Skip to content

Commit

Permalink
let's keep Azure AD DS instead of Microsoft Entra ID
Browse files Browse the repository at this point in the history
  • Loading branch information
roarrioj committed Oct 4, 2023
1 parent f00e7af commit 5fcb868
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion workload/docs/deploy-baseline.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@
- **Identity Service Provider** - Identity service provider (AD DS, AAD DS, AAD) that already exists and will be used for Azure Virtual Desktop.
- Microsoft Entra ID.
- Active Directory (AD DS).
- Microsoft Entra ID Domain Services (AAD DS).
- Azure Active Directory Domain Services (AAD DS).
- **Azure Virtual Desktop access assignment** - These identities will be granted access to Azure Virtual Desktop application groups (role "Desktop Virtualization User").
- Groups - select from the drop down the groups to be granted access to Azure Virtual Desktop published items and to create sessions on VMs and single sign-on (SSO) when using AAD as identity provider.
- Note: when using AAD as identity service provider, an additional role (virtual machine user login) will be granted to compute resource group during deployment.
Expand Down

0 comments on commit 5fcb868

Please sign in to comment.