[BULK] - DocuTune - Rebranding of Azure Active Dir

This commit is contained in:
Alex Buck
2023-10-18 16:29:59 -04:00
parent 644bd14e3c
commit 1fec7fc03a
28 changed files with 115 additions and 113 deletions

View File

@ -39,13 +39,13 @@ ms.topic: reference
<!-- AllowAadPasswordReset-Description-Begin -->
<!-- Description-Source-DDF -->
Specifies whether password reset is enabled for AAD accounts.
Specifies whether password reset is enabled for Microsoft Entra accounts.
<!-- AllowAadPasswordReset-Description-End -->
<!-- AllowAadPasswordReset-Editable-Begin -->
<!-- Add any additional information about this policy here. Anything outside this section will get overwritten. -->
This policy allows the Azure Active Directory (Azure AD) tenant administrator to enable the self-service password reset feature on the Windows sign-in screen.
This policy allows the Microsoft Entra tenant administrator to enable the self-service password reset feature on the Windows sign-in screen.
<!-- AllowAadPasswordReset-Editable-End -->
<!-- AllowAadPasswordReset-DFProperties-Begin -->
@ -262,7 +262,7 @@ Specifies a list of domains that are allowed to access the webcam in Web Sign-in
<!-- Add any additional information about this policy here. Anything outside this section will get overwritten. -->
> [!NOTE]
> Web sign-in is only supported on Azure AD joined PCs.
> Web sign-in is only supported on Microsoft Entra joined PCs.
<!-- ConfigureWebcamAccessDomainNames-Editable-End -->
<!-- ConfigureWebcamAccessDomainNames-DFProperties-Begin -->
@ -312,7 +312,7 @@ Specifies a list of URLs that are navigable in Web Sign-in based authentication
This policy specifies the list of domains that users can access in certain authentication scenarios. For example:
- Azure Active Directory (Azure AD) PIN reset
- Microsoft Entra ID PIN reset
- Web sign-in Windows device scenarios where authentication is handled by Active Directory Federation Services (AD FS) or a third-party federated identity provider
> [!NOTE]
@ -358,13 +358,13 @@ Your organization's PIN reset or web sign-in authentication flow is expected to
<!-- EnableFastFirstSignIn-Description-Begin -->
<!-- Description-Source-DDF -->
Specifies whether new non-admin AAD accounts should auto-connect to pre-created candidate local accounts.
Specifies whether new non-admin Microsoft Entra accounts should auto-connect to pre-created candidate local accounts.
<!-- EnableFastFirstSignIn-Description-End -->
<!-- EnableFastFirstSignIn-Editable-Begin -->
<!-- Add any additional information about this policy here. Anything outside this section will get overwritten. -->
This policy is intended for use on Shared PCs to enable a quick first sign-in experience for a user. It works by automatically connecting new non-admin Azure Active Directory (Azure AD) accounts to the pre-configured candidate local accounts.
This policy is intended for use on Shared PCs to enable a quick first sign-in experience for a user. It works by automatically connecting new non-admin Microsoft Entra accounts to the pre-configured candidate local accounts.
> [!IMPORTANT]
> Pre-configured candidate local accounts are any local accounts that are pre-configured or added on the device.
@ -386,8 +386,8 @@ This policy is intended for use on Shared PCs to enable a quick first sign-in ex
| Value | Description |
|:--|:--|
| 0 (Default) | The feature defaults to the existing SKU and device capabilities. |
| 1 | Enabled. Auto-connect new non-admin Azure AD accounts to pre-configured candidate local accounts. |
| 2 | Disabled. Don't auto-connect new non-admin Azure AD accounts to pre-configured local accounts. |
| 1 | Enabled. Auto-connect new non-admin Microsoft Entra accounts to pre-configured candidate local accounts. |
| 2 | Disabled. Don't auto-connect new non-admin Microsoft Entra accounts to pre-configured local accounts. |
<!-- EnableFastFirstSignIn-AllowedValues-End -->
<!-- EnableFastFirstSignIn-Examples-Begin -->
@ -470,12 +470,12 @@ Specifies whether web-based sign-in is allowed for signing in to Windows.
<!-- Add any additional information about this policy here. Anything outside this section will get overwritten. -->
> [!WARNING]
> The Web sign-in feature is intended for recovery purposes in the event a password isn't available as an authentication method. Web sign-in only supports *temporary access pass* as an authentication method for Azure Active Directory (Azure AD), unless it's used in a limited federated scope.
> The Web sign-in feature is intended for recovery purposes in the event a password isn't available as an authentication method. Web sign-in only supports *temporary access pass* as an authentication method for Microsoft Entra ID, unless it's used in a limited federated scope.
**Web sign-in** is a modern way of signing into a Windows PC. It enables Windows sign-in support for new Azure AD credentials, like temporary access pass.
**Web sign-in** is a modern way of signing into a Windows PC. It enables Windows sign-in support for new Microsoft Entra credentials, like temporary access pass.
> [!NOTE]
> Web sign-in is only supported on Azure AD joined PCs.
> Web sign-in is only supported on Microsoft Entra joined PCs.
<!-- EnableWebSignIn-Editable-End -->
<!-- EnableWebSignIn-DFProperties-Begin -->
@ -521,7 +521,7 @@ Specifies whether web-based sign-in is allowed for signing in to Windows.
<!-- PreferredAadTenantDomainName-Description-Begin -->
<!-- Description-Source-DDF -->
Specifies the preferred domain among available domains in the AAD tenant.
Specifies the preferred domain among available domains in the Microsoft Entra tenant.
<!-- PreferredAadTenantDomainName-Description-End -->
<!-- PreferredAadTenantDomainName-Editable-Begin -->