如何:重命名 Azure AD

Azure Active Directory (Azure AD) 已重命名为 Microsoft Entra ID,以更好地传达产品的多云、多平台功能,并统一 Microsoft Entra 产品系列的命名。

本文为希望在其文档或内容中更新产品名称和图标的客户和组织提供最佳做法和支持。

先决条件

在将文档或内容中的 Azure AD 实例更改为 Microsoft Entra ID 实例之前,请熟悉 Azure AD 的新名称中的指南,以便:

  • 了解产品名称以及我们更改的原因
  • 下载新产品图标
  • 获取未更改的名称的列表
  • 获取较常见问题等的解答

评估内容中的命名更新并界定范围

核查你的体验以查找对 Azure AD 及其图标的引用。

  1. 浏览你的内容以发现对 Azure AD 及其同义词的引用。 编译所有实例的详细列表。

    • 搜索以下各项:Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, AAD
    • 搜索 Azure AD 图标(Azure AD 产品图标Azure AD 产品替代图标)的图形,将其替换为 Microsoft Entra ID 的图标(Microsoft Entra ID 产品图标

    可以在此处下载 Microsoft Entra ID 图标:Microsoft Entra 体系结构图标

  2. 识别你的列表中的异常。

    • 不要进行中断性变更。
    • 查看命名指南中的哪些名称未更改?部分,注意未更改的 Azure AD 术语。
    • 不要更改 Active Directory 的实例。 只有Azure Active Directory被重命名,Active Directory并没有,它是另一个产品的缩写名称,即 Windows Server Active Directory。
  3. 根据将来的使用情况进行评估和确定优先级。 考虑需要更新哪些内容,具体取决于内容是面向用户,还是在组织、受众或客户群中具有广泛的可见性。 如果某些代码或内容对最终用户的公开程度有限,则可以决定不需要更新。

    确定视频或博客等现有过时内容是否值得为将来的查看者更新。 可以不重命名旧内容。 为了帮助最终用户,可能需要添加一条免责声明,例如“Azure AD 现已更名为 Microsoft Entra ID”。

对基于文本的内容使用“查找和替换”

使用相关工具更新组织的内容和体验。

  1. 几乎所有的编辑工具都提供“搜索和替换”或“查找和替换”功能,无论是原生功能还是插件功能。请使用你偏好的应用。

  2. 使用“查找和替换”查找字符串Azure Active Directory (Azure AD)Azure Active DirectoryAzure ADAAD

  3. 不要将所有实例替换为 Microsoft Entra ID。

  4. 检查每个实例是指代产品还是产品的功能。

    • Azure AD 单独作为产品名称时,应将其替换为 Microsoft Entra ID。
    • Azure AD 特性或功能将变为 Microsoft Entra 特性或功能。 例如,“Azure AD 条件访问”将变为“Microsoft Entra 条件访问”。

使用自定义代码自动批量编辑

使用以下标准确定需对Azure Active Directory (Azure AD)Azure Active DirectoryAzure ADAAD的实例进行哪些更改。

  1. 如果在以前术语的命名字典中找到了文本字符串,请将其更改为新术语。

  2. 如果 Azure Active Directory (Azure AD)Azure Active DirectoryAzure ADAAD 后面有标点符号,请将其替换为 Microsoft Entra ID,因为这是产品名称。

  3. 如果 Azure Active Directory (Azure AD)Azure Active DirectoryAzure ADAAD 后面跟有 forPremiumPlanP1P2,请将其替换为 Microsoft Entra ID,因为它是指 SKU 名称或服务计划。

  4. 如果冠词 (a, an, the) 或所有格 (your, your organization's) 位于 (Azure Active Directory (Azure AD), Azure Active Directory, Azure AD, AAD) 之前,请替换为Microsoft Entra ,因为它是特征名称。 例如:

    1. “一个 Azure AD 租户”将变为“一个 Microsoft Entra 租户”
    2. “你的组织的 Azure AD 租户”将变为“你的组织的 Microsoft Entra 租户”
  5. 如果 Azure Active Directory (Azure AD)Azure Active DirectoryAzure ADAAD 后面跟有前面的步骤中没有的形容词或名词,请将其替换为 Microsoft Entra,因为它是特征名称。 例如,Azure AD Conditional Access 变为 Microsoft Entra Conditional AccessAzure AD tenant 变为 Microsoft Entra tenant

  6. 否则,请将 Azure Active Directory (Azure AD)Azure Active DirectoryAzure ADAAD 替换为 Microsoft Entra ID

    请参阅更新的术语表部分,从而进一步优化你的自定义逻辑。

更新图形和图标

按照以下步骤更新图形和图标。

  1. 将 Azure AD 图标替换为 Microsoft Entra ID 图标。

  2. 将包含 Azure Active Directory (Azure AD)Azure Active DirectoryAzure ADAAD 的标题或文本替换为 Microsoft Entra ID

向客户传达此变更

为了帮助你的客户完成转换,我们建议你在更新的内容或文档中添加注释。

  1. 第一年添加 Azure Active Directory is now Microsoft Entra ID 或在新名称后添加 formerly Azure Active Directory

示例 PowerShell 脚本

可以使用以下 PowerShell 脚本作为基线以重命名文档或内容中的 Azure AD 引用。 此代码示例:

  • 扫描指定文件夹和所有嵌套文件夹中的 .resx 文件。
  • 根据Azure AD 的新名称将对Azure Active Directory (Azure AD)Azure Active DirectoryAzure ADAAD的任何引用替换为正确的术语,从而编辑文件。
  1. 根据需要和需要更新的文件范围编辑基线脚本。 可能需要考虑边缘情况,并根据在源文件中定义消息的方式修改脚本。 脚本不是完全自动化的。 如果按原样使用脚本,必须查看输出,并可能需要进行其他调整以遵循Azure AD 的新名称中的指南。

    # Define the old and new terminology
    $terminology = @(
        @{ Key = 'Azure AD External Identities'; Value = 'Microsoft Entra External ID' },
        @{ Key = 'Azure AD Identity Governance'; Value = 'Microsoft Entra ID Governance' },
        @{ Key = 'Azure AD Verifiable Credentials'; Value = 'Microsoft Entra Verified ID' },
        @{ Key = 'Azure AD Workload Identities'; Value = 'Microsoft Entra Workload ID' },
        @{ Key = 'Azure AD Domain Services'; Value = 'Microsoft Entra Domain Services' },
        @{ Key = 'Azure AD access token authentication'; Value = 'Microsoft Entra access token authentication' },
        @{ Key = 'Azure AD admin center'; Value = 'Microsoft Entra admin center' },
        @{ Key = 'Azure AD portal'; Value = 'Microsoft Entra admin center' },
        @{ Key = 'Azure AD application proxy'; Value = 'Microsoft Entra application proxy' },
        @{ Key = 'Azure AD authentication'; Value = 'Microsoft Entra authentication' },
        @{ Key = 'Azure AD Conditional Access'; Value = 'Microsoft Entra Conditional Access' },
        @{ Key = 'Azure AD cloud-only identities'; Value = 'Microsoft Entra cloud-only identities' },
        @{ Key = 'Azure AD Connect'; Value = 'Microsoft Entra Connect' },
        @{ Key = 'AD Connect'; Value = 'Microsoft Entra Connect' },
        @{ Key = 'AD Connect Sync'; Value = 'Microsoft Entra Connect Sync' },
        @{ Key = 'Azure AD Connect Sync'; Value = 'Microsoft Entra Connect Sync' },
        @{ Key = 'Azure AD domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'Azure AD domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'Azure AD Domain Services'; Value = 'Microsoft Entra Domain Services' },
        @{ Key = 'Azure AD Enterprise Applications'; Value = 'Microsoft Entra enterprise applications' },
        @{ Key = 'Azure AD federation services'; Value = 'Active Directory Federation Services' },
        @{ Key = 'Azure AD hybrid identities'; Value = 'Microsoft Entra hybrid identities' },
        @{ Key = 'Azure AD identities'; Value = 'Microsoft Entra identities' },
        @{ Key = 'Azure AD role'; Value = 'Microsoft Entra role' },
        @{ Key = 'Azure AD'; Value = 'Microsoft Entra ID' },
        @{ Key = 'AAD'; Value = 'ME-ID' },
        @{ Key = 'Azure AD auth'; Value = 'Microsoft Entra auth' },
        @{ Key = 'Azure AD-only auth'; Value = 'Microsoft Entra-only auth' },
        @{ Key = 'Azure AD object'; Value = 'Microsoft Entra object' },
        @{ Key = 'Azure AD identity'; Value = 'Microsoft Entra identity' },
        @{ Key = 'Azure AD schema'; Value = 'Microsoft Entra schema' },
        @{ Key = 'Azure AD seamless single sign-on'; Value = 'Microsoft Entra seamless single sign-on' },
        @{ Key = 'Azure AD self-service password reset'; Value = 'Microsoft Entra self-service password reset' },
        @{ Key = 'Azure AD SSPR'; Value = 'Microsoft Entra SSPR' },
        @{ Key = 'Azure AD domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'Azure AD group'; Value = 'Microsoft Entra group' },
        @{ Key = 'Azure AD login'; Value = 'Microsoft Entra login' },
        @{ Key = 'Azure AD managed'; Value = 'Microsoft Entra managed' },
        @{ Key = 'Azure AD entitlement'; Value = 'Microsoft Entra entitlement' },
        @{ Key = 'Azure AD access review'; Value = 'Microsoft Entra access review' },
        @{ Key = 'Azure AD Identity Protection'; Value = 'Microsoft Entra ID Protection' },
        @{ Key = 'Azure AD pass-through'; Value = 'Microsoft Entra pass-through' },
        @{ Key = 'Azure AD password'; Value = 'Microsoft Entra password' },
        @{ Key = 'Azure AD Privileged Identity Management'; Value = 'Microsoft Entra Privileged Identity Management' },
        @{ Key = 'Azure AD registered'; Value = 'Microsoft Entra registered' },
        @{ Key = 'Azure AD reporting and monitoring'; Value = 'Microsoft Entra reporting and monitoring' },
        @{ Key = 'Azure AD enterprise app'; Value = 'Microsoft Entra enterprise app' },
        @{ Key = 'Azure AD cloud-only identities'; Value = 'Microsoft Entra cloud-only identities' },
        @{ Key = 'Cloud Knox'; Value = 'Microsoft Entra Permissions Management' },
        @{ Key = 'Azure AD Premium P1'; Value = 'Microsoft Entra ID P1' },
        @{ Key = 'AD Premium P1'; Value = 'Microsoft Entra ID P1' },
        @{ Key = 'Azure AD Premium P2'; Value = 'Microsoft Entra ID P2' },
        @{ Key = 'AD Premium P2'; Value = 'Microsoft Entra ID P2' },
        @{ Key = 'Azure AD F2'; Value = 'Microsoft Entra ID F2' },
        @{ Key = 'Azure AD Free'; Value = 'Microsoft Entra ID Free' },
        @{ Key = 'Azure AD for education'; Value = 'Microsoft Entra ID for education' },
        @{ Key = 'Azure AD work or school account'; Value = 'Microsoft Entra work or school account' },
        @{ Key = 'federated with Azure AD'; Value = 'federated with Microsoft Entra' },
        @{ Key = 'Hybrid Azure AD Join'; Value = 'Microsoft Entra hybrid join' },
        @{ Key = 'Azure Active Directory External Identities'; Value = 'Microsoft Entra External ID' },
        @{ Key = 'Azure Active Directory Identity Governance'; Value = 'Microsoft Entra ID Governance' },
        @{ Key = 'Azure Active Directory Verifiable Credentials'; Value = 'Microsoft Entra Verified ID' },
        @{ Key = 'Azure Active Directory Workload Identities'; Value = 'Microsoft Entra Workload ID' },
        @{ Key = 'Azure Active Directory Domain Services'; Value = 'Microsoft Entra Domain Services' },
        @{ Key = 'Azure Active Directory access token authentication'; Value = 'Microsoft Entra access token authentication' },
        @{ Key = 'Azure Active Directory admin center'; Value = 'Microsoft Entra admin center' },
        @{ Key = 'Azure Active Directory portal'; Value = 'Microsoft Entra admin center' },
        @{ Key = 'Azure Active Directory application proxy'; Value = 'Microsoft Entra application proxy' },
        @{ Key = 'Azure Active Directory authentication'; Value = 'Microsoft Entra authentication' },
        @{ Key = 'Azure Active Directory Conditional Access'; Value = 'Microsoft Entra Conditional Access' },
        @{ Key = 'Azure Active Directory cloud-only identities'; Value = 'Microsoft Entra cloud-only identities' },
        @{ Key = 'Azure Active Directory Connect'; Value = 'Microsoft Entra Connect' },
        @{ Key = 'Azure Active Directory Connect Sync'; Value = 'Microsoft Entra Connect Sync' },
        @{ Key = 'Azure Active Directory domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'Azure Active Directory domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'Azure Active Directory Domain Services'; Value = 'Microsoft Entra Domain Services' },
        @{ Key = 'Azure Active Directory Enterprise Applications'; Value = 'Microsoft Entra enterprise applications' },
        @{ Key = 'Azure Active Directory federation services'; Value = 'Active Directory Federation Services' },
        @{ Key = 'Azure Active Directory hybrid identities'; Value = 'Microsoft Entra hybrid identities' },
        @{ Key = 'Azure Active Directory identities'; Value = 'Microsoft Entra identities' },
        @{ Key = 'Azure Active Directory role'; Value = 'Microsoft Entra role' },
        @{ Key = 'Azure Active Directory'; Value = 'Microsoft Entra ID' },
        @{ Key = 'Azure Active Directory auth'; Value = 'Microsoft Entra auth' },
        @{ Key = 'Azure Active Directory-only auth'; Value = 'Microsoft Entra-only auth' },
        @{ Key = 'Azure Active Directory object'; Value = 'Microsoft Entra object' },
        @{ Key = 'Azure Active Directory identity'; Value = 'Microsoft Entra identity' },
        @{ Key = 'Azure Active Directory schema'; Value = 'Microsoft Entra schema' },
        @{ Key = 'Azure Active Directory seamless single sign-on'; Value = 'Microsoft Entra seamless single sign-on' },
        @{ Key = 'Azure Active Directory self-service password reset'; Value = 'Microsoft Entra self-service password reset' },
        @{ Key = 'Azure Active Directory SSPR'; Value = 'Microsoft Entra SSPR' },
        @{ Key = 'Azure Active Directory SSPR'; Value = 'Microsoft Entra SSPR' },
        @{ Key = 'Azure Active Directory domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'Azure Active Directory group'; Value = 'Microsoft Entra group' },
        @{ Key = 'Azure Active Directory login'; Value = 'Microsoft Entra login' },
        @{ Key = 'Azure Active Directory managed'; Value = 'Microsoft Entra managed' },
        @{ Key = 'Azure Active Directory entitlement'; Value = 'Microsoft Entra entitlement' },
        @{ Key = 'Azure Active Directory access review'; Value = 'Microsoft Entra access review' },
        @{ Key = 'Azure Active Directory Identity Protection'; Value = 'Microsoft Entra ID Protection' },
        @{ Key = 'Azure Active Directory pass-through'; Value = 'Microsoft Entra pass-through' },
        @{ Key = 'Azure Active Directory password'; Value = 'Microsoft Entra password' },
        @{ Key = 'Azure Active Directory Privileged Identity Management'; Value = 'Microsoft Entra Privileged Identity Management' },
        @{ Key = 'Azure Active Directory registered'; Value = 'Microsoft Entra registered' },
        @{ Key = 'Azure Active Directory reporting and monitoring'; Value = 'Microsoft Entra reporting and monitoring' },
        @{ Key = 'Azure Active Directory enterprise app'; Value = 'Microsoft Entra enterprise app' },
        @{ Key = 'Azure Active Directory cloud-only identities'; Value = 'Microsoft Entra cloud-only identities' },
        @{ Key = 'Azure Active Directory Premium P1'; Value = 'Microsoft Entra ID P1' },
        @{ Key = 'Azure Active Directory Premium P2'; Value = 'Microsoft Entra ID P2' },
        @{ Key = 'Azure Active Directory F2'; Value = 'Microsoft Entra ID F2' },
        @{ Key = 'Azure Active Directory Free'; Value = 'Microsoft Entra ID Free' },
        @{ Key = 'Azure Active Directory for education'; Value = 'Microsoft Entra ID for education' },
        @{ Key = 'Azure Active Directory work or school account'; Value = 'Microsoft Entra work or school account' },
        @{ Key = 'federated with Azure Active Directory'; Value = 'federated with Microsoft Entra' },
        @{ Key = 'Hybrid Azure Active Directory Join'; Value = 'Microsoft Entra hybrid join' },
        @{ Key = 'AAD External Identities'; Value = 'Microsoft Entra External ID' },
        @{ Key = 'AAD Identity Governance'; Value = 'Microsoft Entra ID Governance' },
        @{ Key = 'AAD Verifiable Credentials'; Value = 'Microsoft Entra Verified ID' },
        @{ Key = 'AAD Workload Identities'; Value = 'Microsoft Entra Workload ID' },
        @{ Key = 'AAD Domain Services'; Value = 'Microsoft Entra Domain Services' },
        @{ Key = 'AAD access token authentication'; Value = 'Microsoft Entra access token authentication' },
        @{ Key = 'AAD admin center'; Value = 'Microsoft Entra admin center' },
        @{ Key = 'AAD portal'; Value = 'Microsoft Entra admin center' },
        @{ Key = 'AAD application proxy'; Value = 'Microsoft Entra application proxy' },
        @{ Key = 'AAD authentication'; Value = 'Microsoft Entra authentication' },
        @{ Key = 'AAD Conditional Access'; Value = 'Microsoft Entra Conditional Access' },
        @{ Key = 'AAD cloud-only identities'; Value = 'Microsoft Entra cloud-only identities' },
        @{ Key = 'AAD Connect'; Value = 'Microsoft Entra Connect' },
        @{ Key = 'AAD Connect Sync'; Value = 'Microsoft Entra Connect Sync' },
        @{ Key = 'AAD domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'AAD domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'AAD Domain Services'; Value = 'Microsoft Entra Domain Services' },
        @{ Key = 'AAD Enterprise Applications'; Value = 'Microsoft Entra enterprise applications' },
        @{ Key = 'AAD federation services'; Value = 'Active Directory Federation Services' },
        @{ Key = 'AAD hybrid identities'; Value = 'Microsoft Entra hybrid identities' },
        @{ Key = 'AAD identities'; Value = 'Microsoft Entra identities' },
        @{ Key = 'AAD role'; Value = 'Microsoft Entra role' },
        @{ Key = 'AAD'; Value = 'Microsoft Entra ID' },
        @{ Key = 'AAD auth'; Value = 'Microsoft Entra auth' },
        @{ Key = 'AAD-only auth'; Value = 'Microsoft Entra-only auth' },
        @{ Key = 'AAD object'; Value = 'Microsoft Entra object' },
        @{ Key = 'AAD identity'; Value = 'Microsoft Entra identity' },
        @{ Key = 'AAD schema'; Value = 'Microsoft Entra schema' },
        @{ Key = 'AAD seamless single sign-on'; Value = 'Microsoft Entra seamless single sign-on' },
        @{ Key = 'AAD self-service password reset'; Value = 'Microsoft Entra self-service password reset' },
        @{ Key = 'AAD SSPR'; Value = 'Microsoft Entra SSPR' },
        @{ Key = 'AAD SSPR'; Value = 'Microsoft Entra SSPR' },
        @{ Key = 'AAD domain'; Value = 'Microsoft Entra domain' },
        @{ Key = 'AAD group'; Value = 'Microsoft Entra group' },
        @{ Key = 'AAD login'; Value = 'Microsoft Entra login' },
        @{ Key = 'AAD managed'; Value = 'Microsoft Entra managed' },
        @{ Key = 'AAD entitlement'; Value = 'Microsoft Entra entitlement' },
        @{ Key = 'AAD access review'; Value = 'Microsoft Entra access review' },
        @{ Key = 'AAD Identity Protection'; Value = 'Microsoft Entra ID Protection' },
        @{ Key = 'AAD pass-through'; Value = 'Microsoft Entra pass-through' },
        @{ Key = 'AAD password'; Value = 'Microsoft Entra password' },
        @{ Key = 'AAD Privileged Identity Management'; Value = 'Microsoft Entra Privileged Identity Management' },
        @{ Key = 'AAD registered'; Value = 'Microsoft Entra registered' },
        @{ Key = 'AAD reporting and monitoring'; Value = 'Microsoft Entra reporting and monitoring' },
        @{ Key = 'AAD enterprise app'; Value = 'Microsoft Entra enterprise app' },
        @{ Key = 'AAD cloud-only identities'; Value = 'Microsoft Entra cloud-only identities' },
        @{ Key = 'AAD Premium P1'; Value = 'Microsoft Entra ID P1' },
        @{ Key = 'AAD Premium P2'; Value = 'Microsoft Entra ID P2' },
        @{ Key = 'AAD F2'; Value = 'Microsoft Entra ID F2' },
        @{ Key = 'AAD Free'; Value = 'Microsoft Entra ID Free' },
        @{ Key = 'AAD for education'; Value = 'Microsoft Entra ID for education' },
        @{ Key = 'AAD work or school account'; Value = 'Microsoft Entra work or school account' },
        @{ Key = 'federated with AAD'; Value = 'federated with Microsoft Entra' },
        @{ Key = 'Hybrid AAD Join'; Value = 'Microsoft Entra hybrid join' }
    )
    
    $postTransforms = @(
        @{ Key = 'Microsoft Entra ID B2C'; Value = 'Azure AD B2C' },
        @{ Key = 'Microsoft Entra ID B2B'; Value = 'Microsoft Entra B2B' },
        @{ Key = 'ME-ID B2C'; Value = 'AAD B2C' },
        @{ Key = 'ME-ID B2B'; Value = 'Microsoft Entra B2B' },
        @{ Key = 'ME-IDSTS'; Value = 'AADSTS' },
        @{ Key = 'ME-ID Connect'; Value = 'Microsoft Entra Connect' }
        @{ Key = 'Microsoft Entra ID tenant'; Value = 'Microsoft Entra tenant' }
        @{ Key = 'Microsoft Entra ID organization'; Value = 'Microsoft Entra tenant' }
        @{ Key = 'Microsoft Entra ID account'; Value = 'Microsoft Entra account' }
        @{ Key = 'Microsoft Entra ID resources'; Value = 'Microsoft Entra resources' }
        @{ Key = 'Microsoft Entra ID admin'; Value = 'Microsoft Entra admin' }
        @{ Key = ' an Microsoft Entra'; Value = ' a Microsoft Entra' }
        @{ Key = '>An Microsoft Entra'; Value = '>A Microsoft Entra' }
        @{ Key = ' an ME-ID'; Value = ' a ME-ID' }
        @{ Key = '>An ME-ID'; Value = '>A ME-ID' }
        @{ Key = 'Microsoft Entra ID administration portal'; Value = 'Microsoft Entra administration portal' }
        @{ Key = 'Microsoft Entra ID Advanced Threat'; Value = 'Azure Advanced Threat' }
        @{ Key = 'Entra ID hybrid join'; Value = 'Entra hybrid join' }
        @{ Key = 'Microsoft Entra ID join'; Value = 'Microsoft Entra join' }
        @{ Key = 'ME-ID join'; Value = 'Microsoft Entra join' }
        @{ Key = 'Microsoft Entra ID service principal'; Value = 'Microsoft Entra service principal' }
        @{ Key = 'Download Microsoft Entra Connector'; Value = 'Download connector' }
        @{ Key = 'Microsoft Microsoft'; Value = 'Microsoft' }
    )
    
    # Sort the replacements by the length of the keys in descending order
    $terminology = $terminology.GetEnumerator() | Sort-Object -Property { $_.Key.Length } -Descending
    $postTransforms = $postTransforms.GetEnumerator() | Sort-Object -Property { $_.Key.Length } -Descending
    
    # Get all resx files in the current directory and its subdirectories, ignoring .gitignored files.
    Write-Host "Getting all resx files in the current directory and its subdirectories, ignoring .gitignored files."
    $gitIgnoreFiles = Get-ChildItem -Path . -Filter .gitignore -Recurse
    $targetFiles = Get-ChildItem -Path . -Include *.resx -Recurse
    
    $filteredFiles = @()
    foreach ($file in $targetFiles) {
        $ignoreFile = $gitIgnoreFiles | Where-Object { $_.DirectoryName -eq $file.DirectoryName }
        if ($ignoreFile) {
            $excludedPatterns = Get-Content $ignoreFile.FullName | Select-String -Pattern '^(?!#).*' | ForEach-Object { $_.Line }
            if ($excludedPatterns -notcontains $file.Name) {
                $filteredFiles += $file
            }
        }
        else {
            $filteredFiles += $file
        }
    }
    
    $scriptPath = $MyInvocation.MyCommand.Path
    $filteredFiles = $filteredFiles | Where-Object { $_.FullName -ne $scriptPath }
    
    # This command will get all the files with the extensions .resx in the current directory and its subdirectories, and then filter out those that match the patterns in the .gitignore file. The Resolve-Path cmdlet will find the full path of the .gitignore file, and the Get-Content cmdlet will read its content as a single string. The -notmatch operator will compare the full name of each file with the .gitignore content using regular expressions, and return only those that do not match.
    Write-Host "Found $($filteredFiles.Count) files."
    
    function Update-Terminology {
        param (
            [Parameter(Mandatory = $true)]
            [ref]$Content,
            [Parameter(Mandatory = $true)]
            [object[]]$Terminology
        )
    
        foreach ($item in $Terminology.GetEnumerator()) {
            $old = [regex]::Escape($item.Key)
            $new = $item.Value
            $toReplace = '(?<!(name=\"[^$]{1,100}|https?://aka.ms/[a-z0-9/-]{1,100}))' + $($old)
    
            # Replace the old terminology with the new one
            $Content.Value = $Content.Value -replace $toReplace, $new
        }
    }
    
    # Loop through each file
    foreach ($file in $filteredFiles) {
        # Read the content of the file
        $content = Get-Content $file.FullName
    
        Write-Host "Processing $file"
    
        Update-Terminology -Content ([ref]$content) -Terminology $terminology
        Update-Terminology -Content ([ref]$content) -Terminology $postTransforms
    
        $newContent = $content -join "`n"
        if ($newContent -ne (Get-Content $file.FullName -Raw)) {
            Write-Host "Updating $file"
            # Write the updated content back to the file
            Set-Content -Path $file.FullName -Value $newContent
        }
    }