Skip to content

Commit a9925d2

Browse files
committed
[BULK] - DocuTune - Cleanup pass for Microsoft Ent
1 parent 28e5caf commit a9925d2

30 files changed

+61
-53
lines changed

articles/active-directory/authentication/howto-mfa-nps-extension.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -89,9 +89,9 @@ You need to manually install the following library:
8989
The following libraries are installed automatically with the extension.
9090

9191
- [Visual C++ Redistributable Packages for Visual Studio 2013 (X64)](https://www.microsoft.com/download/details.aspx?id=40784)
92-
- [Azure AD PowerShell Module for Windows PowerShell version 1.1.166.0](https://www.powershellgallery.com/packages/MSOnline/1.1.166.0)
92+
- [PowerShell module version 1.1.166.0](https://www.powershellgallery.com/packages/MSOnline/1.1.166.0)
9393

94-
The Azure AD PowerShell Module for Windows PowerShell is also installed through a configuration script you run as part of the setup process, if not already present. There's no need to install this module ahead of time if it's not already installed.
94+
The PowerShell module is also installed through a configuration script you run as part of the setup process, if not already present. There's no need to install this module ahead of time if it's not already installed.
9595

9696
### Obtain the directory tenant ID
9797

@@ -183,7 +183,7 @@ If you need to create and configure a test account, use the following steps:
183183
1. Sign in to [https://aka.ms/mfasetup](https://aka.ms/mfasetup) with a test account.
184184
2. Follow the prompts to set up a verification method.
185185
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
186-
1. Browse to **Protection** > **multifactor authentication** and enable for the test account.
186+
1. Browse to **Protection** > **Multifactor authentication** and enable for the test account.
187187

188188
> [!IMPORTANT]
189189
>

articles/active-directory/authentication/howto-mfa-userdevicesettings.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -107,7 +107,7 @@ To delete a user's app passwords, complete the following steps:
107107

108108
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Administrator](../roles/permissions-reference.md#authentication-administrator).
109109
1. Browse to **Identity** > **Users** > **All users**.
110-
1. Select **multifactor authentication**. You may need to scroll to the right to see this menu option. Select the example screenshot below to see the full window and menu location:
110+
1. Select **Multifactor authentication**. You may need to scroll to the right to see this menu option. Select the example screenshot below to see the full window and menu location:
111111
[![Select multifactor authentication from the Users window in Azure AD.](media/howto-mfa-userstates/selectmfa-cropped.png)](media/howto-mfa-userstates/selectmfa.png#lightbox)
112112
1. Check the box next to the user or users that you wish to manage. A list of quick step options appears on the right.
113113
1. Select **Manage user settings**, then check the box for **Delete all existing app passwords generated by the selected users**, as shown in the following example:

articles/active-directory/authentication/howto-mfaserver-adfs-windows-server.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ Before you begin, be aware of the following information:
6868

6969
`C:\Program Files\Multi-Factor Authentication Server\Register-MultiFactorAuthenticationAdfsAdapter.ps1`
7070

71-
12. To use your newly registered adapter, edit the global authentication policy in AD FS. In the AD FS management console, go to the **Authentication Policies** node. In the **multifactor authentication** section, click the **Edit** link next to the **Global Settings** section. In the **Edit Global Authentication Policy** window, select **multifactor authentication** as an additional authentication method, and then click **OK**. The adapter is registered as WindowsAzureMultiFactorAuthentication. Restart the AD FS service for the registration to take effect.
71+
12. To use your newly registered adapter, edit the global authentication policy in AD FS. In the AD FS management console, go to the **Authentication Policies** node. In the **Multifactor authentication** section, click the **Edit** link next to the **Global Settings** section. In the **Edit Global Authentication Policy** window, select **Multifactor authentication** as an additional authentication method, and then click **OK**. The adapter is registered as WindowsAzureMultiFactorAuthentication. Restart the AD FS service for the registration to take effect.
7272

7373
![Edit global authentication policy](./media/howto-mfaserver-adfs-2012/global.png)
7474

articles/active-directory/authentication/howto-mfaserver-deploy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -122,7 +122,7 @@ Follow these steps to download the Microsoft Entra multifactor authentication Se
122122
> Existing customers that activated MFA Server before July 1, 2019 can download the latest version, future updates, and generate activation credentials as usual. The following steps only work if you were an existing MFA Server customer.
123123
124124
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator).
125-
1. Browse to **Protection** > **multifactor authentication** > **Server settings**.
125+
1. Browse to **Protection** > **Multifactor authentication** > **Server settings**.
126126
4. Select **Download** and follow the instructions on the download page to save the installer.
127127

128128
![Download MFA Server](./media/howto-mfaserver-deploy/downloadportal.png)

articles/active-directory/authentication/howto-password-smart-lockout.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -53,7 +53,7 @@ When using [pass-through authentication](../hybrid/connect/how-to-connect-pta.md
5353
For example, if you want your Microsoft Entra smart lockout duration to be higher than AD DS, then Microsoft Entra ID would be 120 seconds (2 minutes) while your on-premises AD is set to 1 minute (60 seconds). If you want your Microsoft Entra lockout threshold to be 5, then you want your on-premises AD DS lockout threshold to be 10. This configuration would ensure smart lockout prevents your on-premises AD DS accounts from being locked out by brute force attacks on your Microsoft Entra accounts.
5454

5555
> [!IMPORTANT]
56-
> An administrator can unlock the users' cloud account if they have been locked out by the Smart Lockout capability, without the need of waiting for the lockout duration to expire. For more information, see [Reset a user's password using Azure Active Directory](../fundamentals/users-reset-password-azure-portal.md).
56+
> An administrator can unlock the users' cloud account if they have been locked out by the Smart Lockout capability, without the need of waiting for the lockout duration to expire. For more information, see [Reset a user's password using Microsoft Entra ID](../fundamentals/users-reset-password-azure-portal.md).
5757
5858
## Verify on-premises account lockout policy
5959

articles/active-directory/authentication/tutorial-risk-based-sspr-mfa.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -81,7 +81,7 @@ Microsoft Entra ID Protection includes a default policy that can help get users
8181
It's recommended to enable the MFA registration policy for users that are to be enabled for additional Microsoft Entra ID Protection policies. To enable this policy, complete the following steps:
8282

8383
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
84-
1. Browse to **Protection** > **multifactor authentication** > **MFA registration policy**.
84+
1. Browse to **Protection** > **Multifactor authentication** > **MFA registration policy**.
8585
1. By default, the policy applies to *All users*. If desired, select **Assignments**, then choose the users or groups to apply the policy on.
8686
1. Under *Controls*, select **Access**. Make sure the option for *Require Microsoft Entra multifactor authentication registration* is checked, then choose **Select**.
8787
1. Set **Enforce Policy** to *On*, then select **Save**.

articles/active-directory/azuread-dev/about-microsoft-identity-platform.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ ROBOTS: NOINDEX
2020

2121
The [Microsoft identity platform](../develop/index.yml) is an evolution of the Azure Active Directory (Azure AD) developer platform. It allows developers to build applications that sign in users, get tokens to call APIs, such as Microsoft Graph, or APIs that developers have built. It consists of an authentication service, open-source libraries, application registration, and configuration (through a developer portal and application API), full developer documentation, quickstart samples, code samples, tutorials, how-to guides, and other developer content. The Microsoft identity platform supports industry standard protocols such as OAuth 2.0 and OpenID Connect.
2222

23-
Many developers have previously worked with the Azure AD v1.0 platform to authenticate work and school accounts (provisioned by Azure AD) by requesting tokens from the Azure AD v1.0 endpoint, using Azure AD Authentication Library (ADAL), Azure portal for application registration and configuration, and the Microsoft Graph API for programmatic application configuration.
23+
Many developers have previously worked with the Azure AD v1.0 platform to authenticate Microsoft work and school accounts by requesting tokens from the Azure AD v1.0 endpoint, using Azure AD Authentication Library (ADAL), Azure portal for application registration and configuration, and the Microsoft Graph API for programmatic application configuration.
2424

2525
With the unified Microsoft identity platform (v2.0), you can write code once and authenticate any Microsoft identity into your application. For several platforms, the fully supported open-source Microsoft Authentication Library (MSAL) is recommended for use against the identity platform endpoints. MSAL is simple to use, provides great single sign-on (SSO) experiences for your users, helps you achieve high reliability and performance, and is developed using Microsoft Secure Development Lifecycle (SDL). When calling APIs, you can configure your application to take advantage of incremental consent, which allows you to delay the request for consent for more invasive scopes until the application's usage warrants this at runtime. MSAL also supports Azure Active Directory B2C, so your customers use their preferred social, enterprise, or local account identities to get single sign-on access to your applications and APIs.
2626

articles/active-directory/azuread-dev/active-directory-authentication-libraries.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: Azure Active Directory Authentication Libraries
2+
title: Azure Active Directory Authentication Library
33
description: The Azure AD Authentication Library (ADAL) allows client application developers to easily authenticate users to cloud or on-premises Active Directory (AD) and then obtain access tokens for securing API calls.
44
services: active-directory
55
author: rwike77
@@ -15,7 +15,7 @@ ms.custom: aaddev
1515
ROBOTS: NOINDEX
1616
---
1717

18-
# Azure Active Directory Authentication Libraries
18+
# Azure Active Directory Authentication Library
1919

2020
[!INCLUDE [active-directory-azuread-dev](../../../includes/active-directory-azuread-dev.md)]
2121

@@ -26,7 +26,7 @@ The Azure Active Directory Authentication Library (ADAL) v1.0 enables applicatio
2626
- Support for asynchronous method calls
2727

2828
> [!NOTE]
29-
> Looking for the Azure AD v2.0 libraries (MSAL)? Checkout the [MSAL library guide](../develop/reference-v2-libraries.md).
29+
> Looking for the Azure AD v2.0 libraries? Checkout the [MSAL library guide](../develop/reference-v2-libraries.md).
3030
3131

3232
> [!WARNING]

articles/active-directory/azuread-dev/active-directory-devhowto-adal-error-handling.md

Lines changed: 10 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ In this article, we explore the specific cases for each platform supported by AD
2626
- **AcquireToken**: Client can attempt silent acquisition, but can also perform interactive requests that require sign-in.
2727

2828
> [!TIP]
29-
> It's a good idea to log all errors and exceptions when using ADAL and Azure AD. Logs are not only helpful for understanding the overall health of your application, but are also important when debugging broader problems. While your application may recover from certain errors, they may hint at broader design problems that require code changes in order to resolve.
29+
> It's a good idea to log all errors and exceptions when using ADAL. Logs are not only helpful for understanding the overall health of your application, but are also important when debugging broader problems. While your application may recover from certain errors, they may hint at broader design problems that require code changes in order to resolve.
3030
>
3131
> When implementing the error conditions covered in this document, you should log the error code and description for the reasons discussed earlier. See the [Error and logging reference](#error-and-logging-reference) for examples of logging code.
3232
>
@@ -575,18 +575,19 @@ window.Logging = {
575575
576576
## Related content
577577
578-
* [Azure AD Authentication Libraries][AAD-Auth-Libraries]
579-
* [Azure AD Authentication Scenarios][AAD-Auth-Scenarios]
580-
* [Integrating Applications with Azure AD Authentication][AAD-Integrating-Apps]
578+
* [Azure AD Authentication Library][Auth-Libraries]
579+
* [Authentication scenarios][Auth-Scenarios]
580+
* [Register an application with the Microsoft identity platform][Integrating-Apps]
581581
582582
Use the comments section that follows, to provide feedback and help us refine and shape our content.
583583
584-
[![Shows the "Sign in with Microsoft" button][AAD-Sign-In]][AAD-Sign-In]
584+
[![Shows the "Sign in with Microsoft" button][Sign-In]][Sign-In]
585+
585586
<!--Reference style links -->
586587
587-
[AAD-Auth-Libraries]: ./active-directory-authentication-libraries.md
588-
[AAD-Auth-Scenarios]:v1-authentication-scenarios.md
589-
[AAD-Integrating-Apps]:../develop/quickstart-register-app.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
588+
[Auth-Libraries]: ./active-directory-authentication-libraries.md
589+
[Auth-Scenarios]:v1-authentication-scenarios.md
590+
[Integrating-Apps]:../develop/quickstart-register-app.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json
590591
591592
<!--Image references-->
592-
[AAD-Sign-In]:./media/active-directory-devhowto-multi-tenant-overview/sign-in-with-microsoft-light.png
593+
[Sign-In]:./media/active-directory-devhowto-multi-tenant-overview/sign-in-with-microsoft-light.png

articles/active-directory/conditional-access/concept-conditional-access-conditions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -184,7 +184,7 @@ This setting has an effect on access attempts made from the following mobile app
184184
- When administrators create a policy assigned to Exchange ActiveSync clients, **Exchange Online** should be the only cloud application assigned to the policy.
185185
- Administrators can narrow the scope of this policy to specific platforms using the **Device platforms** condition.
186186

187-
If the access control assigned to the policy uses **Require approved client app**, the user is directed to install and use the Outlook mobile client. In the case that **Multifactor Authentication**, **Terms of use**, or **custom controls** are required, affected users are blocked, because basic authentication doesn’t support these controls.
187+
If the access control assigned to the policy uses **Require approved client app**, the user is directed to install and use the Outlook mobile client. In the case that **Multifactor authentication**, **Terms of use**, or **custom controls** are required, affected users are blocked, because basic authentication doesn’t support these controls.
188188

189189
For more information, see the following articles:
190190

0 commit comments

Comments
 (0)