Skip to content

Commit e0fd15e

Browse files
committed
Clarifying federated identity
1 parent bbfc787 commit e0fd15e

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

articles/virtual-desktop/authentication.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -36,9 +36,9 @@ Azure Virtual Desktop supports cloud-only identities when using [Microsoft Entra
3636
>[!NOTE]
3737
>You can also assign hybrid identities to Azure Virtual Desktop Application groups that host Session hosts of join type Microsoft Entra joined.
3838
39-
### Third-party identity providers
39+
### Federated identity
4040

41-
If you're using an Identity Provider (IdP) other than Microsoft Entra ID to manage your user accounts, you must ensure that:
41+
If you're using a third-party Identity Provider (IdP), other than Microsoft Entra ID or Active Directory Domain Services, to manage your user accounts, you must ensure that:
4242

4343
- Your IdP is [federated with Microsoft Entra ID](/entra/identity/devices/device-join-plan#federated-environment).
4444
- Your session hosts are Microsoft Entra joined or [Microsoft Entra hybrid joined](/entra/identity/devices/hybrid-join-plan).

0 commit comments

Comments
 (0)