exist with RDCMan. I am using v2.93, and am able to connect with an IP and a completely blank credentials tab (I also tried with azuread<fullname> and my UPN 'email' name - both worked, but guess that's expected if you can leave it blank!)

    However, some of my VMs throw an error after I provide my PIN, saying NLA is required but my DC couldn't be contacted. Seems there are variations of security (or base image of Azure VMs?) I'll keep working on this...

    FYI Per-Torben Sørensen

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.