Troubleshoot the Remote Desktop Web client when connecting to Azure Virtual Desktop

This article describes issues you may experience with the Remote Desktop Web client when connecting to Azure Virtual Desktop and how to fix them.

General

In this section you'll find troubleshooting guidance for general issues with the Remote Desktop client.

You don't see the expected resources

If you don't see the remote resources you're expecting to see in the app, check the account you're using. If you've already signed in with a different account than the one you want to use for Azure Virtual Desktop, you should first sign out, then sign in again with the correct account. If you're using the Remote Desktop Web client, you can use an InPrivate browser window to try a different account.

If you're using the correct account, make sure your application group is associated with a workspace.

Your account is configured to prevent you from using this device

If you come across an error saying Your account is configured to prevent you from using this device. For more information, contact your system administrator, ensure the user account was given the Virtual Machine User Login role on the VMs.

The user name or password is incorrect

If you can't sign in and keep receiving an error message that says your credentials are incorrect, first make sure you're using the right credentials. If you keep seeing error messages, check to make sure you've fulfilled the following requirements:

  • Have you assigned the Virtual Machine User Login role-based access control (RBAC) permission to the virtual machine (VM) or resource group for each user?
  • Does your Conditional Access policy exclude multifactor authentication requirements for the Azure Windows VM sign-in cloud application?

If you've answered no to either of those questions, you'll need to reconfigure your multifactor authentication. To reconfigure your multifactor authentication, follow the instructions in Enforce Microsoft Entra multifactor authentication for Azure Virtual Desktop using Conditional Access.

Important

VM sign-ins don't support per-user enabled or enforced Microsoft Entra multifactor authentication. If you try to sign in with multifactor authentication on a VM, you won't be able to sign in and will receive an error message.

If you have integrated Microsoft Entra logs with Azure Monitor logs to access your Microsoft Entra sign-in logs through Log Analytics, you can see if you've enabled multifactor authentication and which Conditional Access policy is triggering the event. The events shown are non-interactive user login events for the VM, which means the IP address will appear to come from the external IP address from which your VM accesses Microsoft Entra ID.

You can access your sign-in logs by running the following Kusto query:

let UPN = "userupn";
AADNonInteractiveUserSignInLogs
| where UserPrincipalName == UPN
| where AppId == "372140e0-b3b7-4226-8ef9-d57986796201"
| project ['Time']=(TimeGenerated), UserPrincipalName, AuthenticationRequirement, ['MFA Result']=ResultDescription, Status, ConditionalAccessPolicies, DeviceDetail, ['Virtual Machine IP']=IPAddress, ['Cloud App']=ResourceDisplayName
| order by ['Time'] desc

Web client stops responding or disconnects

If the Remote Desktop Web client stops responding or keeps disconnecting, try closing and reopening the browser. If it continues, try connecting using another browser or a one of the other Remote Desktop clients. You can also try clearing your browsing data. For Microsoft Edge, see Microsoft Edge, browsing data, and privacy .

Web client out of memory

If you see the error message "Oops, we couldn't connect to 'SessionDesktop'" (where SessionDesktop is the name of the resource you're connecting to), then the web client has run out of memory.

To resolve this issue, you'll need to either reduce the size of the browser window so a smaller resolution will be used, or disconnect all existing connections and try connecting again. If you still encounter this issue after doing these things, contact your admin for help.

Network

In this section you'll find troubleshooting guidance for network issues with the Remote Desktop client.

Web client won't open

The URL for the Remote Desktop Web client is https://client.wvd.microsoft.com/arm/webclient/. If this page doesn't open, try the following:

  1. Test your internet connection by opening another website in your browser, for example https://www.bing.com.

  2. From PowerShell or Command Prompt on Windows, or Terminal on macOS, you can test if your DNS server can resolve the fully qualified domain name (FQDN) by running the following command:

    nslookup client.wvd.microsoft.com
    

If neither of these work you most likely have a problem with your network connection. Contact your network admin for help.

Tip

For the URLs of other Azure environments, such as Azure for US Government and Azure operated by 21Vianet, see Connect to Azure Virtual Desktop with the Remote Desktop Web client.

Authentication and identity

In this section you'll find troubleshooting guidance for authentication and identity issues with the Remote Desktop client.

Sign in failed. Please check your username and password and try again

If you come across an error saying Oops, we couldn't connect to NAME. Sign in failed. Please check your username and password and try again. when using the web client, ensure that you enabled connections from other clients.

We couldn't connect to the remote PC because of a security error

If you come across an error saying Oops, we couldn't connect to NAME. We couldn't connect to the remote PC because of a security error. If this keeps happening, ask your admin or tech support for help., you have Conditional Access policies restricting access. Follow the instructions in Enforce Microsoft Entra multifactor authentication for Azure Virtual Desktop using Conditional Access to enforce Microsoft Entra multifactor authentication for your Microsoft Entra joined VMs.

Issue isn't listed here

If your issue isn't listed here, see Troubleshooting overview, feedback, and support for Azure Virtual Desktop for information about how to open an Azure support case for Azure Virtual Desktop.