Skip to content

Commit cda34e4

Browse files
authored
Merge pull request #252778 from alexbuckgit/alexbuckgit/docutune-autopr-20230925-215651-9185086-ignore-build
[BULK] - DocuTune - Cleanup pass for Microsoft Entra rebrand (part 5)
2 parents 158cf25 + a8797d3 commit cda34e4

30 files changed

+77
-72
lines changed

articles/active-directory/hybrid/connect/how-to-connect-import-export-config.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -96,7 +96,7 @@ To migrate the settings:
9696

9797

9898
3. Run the script as shown here, and save the entire down-level server configuration directory. Copy this directory to the new staging server. You must copy the entire **Exported-ServerConfiguration-*** folder to the new server.
99-
![Screenshot that shows script in Windows PowerShell.](media/how-to-connect-import-export-config/migrate-2.png)![Screenshot that shows copying the Exported-ServerConfiguration-* folder.](media/how-to-connect-import-export-config/migrate-3.png)
99+
![Screenshot that shows script in PowerShell.](media/how-to-connect-import-export-config/migrate-2.png)![Screenshot that shows copying the Exported-ServerConfiguration-* folder.](media/how-to-connect-import-export-config/migrate-3.png)
100100

101101
4. Start **Microsoft Entra Connect** by double-clicking the icon on the desktop. Accept the Microsoft Software License Terms, and on the next page, select **Customize**.
102102
5. Select the **Import synchronization settings** check box. Select **Browse** to browse the copied-over Exported-ServerConfiguration-* folder. Select the MigratedPolicy.json to import the migrated settings.

articles/active-directory/hybrid/connect/how-to-connect-install-multiple-domains.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -99,19 +99,19 @@ Use the steps below to add an additional top-level domain. If you have already
9999

100100
Use the following steps to remove the Microsoft Online trust and update your original domain.
101101

102-
1. On your AD FS federation server open **AD FS Management.**
103-
2. On the left, expand **Trust Relationships** and **Relying Party Trusts**
102+
1. On your AD FS federation server open **AD FS Management**.
103+
2. On the left, expand **Trust Relationships** and **Relying Party Trusts**.
104104
3. On the right, delete the **Microsoft Office 365 Identity Platform** entry.
105105
![Remove Microsoft Online](./media/how-to-connect-install-multiple-domains/trust4.png)
106-
4. On a machine that has [Azure AD PowerShell Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)) installed on it run the following PowerShell: `$cred=Get-Credential`.
106+
4. On a machine that has [Azure AD PowerShell module](/previous-versions/azure/jj151815(v=azure.100)) installed on it run the following PowerShell: `$cred=Get-Credential`.
107107
5. Enter the username and password of a Hybrid Identity Administrator for the Microsoft Entra domain you are federating with.
108-
6. In PowerShell, enter `Connect-MsolService -Credential $cred`
109-
7. In PowerShell, enter `Update-MSOLFederatedDomain -DomainName <Federated Domain Name> -SupportMultipleDomain`. This update is for the original domain. So using the above domains it would be: `Update-MsolFederatedDomain -DomainName bmcontoso.com -SupportMultipleDomain`
108+
6. In PowerShell, enter `Connect-MsolService -Credential $cred`.
109+
7. In PowerShell, enter `Update-MSOLFederatedDomain -DomainName <Federated Domain Name> -SupportMultipleDomain`. This update is for the original domain. So using the above domains it would be: `Update-MsolFederatedDomain -DomainName bmcontoso.com -SupportMultipleDomain`
110110

111111
Use the following steps to add the new top-level domain using PowerShell
112112

113-
1. On a machine that has [Azure AD PowerShell Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)) installed on it run the following PowerShell: `$cred=Get-Credential`.
114-
2. Enter the username and password of a Hybrid Identity Administratoristrator for the Microsoft Entra domain you are federating with
113+
1. On a machine that has [Azure AD PowerShell module](/previous-versions/azure/jj151815(v=azure.100)) installed on it run the following PowerShell: `$cred=Get-Credential`.
114+
2. Enter the username and password of a Hybrid Identity Administrator for the Microsoft Entra domain you are federating with
115115
3. In PowerShell, enter `Connect-MsolService -Credential $cred`
116116
4. In PowerShell, enter `New-MsolFederatedDomain –SupportMultipleDomain –DomainName`
117117

articles/active-directory/hybrid/connect/how-to-connect-modify-group-writeback.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ To configure directory settings to disable automatic writeback of newly created
8383
```
8484

8585
> [!NOTE]
86-
> We recommend using Microsoft Graph PowerShell SDK with [Windows PowerShell 7](/powershell/scripting/whats-new/migrating-from-windows-powershell-51-to-powershell-7?view=powershell-7.3&preserve-view=true).
86+
> We recommend using Microsoft Graph PowerShell SDK with [PowerShell 7](/powershell/scripting/whats-new/migrating-from-windows-powershell-51-to-powershell-7?view=powershell-7.3&preserve-view=true).
8787
8888
- Microsoft Graph: Use the [directorySetting](/graph/api/resources/directorysetting?view=graph-rest-beta&preserve-view=true) resource type.
8989

articles/active-directory/hybrid/connect/how-to-connect-monitor-federation-changes.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -35,7 +35,7 @@ Follow these steps to set up alerts to monitor the trust relationship:
3535

3636
After the environment is configured, the data flows as follows:
3737

38-
1. Microsoft Entra ID Logs get populated per the activity in the tenant.
38+
1. Microsoft Entra logs are populated per the activity in the tenant.
3939
2. The log information flows to the Azure Log Analytics workspace.
4040
3. A background job from Azure Monitor executes the log query based on the configuration of the Alert Rule in the configuration step (2) above.
4141
```
@@ -56,7 +56,7 @@ After the environment is configured, the data flows as follows:
5656
5757
## Next steps
5858
59-
- [Integrate Microsoft Entra ID logs with Azure Monitor logs](../../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)
59+
- [Integrate Microsoft Entra logs with Azure Monitor logs](../../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)
6060
- [Create, view, and manage log alerts using Azure Monitor](../../../azure-monitor/alerts/alerts-create-new-alert-rule.md)
6161
- [Manage AD FS trust with Microsoft Entra ID using Microsoft Entra Connect](how-to-connect-azure-ad-trust.md)
6262
- [Best practices for securing Active Directory Federation Services](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs)

articles/active-directory/hybrid/connect/how-to-connect-password-hash-synchronization.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -72,7 +72,7 @@ The following section describes, in-depth, how password hash synchronization wor
7272

7373
When synchronizing passwords, the plain-text version of your password is not exposed to the password hash synchronization feature, to Microsoft Entra ID, or any of the associated services.
7474

75-
User authentication takes place against Microsoft Entra rather than against the organization's own Active Directory instance. The SHA256 password data stored in Microsoft Entra ID--a hash of the original MD4 hash--is more secure than what is stored in Active Directory. Further, because this SHA256 hash cannot be decrypted, it cannot be brought back to the organization's Active Directory environment and presented as a valid user password in a pass-the-hash attack.
75+
User authentication takes place against Microsoft Entra rather than against the organization's own Active Directory instance. The SHA256 password data stored in Microsoft Entra ID (a hash of the original MD4 hash) is more secure than what is stored in Active Directory. Further, because this SHA256 hash cannot be decrypted, it cannot be brought back to the organization's Active Directory environment and presented as a valid user password in a pass-the-hash attack.
7676

7777
### Password policy considerations
7878

@@ -165,7 +165,7 @@ If your organization uses the accountExpires attribute as part of user account m
165165

166166
### Overwrite synchronized passwords
167167

168-
An administrator can manually reset your password directly in Microsoft Entra ID by using Windows PowerShell (unless the user is in a Federated Domain).
168+
An administrator can manually reset your password directly in Microsoft Entra ID by using PowerShell (unless the user is in a federated domain).
169169

170170
In this case, the new password overrides your synchronized password, and all password policies defined in the cloud are applied to the new password.
171171

articles/active-directory/hybrid/connect/how-to-connect-pta-quick-start.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -148,7 +148,7 @@ First, you can do it interactively by just running the downloaded Authentication
148148
Second, you can create and run an unattended deployment script. This is useful when you want to deploy multiple Authentication Agents at once, or install Authentication Agents on Windows servers that don't have user interface enabled, or that you can't access with Remote Desktop. Here are the instructions on how to use this approach:
149149

150150
1. Run the following command to install an Authentication Agent: `AADConnectAuthAgentSetup.exe REGISTERCONNECTOR="false" /q`.
151-
2. You can register the Authentication Agent with our service using Windows PowerShell. Create a PowerShell Credentials object `$cred` that contains a global administrator username and password for your tenant. Run the following command, replacing *\<username\>* and *\<password\>*:
151+
2. You can register the Authentication Agent with our service via PowerShell. Create a PowerShell Credentials object `$cred` that contains a global administrator username and password for your tenant. Run the following command, replacing `<username>` and `<password>`:
152152

153153
```powershell
154154
$User = "<username>"

articles/active-directory/hybrid/connect/how-to-connect-staged-rollout.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -149,7 +149,7 @@ Enable *seamless SSO* by doing the following tasks:
149149

150150
5. Call `Get-AzureADSSOStatus | ConvertFrom-Json`. This command displays a list of Active Directory forests (see the "Domains" list) on which this feature has been enabled. By default, it's set to false at the tenant level.
151151

152-
![Example of the Windows PowerShell output](./media/how-to-connect-staged-rollout/staged-3.png)
152+
![Example of the PowerShell output](./media/how-to-connect-staged-rollout/staged-3.png)
153153

154154
6. Call `$creds = Get-Credential`. At the prompt, enter the domain administrator credentials for the intended Active Directory forest.
155155

articles/active-directory/hybrid/connect/how-to-connect-sync-staging-server.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -136,7 +136,7 @@ We need to ensure that only one Sync Server is syncing changes at any given time
136136
> ![Screenshot shows Ready to Configure screen in the Active Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-config.png)
137137
138138
Since the server will be in staging mode, it will not write changes to Microsoft Entra ID, but retain any changes to the AD in its Connector Space, ready to write them.
139-
It is recommended to leave the sync process on for the server in Staging Mode, so if it becomes active, it will quickly take over and won't have to do a large sync to catch up to the current state of the AD/Azure AD objects in scope.
139+
It is recommended to leave the sync process on for the server in Staging Mode, so if it becomes active, it will quickly take over and won't have to do a large sync to catch up to the current state of the Active Directory / Microsoft Entra objects in scope.
140140

141141
5. After selecting to start the sync process and clicking Configure, the Microsoft Entra Connect server will be configured into Staging Mode.
142142
When this is completed, you will be prompted with a screen that confirms Staging Mode is enabled.

articles/active-directory/hybrid/connect/how-to-connect-syncservice-features.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25,9 +25,9 @@ The synchronization feature of Microsoft Entra Connect has two components:
2525
* The on-premises component named **Microsoft Entra Connect Sync**, also called **sync engine**.
2626
* The service residing in Microsoft Entra ID also known as **Microsoft Entra Connect Sync service**
2727

28-
This topic explains how the following features of the **Microsoft Entra Connect Sync service** work and how you can configure them using Windows PowerShell.
28+
This topic explains how the following features of the **Microsoft Entra Connect Sync service** work and how you can configure them using PowerShell.
2929

30-
These settings are configured by the [Azure AD PowerShell Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)). Download and install it separately from Microsoft Entra Connect. The cmdlets documented in this topic were introduced in the [2016 March release (build 9031.1)](https://social.technet.microsoft.com/wiki/contents/articles/28552.microsoft-azure-active-directory-powershell-module-version-release-history.aspx#Version_9031_1). If you do not have the cmdlets documented in this topic or they do not produce the same result, then make sure you run the latest version.
30+
These settings are configured by the [Azure AD PowerShell module](/previous-versions/azure/jj151815(v=azure.100)). Download and install it separately from Microsoft Entra Connect. The cmdlets documented in this topic were introduced in the [2016 March release (build 9031.1)](https://social.technet.microsoft.com/wiki/contents/articles/28552.microsoft-azure-active-directory-powershell-module-version-release-history.aspx#Version_9031_1). If you do not have the cmdlets documented in this topic or they do not produce the same result, then make sure you run the latest version.
3131

3232
To see the configuration in your Microsoft Entra directory, run `Get-MsolDirSyncFeatures`.
3333
![Get-MsolDirSyncFeatures result](./media/how-to-connect-syncservice-features/getmsoldirsyncfeatures.png)

articles/active-directory/hybrid/connect/howto-troubleshoot-upn-changes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -185,7 +185,7 @@ Learn more: [How to use the Microsoft Authenticator app](https://support.microso
185185

186186
Microsoft Authenticator app has four main functions:
187187

188-
* **multifactor authentication** with push notification or verification code
188+
* **Multifactor authentication** with push notification or verification code
189189
* **Authentication broker** on iOS and Android devices fir SSO for applications using brokered authentication
190190
* [Enable cross-app SSO on Android using MSAL](../../develop/msal-android-single-sign-on.md)
191191
* **Device registration** or workplace join, to Microsoft Entra ID, which is a requirement for Intune App Protection and Device Enrolment/Management

0 commit comments

Comments
 (0)