Skip to content

Commit 6363ea2

Browse files
authored
Merge pull request MicrosoftDocs#11396 from alexbuckgit/alexbuckgit/docutune-autopr-20231019-211106-1452111-ignore-build
[BULK] - DocuTune - Rebranding of Azure Active Directory to Microsoft Entra terminology (part 4)
2 parents b7e6ceb + ee4305a commit 6363ea2

18 files changed

+37
-37
lines changed

skype/skype-ps/skype/New-CsVideoInteropServiceProvider.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ PS C:\> New-CsVideoInteropServiceProvider
5151
## PARAMETERS
5252

5353
### -AadApplicationIds
54-
This is an optional parameter. A semicolon separated list of AAD AppIds of the CVI partner bots can be specified in this parameter. This parameter works in conjunction with AllowAppGuestJoinsAsAuthenticated. When AllowAppGuestJoinsAsAuthenticated is set to true, a VTC device joining anonymously using any of these bots, is shown in the meeting as an authenticated tenant entity.
54+
This is an optional parameter. A semicolon separated list of Microsoft Entra AppIds of the CVI partner bots can be specified in this parameter. This parameter works in conjunction with AllowAppGuestJoinsAsAuthenticated. When AllowAppGuestJoinsAsAuthenticated is set to true, a VTC device joining anonymously using any of these bots, is shown in the meeting as an authenticated tenant entity.
5555

5656
```yaml
5757
Type: String
@@ -67,7 +67,7 @@ Accept wildcard characters: False
6767
6868
### -AllowAppGuestJoinsAsAuthenticated
6969
This is an optional parameter. Default = false.
70-
This parameter works in conjunction with AadApplicationIds. When AllowAppGuestJoinsAsAuthenticated is set to true, a VTC device joining anonymously using any of the bots AAD application ids specified in AadApplicationIds, is shown in the meeting as an authenticated tenant entity.
70+
This parameter works in conjunction with AadApplicationIds. When AllowAppGuestJoinsAsAuthenticated is set to true, a VTC device joining anonymously using any of the bots Microsoft Entra application ids specified in AadApplicationIds, is shown in the meeting as an authenticated tenant entity.
7171
7272
```yaml
7373
Type: Boolean

skype/skype-ps/skype/Search-CsOnlineTelephoneNumberInventory.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -243,7 +243,7 @@ None
243243
## OUTPUTS
244244

245245
###
246-
This cmdlets returns an Microsoft.Rtc.Management.Hosted.Bvd.Types.NumberReservationResponse object.
246+
This cmdlets returns a Microsoft.Rtc.Management.Hosted.Bvd.Types.NumberReservationResponse object.
247247

248248
## NOTES
249249

skype/skype-ps/skype/Select-CsOnlineTelephoneNumberInventory.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -229,7 +229,7 @@ None
229229
## OUTPUTS
230230

231231
###
232-
This cmdlets returns an Microsoft.Rtc.Management.Hosted.Bvd.Types.NumberReservationResponse object.
232+
This cmdlets returns a Microsoft.Rtc.Management.Hosted.Bvd.Types.NumberReservationResponse object.
233233

234234
## NOTES
235235

skype/skype-ps/skype/Set-CsOnlineApplicationInstance.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.reviewer:
1313
# Set-CsOnlineApplicationInstance
1414

1515
## SYNOPSIS
16-
Updates an application instance in Azure Active Directory.
16+
Updates an application instance in Microsoft Entra ID.
1717

1818
**Note**: The use of this cmdlet for assigning phone numbers in commercial and GCC cloud instances has been deprecated. Use the new [Set-CsPhoneNumberAssignment](/powershell/module/teams/set-csphonenumberassignment) and [Remove-CsPhoneNumberAssignment](/powershell/module/teams/remove-csphonenumberassignment) cmdlets instead.
1919

@@ -24,7 +24,7 @@ Set-CsOnlineApplicationInstance [-Identity] <string> [[-OnpremPhoneNumber] <stri
2424
```
2525

2626
## DESCRIPTION
27-
This cmdlet is used to update an application instance in Azure Active Directory.
27+
This cmdlet is used to update an application instance in Microsoft Entra ID.
2828

2929
## EXAMPLES
3030

skype/skype-ps/skype/Set-CsOnlineVoiceApplicationInstance.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.author: jenstr
1313
# Set-CsOnlineVoiceApplicationInstance
1414

1515
## SYNOPSIS
16-
The `Set-CsOnlineVoiceApplicationInstance` modifies an application instance in Azure Active Directory.
16+
The `Set-CsOnlineVoiceApplicationInstance` modifies an application instance in Microsoft Entra ID.
1717

1818
**Note**: This cmdlet has been deprecated. Use the new [Set-CsPhoneNumberAssignment](/powershell/module/teams/set-csphonenumberassignment) and
1919
[Remove-CsPhoneNumberAssignment](/powershell/module/teams/remove-csphonenumberassignment) cmdlets instead.
@@ -25,7 +25,7 @@ Set-CsOnlineVoiceApplicationInstance [-WhatIf] [-Confirm] [-TelephoneNumber <Str
2525
```
2626

2727
## DESCRIPTION
28-
This cmdlet is used to modify an application instance in Azure Active Directory.
28+
This cmdlet is used to modify an application instance in Microsoft Entra ID.
2929

3030
## EXAMPLES
3131

@@ -84,7 +84,7 @@ Accept wildcard characters: False
8484
```
8585
8686
### -Identity
87-
The user principal name (UPN) of the resource account in Azure Active Directory.
87+
The user principal name (UPN) of the resource account in Microsoft Entra ID.
8888
8989
```yaml
9090
Type: Object

skype/skype-ps/skype/Set-CsTeamsChannelsPolicy.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -186,7 +186,7 @@ Accept wildcard characters: False
186186
```
187187
188188
### -AllowChannelSharingToExternalUser
189-
Owners of a shared channel can invite external users to join the channel if Azure AD external sharing policies are configured. If the channel has been shared with an external member or team, they will continue to have access to the channel even if this parameter is set to FALSE. For more information, see [Manage channel policies in Microsoft Teams](/microsoftteams/teams-policies).
189+
Owners of a shared channel can invite external users to join the channel if Microsoft Entra external sharing policies are configured. If the channel has been shared with an external member or team, they will continue to have access to the channel even if this parameter is set to FALSE. For more information, see [Manage channel policies in Microsoft Teams](/microsoftteams/teams-policies).
190190
191191
```yaml
192192
Type: Boolean
@@ -214,7 +214,7 @@ Accept wildcard characters: False
214214
```
215215
216216
### -AllowUserToParticipateInExternalSharedChannel
217-
Users and teams can be invited to external shared channels if Azure AD external sharing policies are configured. If a team in your organization is part of an external shared channel, new team members will have access to the channel even if this parameter is set to FALSE. For more information, see [Manage channel policies in Microsoft Teams](/microsoftteams/teams-policies).
217+
Users and teams can be invited to external shared channels if Microsoft Entra external sharing policies are configured. If a team in your organization is part of an external shared channel, new team members will have access to the channel even if this parameter is set to FALSE. For more information, see [Manage channel policies in Microsoft Teams](/microsoftteams/teams-policies).
218218
219219
```yaml
220220
Type: Boolean

skype/skype-ps/skype/Set-CsUser.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -31,7 +31,7 @@ Set-CsUser [-DomainController <Fqdn>] [-Identity] <UserIdParameter> [-PassThru]
3131
```
3232

3333
## DESCRIPTION
34-
The `Set-CsUser` cmdlet enables you to modify the Skype for Business related user account attributes that are stored in Active Directory Domain Services or modify a subset of Skype for Business online user attributes that are stored in Azure Active Directory.
34+
The `Set-CsUser` cmdlet enables you to modify the Skype for Business related user account attributes that are stored in Active Directory Domain Services or modify a subset of Skype for Business online user attributes that are stored in Microsoft Entra ID.
3535
For example, you can disable or re-enable a user for Skype for Business Server; enable or disable a user for audio/video (A/V) communications; or modify a user's private line and line URI numbers. For Skype for Business online enable or disable a user for enterprise voice, hosted voicemail, or modify the user's on premise line uri.
3636
The `Set-CsUser` cmdlet can be used only for users who have been enabled for Skype for Business.
3737

skype/skype-ps/skype/Set-CsVideoInteropServiceProvider.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@ This example enables a VTC device joining anonymously to shown in the meeting as
4949
## PARAMETERS
5050

5151
### -AadApplicationIds
52-
This is an optional parameter. A semicolon separated list of AAD AppIds of the CVI partner bots can be specified in this parameter. This parameter works in conjunction with AllowAppGuestJoinsAsAuthenticated. When AllowAppGuestJoinsAsAuthenticated is set to true, a VTC device joining anonymously using any of these bots, is shown in the meeting as an authenticated tenant entity.
52+
This is an optional parameter. A semicolon separated list of Microsoft Entra AppIds of the CVI partner bots can be specified in this parameter. This parameter works in conjunction with AllowAppGuestJoinsAsAuthenticated. When AllowAppGuestJoinsAsAuthenticated is set to true, a VTC device joining anonymously using any of these bots, is shown in the meeting as an authenticated tenant entity.
5353

5454
```yaml
5555
Type: String
@@ -65,7 +65,7 @@ Accept wildcard characters: False
6565
6666
### -AllowAppGuestJoinsAsAuthenticated
6767
This is an optional parameter. Default = false.
68-
This parameter works in conjunction with AadApplicationIds. When AllowAppGuestJoinsAsAuthenticated is set to true, a VTC device joining anonymously using any of the bots AAD application ids specified in AadApplicationIds, is shown in the meeting as an authenticated tenant entity.
68+
This parameter works in conjunction with AadApplicationIds. When AllowAppGuestJoinsAsAuthenticated is set to true, a VTC device joining anonymously using any of the bots Microsoft Entra application ids specified in AadApplicationIds, is shown in the meeting as an authenticated tenant entity.
6969
7070
```yaml
7171
Type: Boolean

skype/skype-ps/skype/Sync-CsOnlineApplicationInstance.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.reviewer:
1313
# Sync-CsOnlineApplicationInstance
1414

1515
## SYNOPSIS
16-
Use the Sync-CsOnlineApplicationInstance cmdlet to sync the application instance from Azure Active Directory into Agent Provisioning Service. This is needed because the mapping between application instance and application needs to be stored in Agent Provisioning Service. If an application ID was provided at the creation of the application instance, you need not run this cmdlet.
16+
Use the Sync-CsOnlineApplicationInstance cmdlet to sync the application instance from Microsoft Entra ID into Agent Provisioning Service. This is needed because the mapping between application instance and application needs to be stored in Agent Provisioning Service. If an application ID was provided at the creation of the application instance, you need not run this cmdlet.
1717

1818
## SYNTAX
1919

@@ -22,7 +22,7 @@ Sync-CsOnlineApplicationInstance -ObjectId <guid> [-CallbackUri <string>] [-Forc
2222
```
2323

2424
## DESCRIPTION
25-
Use the Sync-CsOnlineApplicationInstance cmdlet to sync application instances from Azure Active Directory into Agent Provisioning Service.
25+
Use the Sync-CsOnlineApplicationInstance cmdlet to sync application instances from Microsoft Entra ID into Agent Provisioning Service.
2626

2727
## EXAMPLES
2828

spmt/spmt-ps/spmt/Register-SPMTMigration.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -49,7 +49,7 @@ This example registers a migration session.
4949

5050
### -AzureActiveDirectoryLookup
5151
By default, this is set to On.
52-
If no user mapping file is provided by the user, then Azure Active Directory is used as the default for user mapping.
52+
If no user mapping file is provided by the user, then Microsoft Entra ID is used as the default for user mapping.
5353

5454
```yaml
5555
Type: Boolean
@@ -449,8 +449,8 @@ Accept wildcard characters: False
449449
```
450450
451451
### -UserMappingFile
452-
By default, Azure AD lookup is used to map users when submitting migration jobs.
453-
If you choose to use a custom user mapping file and you want to preserve user permissions, turn off Azure Active Directory lookup.By doing so, if a user isn't found in the mapping file, the tool won't look it up in AAD.
452+
By default, Microsoft Entra lookup is used to map users when submitting migration jobs.
453+
If you choose to use a custom user mapping file and you want to preserve user permissions, turn off Microsoft Entra lookup.By doing so, if a user isn't found in the mapping file, the tool won't look it up in Microsoft Entra ID.
454454
455455
```yaml
456456
Type: String

teams/teams-ps/teams/Connect-MicrosoftTeams.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -202,7 +202,7 @@ Specifies access tokens for "MS Graph" and "Skype and Teams Tenant Admin API" re
202202

203203
- Delegated flow - The following steps must be performed by Tenant Admin in the Azure portal when using your own application.
204204

205-
Steps to configure the AAD application.
205+
Steps to configure the Microsoft Entra application.
206206
1. Go to Azure portal and go to App Registrations.
207207
2. Create or select the existing application.
208208
3. Add the following permission to this Application.

teams/teams-ps/teams/Get-CsUserPolicyAssignment.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -91,7 +91,7 @@ d8ebfa45-0f28-4d2d-9bcc-b158a49e2d17 TeamsMeetingPolicy AllOn 1 10/29/20
9191
### -Identity
9292
The identify of the user whose policy assignments will be returned.
9393

94-
The -Identity parameter can be in the form of the users ObjectID (taken from Azure AD) or in the form of the UPN ([email protected])
94+
The -Identity parameter can be in the form of the users ObjectID (taken from Microsoft Entra ID) or in the form of the UPN ([email protected])
9595

9696
```yaml
9797
Type: String

teams/teams-ps/teams/Get-TeamsApp.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,7 @@ Accept wildcard characters: False
7575
```
7676
7777
### -ExternalId
78-
The external ID of the app, provided by the app developer and used by Azure Active Directory
78+
The external ID of the app, provided by the app developer and used by Microsoft Entra ID
7979
8080
```yaml
8181
Type: String

teams/teams-ps/teams/New-CsBatchPolicyAssignmentOperation.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ $users = Get-AzureADUser
6868
New-CsBatchPolicyAssignmentOperation -PolicyType TeamsMeetingPolicy -PolicyName Kiosk -Identity $users.SipProxyAddress -OperationName "batch assign kiosk"
6969
```
7070

71-
In this example, the batch of users is obtained by connecting to Azure AD and retrieving a collection of users and then referencing the SipProxyAddress property.
71+
In this example, the batch of users is obtained by connecting to Microsoft Entra ID and retrieving a collection of users and then referencing the SipProxyAddress property.
7272

7373
## PARAMETERS
7474

teams/teams-ps/teams/New-CsTeamTemplate.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -203,7 +203,7 @@ Accept wildcard characters: False
203203
204204
### -Classification
205205
206-
Gets or sets the team's classification.Tenant admins configure AAD with the set of possible values.
206+
Gets or sets the team's classification.Tenant admins configure Microsoft Entra ID with the set of possible values.
207207
208208
```yaml
209209
Type: System.String
@@ -335,7 +335,7 @@ Accept wildcard characters: False
335335
336336
### -IsMembershipLimitedToOwner
337337
338-
Gets or sets whether to limit the membership of the team to owners in the AAD group until an owner "activates" the team.
338+
Gets or sets whether to limit the membership of the team to owners in the Microsoft Entra group until an owner "activates" the team.
339339
340340
```yaml
341341
Type: System.Management.Automation.SwitchParameter
@@ -399,7 +399,7 @@ Accept wildcard characters: False
399399
400400
### -OwnerUserObjectId
401401
402-
Gets or sets the AAD user object id of the user who should be set as the owner of the new team.Only to be used when an application or administrative user is making the request on behalf of the specified user.
402+
Gets or sets the Microsoft Entra user object id of the user who should be set as the owner of the new team.Only to be used when an application or administrative user is making the request on behalf of the specified user.
403403
404404
```yaml
405405
Type: System.String
@@ -691,7 +691,7 @@ BODY \<ITeamTemplate\>: The client input for a request to create a template.
691691
- `[SortOrderIndex <String>]`: Gets or sets index of the order used for sorting tabs.
692692
- `[TeamsAppId <String>]`: Gets or sets the app's id in the global apps catalog.
693693
- `[WebUrl <String>]`: Gets or sets the deep link url of the tab instance.
694-
- `[Classification <String>]`: Gets or sets the team's classification. Tenant admins configure AAD with the set of possible values.
694+
- `[Classification <String>]`: Gets or sets the team's classification. Tenant admins configure Microsoft Entra ID with the set of possible values.
695695
- `[Description <String>]`: Gets or sets the team's Description.
696696
- `[DiscoverySetting <ITeamDiscoverySettings>]`: Governs discoverability of a team.
697697
- `ShowInTeamsSearchAndSuggestion <Boolean>`: Gets or sets value indicating if team is visible within search and suggestions in Teams clients.
@@ -704,7 +704,7 @@ BODY \<ITeamTemplate\>: The client input for a request to create a template.
704704
- `AllowCreateUpdateChannel <Boolean>`: Gets or sets a value indicating whether guests can create or edit channels in the team.
705705
- `AllowDeleteChannel <Boolean>`: Gets or sets a value indicating whether guests can delete team channels.
706706
- `[Icon <String>]`: Gets or sets template icon.
707-
- `[IsMembershipLimitedToOwner <Boolean?>]`: Gets or sets whether to limit the membership of the team to owners in the AAD group until an owner "activates" the team.
707+
- `[IsMembershipLimitedToOwner <Boolean?>]`: Gets or sets whether to limit the membership of the team to owners in the Microsoft Entra group until an owner "activates" the team.
708708
- `[MemberSetting <ITeamMemberSettings>]`: Member role settings for the team.
709709
- `AllowAddRemoveApp <Boolean>`: Gets or sets a value indicating whether members can add or remove apps in the team.
710710
- `AllowCreatePrivateChannel <Boolean>`: Gets or Sets a value indicating whether members can create Private channels.
@@ -719,7 +719,7 @@ BODY \<ITeamTemplate\>: The client input for a request to create a template.
719719
- `AllowTeamMention <Boolean>`: Gets or sets a value indicating whether team members can at-mention the entire team in team conversations.
720720
- `AllowUserDeleteMessage <Boolean>`: Gets or sets a value indicating whether team members can delete their own messages in team conversations.
721721
- `AllowUserEditMessage <Boolean>`: Gets or sets a value indicating whether team members can edit their own messages in team conversations.
722-
- `[OwnerUserObjectId <String>]`: Gets or sets the AAD user object id of the user who should be set as the owner of the new team. Only to be used when an application or administrative user is making the request on behalf of the specified user.
722+
- `[OwnerUserObjectId <String>]`: Gets or sets the Microsoft Entra user object id of the user who should be set as the owner of the new team. Only to be used when an application or administrative user is making the request on behalf of the specified user.
723723
- `[PublishedBy <String>]`: Gets or sets published name.
724724
- `[Specialization <String>]`: The specialization or use case describing the team. Used for telemetry/BI, part of the team context exposed to app developers, and for legacy implementations of differentiated features for education.
725725
- `[TemplateId <String>]`: Gets or sets the id of the base template for the team. Either a Microsoft base template or a custom template.

teams/teams-ps/teams/Set-TeamsEnvironmentConfig.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ Set-TeamsEnvironmentConfig [-EndpointUris <Hashtable>] [-TeamsEnvironmentName <S
2323
```
2424

2525
## DESCRIPTION
26-
This cmdlet sets environment-specific configurations like endpoint URIs(such as Azure AD and Microsoft Graph) and Teams environment (such as GCCH and DOD) on the local machine.
26+
This cmdlet sets environment-specific configurations like endpoint URIs(such as Microsoft Entra ID and Microsoft Graph) and Teams environment (such as GCCH and DOD) on the local machine.
2727

2828
When running Connect-MicrosoftTeams, environment-specific information set in this cmdlet will be considered unless overridden by Connect-MicrosoftTeams parameters.
2929

0 commit comments

Comments
 (0)