Skip to content

Commit fea3e40

Browse files
authored
Merge pull request MicrosoftDocs#11394 from alexbuckgit/alexbuckgit/docutune-autopr-20231019-211106-1442557-ignore-build
[BULK] - DocuTune - Rebranding of Azure Active Directory to Microsoft Entra terminology (part 2)
2 parents 75da59a + 5b7f82a commit fea3e40

30 files changed

+52
-52
lines changed

exchange/exchange-ps/exchange/Get-OrganizationSegment.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ Get-OrganizationSegment [[-Identity] <PolicyIdParameter>]
3232
```
3333

3434
## DESCRIPTION
35-
Segments are defined by using certain [attributes](https://learn.microsoft.com/purview/information-barriers-attributes) in Azure Active Directory.
35+
Segments are defined by using certain [attributes](https://learn.microsoft.com/purview/information-barriers-attributes) in Microsoft Entra ID.
3636

3737
To use this cmdlet in Security & Compliance PowerShell, you need to be assigned permissions. For more information, see [Permissions in the Microsoft Purview compliance portal](https://learn.microsoft.com/purview/microsoft-365-compliance-center-permissions).
3838

exchange/exchange-ps/exchange/Get-ServicePrincipal.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -26,9 +26,9 @@ Get-ServicePrincipal [[-Identity] <ServicePrincipalIdParameter>]
2626
```
2727

2828
## DESCRIPTION
29-
Service principals exist in Azure Active Directory to define what apps can do, who can access the apps, and what resources the apps can access. In Exchange Online, service principals are references to the service principals in Azure AD. To assign Exchange Online role-based access control (RBAC) roles to service principals in Azure AD, you use the service principal references in Exchange Online. The **\*-ServicePrincipal** cmdlets in Exchange Online PowerShell let you view, create, and remove these service principal references.
29+
Service principals exist in Microsoft Entra ID to define what apps can do, who can access the apps, and what resources the apps can access. In Exchange Online, service principals are references to the service principals in Microsoft Entra ID. To assign Exchange Online role-based access control (RBAC) roles to service principals in Microsoft Entra ID, you use the service principal references in Exchange Online. The **\*-ServicePrincipal** cmdlets in Exchange Online PowerShell let you view, create, and remove these service principal references.
3030

31-
For more information, see [Application and service principal objects in Azure Active Directory](https://learn.microsoft.com/azure/active-directory/develop/app-objects-and-service-principals).
31+
For more information, see [Application and service principal objects in Microsoft Entra ID](https://learn.microsoft.com/azure/active-directory/develop/app-objects-and-service-principals).
3232

3333
You need to be assigned permissions before you can run this cmdlet. Although this topic lists all parameters for the cmdlet, you may not have access to some parameters if they're not included in the permissions assigned to you. To find the permissions required to run any cmdlet or parameter in your organization, see [Find the permissions required to run any Exchange cmdlet](https://learn.microsoft.com/powershell/exchange/find-exchange-cmdlet-permissions).
3434

exchange/exchange-ps/exchange/Get-UserBriefingConfig.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ This cmdlet requires the .NET Framework 4.7.2 or later. To run this cmdlet, you
3232
- Exchange Administrator
3333
- Insights Administrator
3434

35-
To learn more about administrator role permissions in Azure Active Directory, see [Role template IDs](https://learn.microsoft.com/azure/active-directory/roles/permissions-reference#role-template-ids).
35+
To learn more about administrator role permissions in Microsoft Entra ID, see [Role template IDs](https://learn.microsoft.com/azure/active-directory/roles/permissions-reference#role-template-ids).
3636

3737
## EXAMPLES
3838

exchange/exchange-ps/exchange/Get-VivaInsightsSettings.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,7 @@ This cmdlet requires the .NET Framework 4.7.2 or later. To run this cmdlet, you
3636
- Exchange Administrator
3737
- Teams Administrator
3838

39-
To learn more about administrator role permissions in Azure Active Directory, see [Role template IDs](https://learn.microsoft.com/azure/active-directory/roles/permissions-reference#role-template-ids).
39+
To learn more about administrator role permissions in Microsoft Entra ID, see [Role template IDs](https://learn.microsoft.com/azure/active-directory/roles/permissions-reference#role-template-ids).
4040

4141
## EXAMPLES
4242

exchange/exchange-ps/exchange/Get-VivaModuleFeatureEnablement.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ This cmdlet requires the .NET Framework 4.7.2 or later.
3838

3939
Currently, you need to be a member of the Global administrators role to run this cmdlet.
4040

41-
To learn more about administrator role permissions in Azure Active Directory, see [Role template IDs](https://learn.microsoft.com/azure/active-directory/roles/permissions-reference#role-template-ids).
41+
To learn more about administrator role permissions in Microsoft Entra ID, see [Role template IDs](https://learn.microsoft.com/azure/active-directory/roles/permissions-reference#role-template-ids).
4242

4343
## EXAMPLES
4444

@@ -79,7 +79,7 @@ Accept wildcard characters: False
7979
### -Identity
8080
The Identity parameter specifies the user principal name (UPN) of the user or the SMTP address (email address) of the group that you want to view the feature enablement status of.
8181
82-
[Mail-enabled AAD groups](https://docs.microsoft.com/graph/api/resources/groups-overview#group-types-in-azure-ad-and-microsoft-graph) are supported.
82+
[Mail-enabled Microsoft Entra groups](https://docs.microsoft.com/graph/api/resources/groups-overview#group-types-in-azure-ad-and-microsoft-graph) are supported.
8383
8484
```yaml
8585
Type: String

exchange/exchange-ps/exchange/Get-VivaModuleFeaturePolicy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,7 @@ This cmdlet requires the .NET Framework 4.7.2 or later.
4141

4242
Currently, you need to be a member of the Global administrators role to run this cmdlet.
4343

44-
To learn more about administrator role permissions in Azure Active Directory, see [Role template IDs](https://learn.microsoft.com/azure/active-directory/roles/permissions-reference#role-template-ids).
44+
To learn more about administrator role permissions in Microsoft Entra ID, see [Role template IDs](https://learn.microsoft.com/azure/active-directory/roles/permissions-reference#role-template-ids).
4545

4646
## EXAMPLES
4747

exchange/exchange-ps/exchange/New-AppRetentionCompliancePolicy.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -308,9 +308,9 @@ Accept wildcard characters: False
308308
```
309309

310310
### -PolicyRBACScopes
311-
The PolicyRBACScopes parameter specifies the administrative units to assign to the policy. A valid value is the Azure Active Directory ObjectID (GUID value) of the administrative unit. You can specify multiple values separated by commas.
311+
The PolicyRBACScopes parameter specifies the administrative units to assign to the policy. A valid value is the Microsoft Entra ObjectID (GUID value) of the administrative unit. You can specify multiple values separated by commas.
312312

313-
Administrative units are available only in Azure Active Directory Premium. You create and manage administrative units in Microsoft Graph PowerShell.
313+
Administrative units are available only in Microsoft Entra ID P1 or P2. You create and manage administrative units in Microsoft Graph PowerShell.
314314

315315
```yaml
316316
Type: MultiValuedProperty

exchange/exchange-ps/exchange/New-AutoSensitivityLabelPolicy.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -410,9 +410,9 @@ Accept wildcard characters: False
410410
```
411411

412412
### -PolicyRBACScopes
413-
The PolicyRBACScopes parameter specifies the administrative units to assign to the policy. A valid value is the Azure Active Directory ObjectID (GUID value) of the administrative unit. You can specify multiple values separated by commas.
413+
The PolicyRBACScopes parameter specifies the administrative units to assign to the policy. A valid value is the Microsoft Entra ObjectID (GUID value) of the administrative unit. You can specify multiple values separated by commas.
414414

415-
Administrative units are available only in Azure Active Directory Premium. You create and manage administrative units in Microsoft Graph PowerShell.
415+
Administrative units are available only in Microsoft Entra ID P1 or P2. You create and manage administrative units in Microsoft Graph PowerShell.
416416

417417
```yaml
418418
Type: MultiValuedProperty

exchange/exchange-ps/exchange/New-CaseHoldPolicy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -154,7 +154,7 @@ To specify a mailbox or distribution group, you can use the following values:
154154

155155
- Name
156156
- SMTP address. To specify an inactive mailbox, precede the address with a period (.).
157-
- Azure AD ObjectId. Use the [Get-MgUser](https://learn.microsoft.com/powershell/module/microsoft.graph.users/get-mguser) or [Get-MgGroup](https://learn.microsoft.com/powershell/module/microsoft.graph.groups/get-mggroup) cmdlets in Microsoft Graph PowerShell to find this value.
157+
- Microsoft Entra ObjectId. Use the [Get-MgUser](https://learn.microsoft.com/powershell/module/microsoft.graph.users/get-mguser) or [Get-MgGroup](https://learn.microsoft.com/powershell/module/microsoft.graph.groups/get-mggroup) cmdlets in Microsoft Graph PowerShell to find this value.
158158

159159
You can enter multiple values separated by commas. If the values contain spaces or otherwise require quotation marks, use the following syntax: `"Value1","Value2",..."ValueN"`.
160160

exchange/exchange-ps/exchange/New-DistributionGroup.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -107,7 +107,7 @@ The Alias parameter specifies the Exchange alias (also known as the mail nicknam
107107
The Alias value can contain letters, numbers and the following characters:
108108
109109
- !, #, %, \*, +, -, /, =, ?, ^, \_, and ~.
110-
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Azure AD Connect synchronization.
110+
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Microsoft Entra Connect synchronization.
111111
- Periods (.) must be surrounded by other valid characters (for example, `help.desk`).
112112
- Unicode characters U+00A1 to U+00FF.
113113

exchange/exchange-ps/exchange/New-DlpCompliancePolicy.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -135,7 +135,7 @@ Accept wildcard characters: False
135135
```
136136

137137
### -EndpointDlpLocation
138-
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Azure Active Directory.
138+
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Microsoft Entra ID.
139139

140140
The EndpointDLPLocation parameter specifies the user accounts to include in the DLP policy for Endpoint DLP when they are logged on to an onboarded device. You identify the account by name or email address. You can use the value All to include all user accounts.
141141

@@ -157,7 +157,7 @@ Accept wildcard characters: False
157157
```
158158

159159
### -EndpointDlpLocationException
160-
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Azure Active Directory.
160+
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Microsoft Entra ID.
161161

162162
The EndpointDlpLocationException parameter specifies the user accounts to exclude from Endpoint DLP when you use the value All for the EndpointDlpLocation parameter. You identify the account by name or email address.
163163

@@ -470,9 +470,9 @@ Accept wildcard characters: False
470470
```
471471

472472
### -PolicyRBACScopes
473-
The PolicyRBACScopes parameter specifies the administrative units to assign to the policy. A valid value is the Azure Active Directory ObjectID (GUID value) of the administrative unit. You can specify multiple values separated by commas.
473+
The PolicyRBACScopes parameter specifies the administrative units to assign to the policy. A valid value is the Microsoft Entra ObjectID (GUID value) of the administrative unit. You can specify multiple values separated by commas.
474474

475-
Administrative units are available only in Azure Active Directory Premium. You create and manage administrative units in Microsoft Graph PowerShell.
475+
Administrative units are available only in Microsoft Entra ID P1 or P2. You create and manage administrative units in Microsoft Graph PowerShell.
476476

477477
```yaml
478478
Type: MultiValuedProperty
@@ -656,7 +656,7 @@ Accept wildcard characters: False
656656
```
657657

658658
### -ThirdPartyAppDlpLocation
659-
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Azure Active Directory.
659+
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Microsoft Entra ID.
660660

661661
The ThirdPartyAppDlpLocation parameter specifies the non-Microsoft cloud apps to include in the DLP policy. You can use the value All to include all connected apps.
662662

@@ -678,7 +678,7 @@ Accept wildcard characters: False
678678
```
679679

680680
### -ThirdPartyAppDlpLocationException
681-
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Azure Active Directory.
681+
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Microsoft Entra ID.
682682

683683
The ThirdPartyAppDlpLocationException parameter specifies the non-Microsoft cloud apps to exclude from the DLP policy when you use the value All for the ThirdPartyAppDlpLocation parameter.
684684

exchange/exchange-ps/exchange/New-DlpComplianceRule.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -935,7 +935,7 @@ Accept wildcard characters: False
935935
```
936936

937937
### -EndpointDlpRestrictions
938-
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Azure Active Directory.
938+
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Microsoft Entra ID.
939939

940940
The EndpointDlpRestrictions parameter specifies the restricted endpoints for Endpoint DLP. This parameter uses the following syntax: `@(@{"Setting"="<Setting>"; "Value"="<Value>}",@{"Setting"="<Setting>"; "Value"="<Value>"},...)`.
941941

@@ -2444,7 +2444,7 @@ Accept wildcard characters: False
24442444
```
24452445

24462446
### -NotifyEndpointUser
2447-
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Azure Active Directory.
2447+
**Note**: This parameter requires membership in the Compliance Administrator or Compliance Data Administrator roles in Microsoft Entra ID.
24482448

24492449
{{ Fill NotifyEndpointUser Description }}
24502450

exchange/exchange-ps/exchange/New-DynamicDistributionGroup.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -185,7 +185,7 @@ The Alias parameter specifies the Exchange alias (also known as the mail nicknam
185185
The Alias value can contain letters, numbers and the following characters:
186186

187187
- !, #, %, \*, +, -, /, =, ?, ^, \_, and ~.
188-
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Azure AD Connect synchronization.
188+
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Microsoft Entra Connect synchronization.
189189
- Periods (.) must be surrounded by other valid characters (for example, `help.desk`).
190190
- Unicode characters U+00A1 to U+00FF.
191191

exchange/exchange-ps/exchange/New-LabelPolicy.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -325,9 +325,9 @@ Accept wildcard characters: False
325325
```
326326

327327
### -PolicyRBACScopes
328-
The PolicyRBACScopes parameter specifies the administrative units to assign to the policy. A valid value is the Azure Active Directory ObjectID (GUID value) of the administrative unit. You can specify multiple values separated by commas.
328+
The PolicyRBACScopes parameter specifies the administrative units to assign to the policy. A valid value is the Microsoft Entra ObjectID (GUID value) of the administrative unit. You can specify multiple values separated by commas.
329329

330-
Administrative units are available only in Azure Active Directory Premium. You create and manage administrative units in Microsoft Graph PowerShell.
330+
Administrative units are available only in Microsoft Entra ID P1 or P2. You create and manage administrative units in Microsoft Graph PowerShell.
331331

332332
```yaml
333333
Type: MultiValuedProperty

exchange/exchange-ps/exchange/New-MailContact.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -99,7 +99,7 @@ The Alias parameter specifies the Exchange alias (also known as the mail nicknam
9999
The Alias value can contain letters, numbers and the following characters:
100100
101101
- !, #, %, \*, +, -, /, =, ?, ^, \_, and ~.
102-
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Azure AD Connect synchronization.
102+
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Microsoft Entra Connect synchronization.
103103
- Periods (.) must be surrounded by other valid characters (for example, `help.desk`).
104104
- Unicode characters U+00A1 to U+00FF.
105105

exchange/exchange-ps/exchange/New-MailUser.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -332,7 +332,7 @@ The Alias parameter specifies the Exchange alias (also known as the mail nicknam
332332
The Alias value can contain letters, numbers and the following characters:
333333

334334
- !, #, %, \*, +, -, /, =, ?, ^, \_, and ~.
335-
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Azure AD Connect synchronization.
335+
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Microsoft Entra Connect synchronization.
336336
- Periods (.) must be surrounded by other valid characters (for example, `help.desk`).
337337
- Unicode characters U+00A1 to U+00FF.
338338

exchange/exchange-ps/exchange/New-Mailbox.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1317,7 +1317,7 @@ The Alias parameter specifies the Exchange alias (also known as the mail nicknam
13171317
The Alias value can contain letters, numbers and the following characters:
13181318

13191319
- !, #, %, \*, +, -, /, =, ?, ^, \_, and ~.
1320-
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Azure AD Connect synchronization.
1320+
- $, &, ', \`, {, }, and \| need to be escaped (for example ``-Alias what`'snew``) or the entire value enclosed in single quotation marks (for example, `-Alias 'what'snew'`). The & character is not supported in the Alias value for Microsoft Entra Connect synchronization.
13211321
- Periods (.) must be surrounded by other valid characters (for example, `help.desk`).
13221322
- Unicode characters U+00A1 to U+00FF.
13231323

exchange/exchange-ps/exchange/New-ManagementRoleAssignment.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -197,7 +197,7 @@ This parameter is available only in the cloud-based service.
197197
198198
The App parameter specifies the service principal to assign the management role to. Specifically, the ObjectId GUID value from the output of the Get-ServicePrincipal cmdlet (for example, 6233fba6-0198-4277-892f-9275bf728bcc).
199199
200-
For more information about service principals, see [Application and service principal objects in Azure Active Directory](https://learn.microsoft.com/azure/active-directory/develop/app-objects-and-service-principals).
200+
For more information about service principals, see [Application and service principal objects in Microsoft Entra ID](https://learn.microsoft.com/azure/active-directory/develop/app-objects-and-service-principals).
201201
202202
You can't use this parameter with the SecurityGroup, Policy, or User cmdlets.
203203
@@ -383,7 +383,7 @@ The CustomResourceScope parameter specifies the custom management scope to assoc
383383

384384
If the value contains spaces, enclose the value in quotation marks (").
385385

386-
You use this parameter with the App parameter to assign permissions to service principals. For more information, see For more information about service principals, see [Application and service principal objects in Azure Active Directory](https://learn.microsoft.com/azure/active-directory/develop/app-objects-and-service-principals).
386+
You use this parameter with the App parameter to assign permissions to service principals. For more information, see For more information about service principals, see [Application and service principal objects in Microsoft Entra ID](https://learn.microsoft.com/azure/active-directory/develop/app-objects-and-service-principals).
387387

388388
```yaml
389389
Type: ManagementScopeIdParameter
@@ -491,7 +491,7 @@ This parameter is functional only in the cloud-based service.
491491

492492
The RecipientAdministrativeUnitScope parameter specifies the administrative unit to scope the new role assignment to.
493493

494-
Administrative units are Azure Active Directory containers of resources. You can view the available administrative units by using the Get-AdministrativeUnit cmdlet.
494+
Administrative units are Microsoft Entra containers of resources. You can view the available administrative units by using the Get-AdministrativeUnit cmdlet.
495495

496496
```yaml
497497
Type: AdministrativeUnitIdParameter

0 commit comments

Comments
 (0)