Skip to content

Commit a3f7702

Browse files
Apply suggestions from code review
Co-authored-by: Michele Martin <[email protected]>
1 parent 457cedb commit a3f7702

File tree

8 files changed

+12
-12
lines changed

8 files changed

+12
-12
lines changed

articles/active-directory/external-identities/google-federation.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -191,7 +191,7 @@ First, create a new project in the Google Developers Console to obtain a client
191191
192192
<a name='step-2-configure-google-federation-in-azure-ad-'></a>
193193

194-
## Step 2: Configure Google federation in Microsoft Entra ID
194+
## Step 2: Configure Google federation in Microsoft Entra External ID
195195

196196
You'll now set the Google client ID and client secret. You can use the Microsoft Entra admin center or PowerShell to do so. Be sure to test your Google federation configuration by inviting yourself. Use a Gmail address and try to redeem the invitation with your invited Google account.
197197

articles/active-directory/external-identities/hybrid-cloud-to-on-premises.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.collection: M365-identity-device-management
1919

2020
# Grant B2B users in Microsoft Entra ID access to your on-premises applications
2121

22-
As an organization that uses Microsoft Entra B2B collaboration capabilities to invite guest users from partner organizations to your Microsoft Entra ID, you can now provide these B2B users access to on-premises apps. These on-premises apps can use SAML-based authentication or integrated Windows authentication (IWA) with Kerberos constrained delegation (KCD).
22+
As an organization that uses Microsoft Entra B2B collaboration capabilities to invite guest users from partner organizations, you can now provide these B2B users access to on-premises apps. These on-premises apps can use SAML-based authentication or integrated Windows authentication (IWA) with Kerberos constrained delegation (KCD).
2323

2424
## Access to SAML apps
2525

articles/active-directory/external-identities/hybrid-organizations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ For apps that use integrated Windows authentication (IWA) with Kerberos constrai
3232
- You can use Microsoft Identity Manager (MIM) 2016 SP1 and the MIM management agent for Microsoft Graph.
3333
- You can use a PowerShell script. (This solution doesn't require MIM.)
3434

35-
For details about how to implement these solutions, see [Grant B2B users in Microsoft Entra ID access to your on-premises applications](hybrid-cloud-to-on-premises.md).
35+
For details about how to implement these solutions, see [Grant Microsoft Entra B2B users access to your on-premises applications](hybrid-cloud-to-on-premises.md).
3636

3737
## Grant locally managed partner accounts access to cloud resources
3838

@@ -46,6 +46,6 @@ For implementation details, see [Grant locally managed partner accounts access t
4646

4747
## Next steps
4848

49-
- [Grant B2B users in Microsoft Entra ID access to your on-premises applications](hybrid-cloud-to-on-premises.md)
49+
- [Grant Microsoft Entra B2B users access to your on-premises applications](hybrid-cloud-to-on-premises.md)
5050
- [B2B direct connect](b2b-direct-connect-overview.md)
5151
- [Grant locally managed partner accounts access to cloud resources using Microsoft Entra B2B collaboration](hybrid-on-premises-to-cloud.md)

articles/active-directory/external-identities/identity-providers.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.collection: M365-identity-device-management
1919
> [!TIP]
2020
> This article applies to B2B collaboration identity providers. If your tenant is configured for customer identity and access management, see [Authentication methods and identity providers for customers](customers/concept-authentication-methods-customers.md).
2121
22-
An *identity provider* creates, maintains, and manages identity information while providing authentication services to applications. When sharing your apps and resources with external users, Microsoft Entra ID is the default identity provider for sharing. This means when you invite external users who already have a Microsoft Entra ID or Microsoft account, they can automatically sign in without further configuration on your part.
22+
An *identity provider* creates, maintains, and manages identity information while providing authentication services to applications. When sharing your apps and resources with external users, Microsoft Entra ID is the default identity provider for sharing. This means when you invite external users who already have a Microsoft Entra account or Microsoft account, they can automatically sign in without further configuration on your part.
2323

2424
External Identities offers a variety of identity providers.
2525

articles/active-directory/external-identities/index.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -58,7 +58,7 @@ additionalContent:
5858
url: /azure/active-directory/external-identities/customers/concept-planning-your-solution
5959
# Card
6060
- title: Code samples for customer tenants
61-
summary: Learn about our code samples for customer identity and access management (CIAM) in Microsoft Entra ID.
61+
summary: Learn about our code samples for customer identity and access management (CIAM) in Microsoft Entra External ID.
6262
url: /azure/active-directory/external-identities/customers/samples-ciam-all
6363
# Card
6464
- title: Authentication methods and identity providers
@@ -83,7 +83,7 @@ additionalContent:
8383
summary: Learn about the Microsoft Entra B2B direct connect feature.
8484
url: /azure/active-directory/external-identities/b2b-direct-connect-overview
8585
# Card
86-
- title: External user properties in Microsoft Entra ID
86+
- title: External user properties in Microsoft Entra External ID
8787
summary: Learn about the properties of a Microsoft Entra B2B collaboration user.
8888
url: /azure/active-directory/external-identities/user-properties
8989
# Card

articles/active-directory/external-identities/invitation-email-elements.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717

1818
# The elements of the B2B collaboration invitation email
1919

20-
Invitation emails are a critical component to bring partners on board as B2B collaboration users in Microsoft Entra ID. It’s [not required that you send an email to invite someone using B2B collaboration](redemption-experience.md#redemption-process-through-a-direct-link), but it gives the user all the information they need to decide if they accept your invite or not. It also gives them a link they can always refer to in the future when they need to return to your resources.
20+
Invitation emails are a critical component to bring partners on board as Microsoft Entra B2B collaboration users. It’s [not required that you send an email to invite someone using B2B collaboration](redemption-experience.md#redemption-process-through-a-direct-link), but it gives the user all the information they need to decide if they accept your invite or not. It also gives them a link they can always refer to in the future when they need to return to your resources.
2121

2222
![Screenshot showing the B2B invitation email](media/invitation-email-elements/invitation-email.png)
2323

@@ -37,7 +37,7 @@ We use a LinkedIn-like pattern for the From address. This pattern should make it
3737

3838
> [!NOTE]
3939
> For the Azure service operated by [21Vianet in China](/azure/china), the sender address is [email protected].
40-
> For the [Microsoft Entra Government](../../azure-government/index.yml), the sender address is [email protected].
40+
> For [Microsoft Entra ID for government](../../azure-government/index.yml), the sender address is [email protected].
4141
4242
### Reply To
4343

articles/active-directory/external-identities/invite-internal-users.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ You can use the Microsoft Entra admin center, PowerShell, or the invitation API
7373

7474
## Use PowerShell to send a B2B invitation
7575

76-
You'll need Azure AD PowerShell module version 2.0.2.130 or later. Use the following command to update to the latest Azure Active Directory PowerShell module and invite the internal user to B2B collaboration:
76+
You'll need Azure AD PowerShell module version 2.0.2.130 or later. Use the following command to update to the latest AzureAD PowerShell module and invite the internal user to B2B collaboration:
7777

7878
```powershell
7979
Uninstall-Module AzureAD

articles/active-directory/external-identities/microsoft-account.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22

33
title: Add Microsoft account (MSA) as an identity provider
4-
description: Use Microsoft Entra ID to enable an external user (guest) to sign in to your Microsoft Entra apps with their Microsoft account (MSA).
4+
description: Use Microsoft Entra External ID to enable an external user (guest) to sign in to your Microsoft Entra apps with their Microsoft account (MSA).
55

66
services: active-directory
77
ms.service: active-directory
@@ -42,7 +42,7 @@ Microsoft account is an identity provider option for your self-service sign-up u
4242
:::image type="content" source="media/microsoft-account/microsoft-account-user-flow.png" alt-text="Screenshot of the Microsoft account in a self-service sign-up user flow.":::
4343

4444
## Verifying the application's publisher domain
45-
As of November 2020, new application registrations show up as unverified in the user consent prompt, unless [the application's publisher domain is verified](../develop/howto-configure-publisher-domain.md), ***and*** the company’s identity has been verified with the Microsoft Partner Network and associated with the application. For Microsoft Entra user flows, the publisher’s domain appears only when using a Microsoft account or another Microsoft Entra tenant as the identity provider. To meet these new requirements, follow the steps below:
45+
As of November 2020, new application registrations show up as unverified in the user consent prompt, unless [the application's publisher domain is verified](../develop/howto-configure-publisher-domain.md), ***and*** the company’s identity has been verified with the Microsoft Partner Network and associated with the application. For Microsoft Entra External ID user flows, the publisher’s domain appears only when using a Microsoft account or another Microsoft Entra tenant as the identity provider. To meet these new requirements, follow the steps below:
4646

4747
1. [Verify your company identity using your Microsoft Partner Network (MPN) account](/partner-center/verification-responses). This process verifies information about your company and your company’s primary contact.
4848
1. Complete the publisher verification process to associate your MPN account with your app registration using one of the following options:

0 commit comments

Comments
 (0)