Skip to content

Commit 85d105d

Browse files
Merge pull request #252426 from MicrosoftDocs/alexbuckgit/docutune-autopr-20230921-144724-7575133-ignore-build
[BULK] DocuTune - Rebranding of Azure Active Directory to Microsoft Entra (part 2)
2 parents a3485ca + 31c3f39 commit 85d105d

25 files changed

+90
-86
lines changed

articles/active-directory/enterprise-users/groups-assign-sensitivity-labels.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -27,7 +27,7 @@ Microsoft Entra ID, part of Microsoft Entra, supports applying sensitivity label
2727

2828
To apply published labels to groups, you must first enable the feature. These steps enable the feature in Microsoft Entra ID.
2929

30-
1. Open a Windows PowerShell window on your computer. You can open it without elevated privileges.
30+
1. Open a PowerShell prompt on your computer. You can open it without elevated privileges.
3131
1. Run the following commands to prepare to run the cmdlets.
3232

3333
```powershell

articles/active-directory/enterprise-users/groups-dynamic-membership.md

Lines changed: 8 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -398,6 +398,8 @@ You can also create a rule that selects device objects for membership in a group
398398
399399
The following device attributes can be used.
400400
401+
<!-- docutune:disable -->
402+
401403
Device attribute | Values | Example
402404
----- | ----- | ----------------
403405
accountEnabled | true false | device.accountEnabled -eq true
@@ -411,7 +413,7 @@ The following device attributes can be used.
411413
deviceOSVersion | any string value | device.deviceOSVersion -eq "9.1"<br>device.deviceOSVersion -startsWith "10.0.1"
412414
deviceOwnership | Personal, Company, Unknown | device.deviceOwnership -eq "Company"
413415
devicePhysicalIds | any string value used by Autopilot, such as all Autopilot devices, OrderID, or PurchaseOrderID | device.devicePhysicalIDs -any _ -contains "[ZTDId]"<br>(device.devicePhysicalIds -any _ -eq "[OrderID]:179887111881"<br>(device.devicePhysicalIds -any _ -eq "[PurchaseOrderId]:76222342342"
414-
deviceTrustType | Microsoft Entra ID, ServerAD, Workplace | device.deviceTrustType -eq "Microsoft Entra ID"
416+
deviceTrustType | AzureAD, ServerAD, Workplace | device.deviceTrustType -eq "AzureAD"
415417
enrollmentProfileName | Apple Device Enrollment Profile name, Android Enterprise Corporate-owned dedicated device Enrollment Profile name, or Windows Autopilot profile name | device.enrollmentProfileName -eq "DEP iPhones"
416418
extensionAttribute1 | any string value | device.extensionAttribute1 -eq "some string value"
417419
extensionAttribute2 | any string value | device.extensionAttribute2 -eq "some string value"
@@ -435,10 +437,12 @@ The following device attributes can be used.
435437
profileType | a valid [profile type](/graph/api/resources/device?view=graph-rest-1.0#properties&preserve-view=true) in Microsoft Entra ID | device.profileType -eq "RegisteredDevice"
436438
systemLabels | any string matching the Intune device property for tagging Modern Workplace devices | device.systemLabels -contains "M365Managed"
437439
440+
<!-- docutune:enable -->
441+
438442
> [!NOTE]
439-
> When using deviceOwnership to create Dynamic Groups for devices, you need to set the value equal to "Company." On Intune the device ownership is represented instead as Corporate. For more information, see [OwnerTypes](/intune/reports-ref-devices#ownertypes) for more details.
440-
> When using deviceTrustType to create Dynamic Groups for devices, you need to set the value equal to "Microsoft Entra ID" to represent Microsoft Entra joined devices, "ServerAD" to represent Microsoft Entra hybrid joined devices or "Workplace" to represent Microsoft Entra registered devices.
441-
> When using extensionAttribute1-15 to create Dynamic Groups for devices you need to set the value for extensionAttribute1-15 on the device. Learn more on [how to write extensionAttributes on a Microsoft Entra device object](/graph/api/device-update?view=graph-rest-1.0&tabs=http#example-2--write-extensionattributes-on-a-device&preserve-view=true)
443+
> When using `deviceOwnership` to create Dynamic Groups for devices, you need to set the value equal to `Company`. On Intune the device ownership is represented instead as Corporate. For more information, see [OwnerTypes](/intune/reports-ref-devices#ownertypes) for more details.
444+
> When using `deviceTrustType` to create Dynamic Groups for devices, you need to set the value equal to `AzureAD` to represent Microsoft Entra joined devices, `ServerAD` to represent Microsoft Entra hybrid joined devices or `Workplace` to represent Microsoft Entra registered devices.
445+
> When using `extensionAttribute1-15` to create Dynamic Groups for devices you need to set the value for `extensionAttribute1-15` on the device. Learn more on [how to write `extensionAttributes` on a Microsoft Entra device object](/graph/api/device-update?view=graph-rest-1.0&tabs=http#example-2--write-extensionattributes-on-a-device&preserve-view=true)
442446
443447
## Next steps
444448

articles/active-directory/enterprise-users/groups-dynamic-rule-validation.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,6 @@ To evaluate the dynamic group rule membership feature, the administrator must ha
2525

2626
> [!TIP]
2727
> Assigning one of required roles via indirect group membership is not yet supported.
28-
>
2928
3029
## Step-by-step walk-through
3130

articles/active-directory/enterprise-users/users-bulk-add.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ Download and fill in the bulk upload CSV template to help you successfully creat
3232
> [!WARNING]
3333
> If you are adding only one entry using the CSV template, you must preserve row 3 and add your new entry to row 4.
3434
>
35-
> Ensure that you add the ".csv" file extension and remove any leading spaces before userPrincipalName, passwordProfile, and accountEnabled.
35+
> Ensure that you add the `.csv` file extension and remove any leading spaces before `userPrincipalName`, `passwordProfile`, and `accountEnabled`.
3636
3737
### CSV template structure
3838

articles/active-directory/enterprise-users/users-bulk-download.md

Lines changed: 31 additions & 31 deletions
Original file line numberDiff line numberDiff line change
@@ -34,37 +34,37 @@ Both admin and non-admin users can download user lists.
3434
1. On the **Download users** page, select **Start** to receive a CSV file listing user profile properties. If there are errors, you can download and view the results file on the **Bulk operation results** page. The file contains the reason for each error.
3535

3636
![Select where you want the list the users you want to download](./media/users-bulk-download/bulk-download.png)
37-
38-
>[!NOTE]
39-
>The download file will contain the filtered list of users based on the scope of the filters applied.
40-
41-
The following user attributes are included:
42-
43-
- `userPrincipalName`
44-
- `displayName`
45-
- `surname`
46-
- `mail`
47-
- `givenName`
48-
- `objectId`
49-
- `userType`
50-
- `jobTitle`
51-
- `department`
52-
- `accountEnabled`
53-
- `usageLocation`
54-
- `streetAddress`
55-
- `state`
56-
- `country`
57-
- `physicalDeliveryOfficeName`
58-
- `city`
59-
- `postalCode`
60-
- `telephoneNumber`
61-
- `mobile`
62-
- `authenticationAlternativePhoneNumber`
63-
- `authenticationEmail`
64-
- `alternateEmailAddress`
65-
- `ageGroup`
66-
- `consentProvidedForMinor`
67-
- `legalAgeGroupClassification`
37+
38+
> [!NOTE]
39+
> The download file will contain the filtered list of users based on the scope of the filters applied.
40+
41+
The following user attributes are included:
42+
43+
- `userPrincipalName`
44+
- `displayName`
45+
- `surname`
46+
- `mail`
47+
- `givenName`
48+
- `objectId`
49+
- `userType`
50+
- `jobTitle`
51+
- `department`
52+
- `accountEnabled`
53+
- `usageLocation`
54+
- `streetAddress`
55+
- `state`
56+
- `country`
57+
- `physicalDeliveryOfficeName`
58+
- `city`
59+
- `postalCode`
60+
- `telephoneNumber`
61+
- `mobile`
62+
- `authenticationAlternativePhoneNumber`
63+
- `authenticationEmail`
64+
- `alternateEmailAddress`
65+
- `ageGroup`
66+
- `consentProvidedForMinor`
67+
- `legalAgeGroupClassification`
6868

6969
## Check status
7070

articles/active-directory/enterprise-users/users-bulk-restore.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ You can see the status of all of your pending bulk requests in the **Bulk operat
6868

6969
[![Check status in the Bulk Operations Results page.](./media/users-bulk-restore/bulk-center.png)](./media/users-bulk-restore/bulk-center.png#lightbox)
7070

71-
Next, you can check to see that the users you restored exist in the Microsoft Entra organization either in the Azure portal or by using PowerShell.
71+
Next, you can check to see that the users you restored exist in the Microsoft Entra organization via either the Azure portal or PowerShell.
7272

7373
## View restored users in the Azure portal
7474

articles/active-directory/enterprise-users/users-restrict-guest-permissions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -98,7 +98,7 @@ Example response:
9898

9999
## Update with PowerShell cmdlets
100100

101-
With this feature, weve added the ability to configure the restricted permissions via PowerShell v2 cmdlets. Get and Set PowerShell cmdlets have been published in version 2.0.2.85.
101+
With this feature, we've added the ability to configure the restricted permissions via PowerShell v2 cmdlets. Get and Set PowerShell cmdlets have been published in version `2.0.2.85`.
102102

103103
### Get command: Get-AzureADMSAuthorizationPolicy
104104

@@ -125,7 +125,7 @@ PS C:\WINDOWS\system32> Set-AzureADMSAuthorizationPolicy -GuestUserRoleId '2af84
125125
````
126126

127127
> [!NOTE]
128-
> You must enter authorizationPolicy as the ID when requested.
128+
> You must enter `authorizationPolicy` as the ID when requested.
129129
130130
## Supported Microsoft 365 services
131131

articles/active-directory/external-identities/allow-deny-list.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -103,25 +103,25 @@ To check the version of the module (and see if it's installed):
103103

104104
If the module is not installed, or you don't have a required version, do one of the following:
105105

106-
- If no results are returned, run the following command to install the latest version of the AzureADPreview module:
106+
- If no results are returned, run the following command to install the latest version of the `AzureADPreview` module:
107107

108108
```powershell
109109
Install-Module AzureADPreview
110110
```
111-
- Ifonlythe Microsoft Entra ID module is shown in the results, run the following commands to install theAzureADPreviewmodule:
111+
- If only the `AzureAD` module is shown in the results, run the following commands to install the `AzureADPreview` module:
112112

113113
```powershell
114-
Uninstall-Module AzureAD
115-
Install-Module AzureADPreview
114+
Uninstall-Module AzureAD
115+
Install-Module AzureADPreview
116116
```
117-
- IfonlytheAzureADPreview module is shown in the results, but the version is less than2.0.0.98, run the following commands to update it:
117+
- If only the `AzureADPreview` module is shown in the results, but the version is less than `2.0.0.98`, run the following commands to update it:
118118

119119
```powershell
120120
Uninstall-Module AzureADPreview
121121
Install-Module AzureADPreview
122122
```
123123

124-
- If both the Microsoft Entra ID andAzureADPreviewmodules are shown in the results, but the version of theAzureADPreviewmodule is less than 2.0.0.98, run the following commands to update it:
124+
- If both the `AzureAD` and `AzureADPreview` modules are shown in the results, but the version of the `AzureADPreview` module is less than `2.0.0.98`, run the following commands to update it:
125125

126126
```powershell
127127
Uninstall-Module AzureAD
@@ -141,13 +141,13 @@ New-AzureADPolicy -Definition $policyValue -DisplayName B2BManagementPolicy -Typ
141141

142142
The following shows the same example, but with the policy definition inline.
143143

144-
```powershell
144+
```powershell
145145
New-AzureADPolicy -Definition @("{`"B2BManagementPolicy`":{`"InvitationsAllowedAndBlockedDomainsPolicy`":{`"AllowedDomains`": [],`"BlockedDomains`": [`"live.com`"]}}}") -DisplayName B2BManagementPolicy -Type B2BManagementPolicy -IsOrganizationDefault $true
146146
```
147147

148148
To set the allow or blocklist policy, use the [Set-AzureADPolicy](/powershell/module/azuread/set-azureadpolicy?view=azureadps-2.0-preview&preserve-view=true) cmdlet. For example:
149149

150-
```powershell
150+
```powershell
151151
Set-AzureADPolicy -Definition $policyValue -Id $currentpolicy.Id
152152
```
153153

articles/active-directory/external-identities/bulk-invite-powershell.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -27,47 +27,47 @@ If you use Microsoft Entra B2B collaboration to work with external partners, you
2727
> * Run a PowerShell script to send invitations
2828
> * Verify the users were added to the directory
2929
30-
If you dont have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
30+
If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
3131

3232
## Prerequisites
3333

3434
### Install the latest AzureADPreview module
3535

36-
Make sure that you install the latest version of the Azure AD PowerShell for Graph module (AzureADPreview).
36+
Make sure that you install the latest version of the Azure AD PowerShell for Graph module (`AzureADPreview`).
3737

38-
First, check which modules you've' installed. Open Windows PowerShell as an elevated user (Run as administrator), and run the following command:
38+
First, check which modules you've installed. Open PowerShell as an elevated user (Run as administrator), and run the following command:
3939

4040
```powershell
4141
Get-Module -ListAvailable AzureAD*
4242
```
4343

4444
Based on the output, do one of the following:
4545

46-
- If no results are returned, run the following command to install the AzureADPreview module:
46+
- If no results are returned, run the following command to install the `AzureADPreview` module:
4747

4848
```powershell
4949
Install-Module AzureADPreview
5050
```
5151

52-
- If only the Microsoft Entra ID module shows up in the results, run the following commands to install the AzureADPreview module:
52+
- If only the `AzureAD` module shows up in the results, run the following commands to install the `AzureADPreview` module:
5353

5454
```powershell
5555
Uninstall-Module AzureAD
5656
Install-Module AzureADPreview
5757
```
5858

59-
- If only the AzureADPreview module shows up in the results, but you receive a message that indicates there's a later version, run the following commands to update the module:
59+
- If only the `AzureADPreview` module shows up in the results, but you receive a message that indicates there's a later version, run the following commands to update the module:
6060

6161
```powershell
6262
Uninstall-Module AzureADPreview
6363
Install-Module AzureADPreview
6464
```
6565

66-
You may receive a prompt that you're installing the module from an untrusted repository. This occurs if you haven't previously set the PSGallery repository as a trusted repository. Press **Y** to install the module.
66+
You may receive a prompt that you're installing the module from an untrusted repository. This occurs if you haven't previously set the PSGallery repository as a trusted repository. Press `Y` to install the module.
6767

6868
### Get test email accounts
6969

70-
You need two or more test email accounts that you can send the invitations to. The accounts must be from outside your organization. You can use any type of account, including social accounts such as gmail.com or outlook.com addresses.
70+
You need two or more test email accounts that you can send the invitations to. The accounts must be from outside your organization. You can use any type of account, including social accounts such as `gmail.com` or `outlook.com` addresses.
7171

7272
## Prepare the CSV file
7373

@@ -126,7 +126,7 @@ To verify that the invited users were added to Microsoft Entra ID, run the follo
126126
Get-AzureADUser -Filter "UserType eq 'Guest'"
127127
```
128128

129-
You should see the users that you invited listed, with a user principal name (UPN) in the format *emailaddress*#EXT#\@*domain*. For example, *msullivan_fabrikam.com#EXT#\@contoso.onmicrosoft.com*, where contoso.onmicrosoft.com is the organization from which you sent the invitations.
129+
You should see the users that you invited listed, with a user principal name (UPN) in the format *emailaddress*#EXT#\@*domain*. For example, *msullivan_fabrikam.com#EXT#\@contoso.onmicrosoft.com*, where `contoso.onmicrosoft.com` is the organization from which you sent the invitations.
130130

131131
## Clean up resources
132132

articles/active-directory/external-identities/customers/includes/register-app/about-redirect-url.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.author: kengaderdus
99

1010
## About redirect URI
1111

12-
The redirect URI is the endpoint where the user is sent to by the authorization server (Microsoft Entra ID, in this case) after completing its interaction with the user, and to which an access token or authorization code is sent to upon successful authorization.
12+
The redirect URI is the endpoint where the user is sent to by the authorization server (in this case, Microsoft Entra ID) after completing its interaction with the user, and to which an access token or authorization code is sent to upon successful authorization.
1313

1414
In a production application, it's typically a publicly accessible endpoint where your app is running, like `https://contoso.com/auth-response`.
1515

0 commit comments

Comments
 (0)