Skip to content

Commit 2df8492

Browse files
authored
Merge pull request #2 from MicrosoftDocs/master
Update content
2 parents f47295a + 20f24c4 commit 2df8492

File tree

119 files changed

+690
-385
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

119 files changed

+690
-385
lines changed

.openpublishing.redirection.json

Lines changed: 43 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10902,7 +10902,17 @@
1090210902
},
1090310903
{
1090410904
"source_path": "articles/sql-database/sql-database-manage-overview.md",
10905-
"redirect_url": "/azure/sql-database/sql-database-servers-databases",
10905+
"redirect_url": "/azure/sql-database/sql-database-single-databases-manage",
10906+
"redirect_document_id": false
10907+
},
10908+
{
10909+
"source_path": "articles/sql-database/sql-database-servers-databases.md",
10910+
"redirect_url": "/azure/sql-database/sql-database-logical-servers",
10911+
"redirect_document_id": false
10912+
},
10913+
{
10914+
"source_path": "articles/sql-database/sql-database-servers-databases-manage.md",
10915+
"redirect_url": "/azure/sql-database/sql-database-single-databases-manage",
1090610916
"redirect_document_id": false
1090710917
},
1090810918
{
@@ -10947,7 +10957,7 @@
1094710957
},
1094810958
{
1094910959
"source_path": "articles/sql-database/sql-database-overview.md",
10950-
"redirect_url": "/azure/sql-database/sql-database-servers-databases",
10960+
"redirect_url": "/azure/sql-database/sql-database-technical-overview",
1095110961
"redirect_document_id": false
1095210962
},
1095310963
{
@@ -11027,7 +11037,7 @@
1102711037
},
1102811038
{
1102911039
"source_path": "articles/sql-database/sql-database-server-overview.md",
11030-
"redirect_url": "/azure/sql-database/sql-database-servers-databases",
11040+
"redirect_url": "/azure/sql-database/sql-database-logical-servers",
1103111041
"redirect_document_id": false
1103211042
},
1103311043
{
@@ -26554,6 +26564,36 @@
2655426564
"source_path": "articles/active-directory/device-management-hybrid-azuread-joined-devices-setup.md",
2655526565
"redirect_url": "/azure/active-directory/devices/hybrid-azuread-join-manual-steps",
2655626566
"redirect_document_id": true
26567+
},
26568+
{
26569+
"source_path": "articles/active-directory/device-management-troubleshoot-hybrid-join-windows-current.md",
26570+
"redirect_url": "/azure/active-directory/devices/troubleshoot-hybrid-join-windows-current",
26571+
"redirect_document_id": true
26572+
},
26573+
{
26574+
"source_path": "articles/active-directory/device-management-troubleshoot-hybrid-join-windows-legacy.md",
26575+
"redirect_url": "/azure/active-directory/devices/troubleshoot-hybrid-join-windows-legacy",
26576+
"redirect_document_id": true
26577+
},
26578+
{
26579+
"source_path": "articles/active-directory/device-management-introduction.md",
26580+
"redirect_url": "/azure/active-directory/devices/overview",
26581+
"redirect_document_id": true
26582+
},
26583+
{
26584+
"source_path": "articles/active-directory/device-management-faq.md",
26585+
"redirect_url": "/azure/active-directory/devices/faq",
26586+
"redirect_document_id": true
26587+
},
26588+
{
26589+
"source_path": "articles/active-directory/device-management-azure-portal.md",
26590+
"redirect_url": "/azure/active-directory/devices/device-management-azure-portal",
26591+
"redirect_document_id": true
26592+
},
26593+
{
26594+
"source_path": "articles/active-directory/device-management-azuread-joined-devices-frx.md",
26595+
"redirect_url": "/azure/active-directory/devices/azuread-joined-devices-frx",
26596+
"redirect_document_id": true
2655726597
}
2655826598
]
2655926599
}

articles/active-directory/TOC.md

Lines changed: 7 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -153,26 +153,23 @@
153153

154154

155155
## Manage devices
156-
### [Introduction](device-management-introduction.md)
157-
### [Using the Azure portal](device-management-azure-portal.md)
158-
### [Plan Azure AD Join](active-directory-azureadjoin-deployment-aadjoindirect.md)
159-
### [FAQs](device-management-faq.md)
156+
### [Overview](devices/overview.md)
157+
### [Using the Azure portal](devices/device-management-azure-portal.md)
158+
### [Plan Azure AD Join](devices/azureadjoin-plan.md)
159+
### [FAQs](devices/faq.md)
160160
### Tasks
161161
#### [How to plan your hybrid Azure Active Directory join implementation](devices/hybrid-azuread-join-plan.md)
162162
#### [Configure hybrid Azure Active Directory join for managed domains](devices/hybrid-azuread-join-managed-domains.md)
163163
#### [Configure hybrid Azure Active Directory join for federated domains](devices/hybrid-azuread-join-federated-domains.md)
164164
#### [How to control the hybrid Azure AD join of your devices](devices/hybrid-azuread-join-control.md)
165-
166-
167-
168165
#### [Set up Azure AD registered Windows 10 devices](user-help/device-management-azuread-registered-devices-windows10-setup.md)
169166
#### [Set up Azure AD joined devices](user-help/device-management-azuread-joined-devices-setup.md)
170167
#### [Set up hybrid Azure AD joined devices](devices/hybrid-azuread-join-manual-steps.md)
171168
#### [Deploy on-premises](active-directory-device-registration-on-premises-setup.md)
172-
#### [Azure AD join during Windows 10 first-run experience](device-management-azuread-joined-devices-frx.md)
169+
#### [Azure AD join during Windows 10 first-run experience](devices/azuread-joined-devices-frx.md)
173170
### Troubleshoot
174-
#### [Hybrid Azure AD joined Windows 10 and Windows Server 2016 devices](device-management-troubleshoot-hybrid-join-windows-current.md)
175-
#### [Hybrid Azure AD joined legacy Windows devices](device-management-troubleshoot-hybrid-join-windows-legacy.md)
171+
#### [Hybrid Azure AD joined Windows 10 and Windows Server 2016 devices](devices/troubleshoot-hybrid-join-windows-current.md)
172+
#### [Hybrid Azure AD joined legacy Windows devices](devices/troubleshoot-hybrid-join-windows-legacy.md)
176173

177174
## Manage apps
178175
### [Overview](manage-apps/what-is-application-management.md)

articles/active-directory/active-directory-conditional-access-policy-connected-applications.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -58,11 +58,11 @@ In simple terms, managed devices are devices that are under *some sort* of organ
5858

5959
To get a device registered with Azure AD, you have three options:
6060

61-
- **[Azure AD registered devices](device-management-introduction.md#azure-ad-registered-devices)** - to get a personal device registered with Azure AD
61+
- **[Azure AD registered devices](devices/overview.md#azure-ad-registered-devices)** - to get a personal device registered with Azure AD
6262

63-
- **[Azure AD joined devices](device-management-introduction.md#azure-ad-joined-devices)** - to get an organizational Windows 10 device that is not joined to an on-premises AD registered with Azure AD.
63+
- **[Azure AD joined devices](devices/overview.md#azure-ad-joined-devices)** - to get an organizational Windows 10 device that is not joined to an on-premises AD registered with Azure AD.
6464

65-
- **[Hybrid Azure AD joined devices](device-management-introduction.md#hybrid-azure-ad-joined-devices)** - to get a Windows 10 or supported down-level device that is joined to an on-premises AD registered with Azure AD.
65+
- **[Hybrid Azure AD joined devices](devices/overview.md#hybrid-azure-ad-joined-devices)** - to get a Windows 10 or supported down-level device that is joined to an on-premises AD registered with Azure AD.
6666

6767
To become a managed device, a registered device must be either a **Hybrid Azure AD joined device** or a **device that has been marked as compliant**.
6868

articles/active-directory/authentication/howto-mfa-getstarted.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@ Enabled by changing user state - This is the traditional method for requiring tw
3737

3838
## Choose authentication methods
3939

40-
Enable at least one authentication method for your users based on your organization's requirements. We find that when enabled for users the Microsoft Authenticator app provides the best user experience. If you need to understand which methods are available and how to set them see the article [What are authentication methods]](concept-authentication-methods.md).
40+
Enable at least one authentication method for your users based on your organization's requirements. We find that when enabled for users the Microsoft Authenticator app provides the best user experience. If you need to understand which methods are available and how to set them see the article [What are authentication methods](concept-authentication-methods.md).
4141

4242
## Get users to enroll
4343

articles/active-directory/device-management-azuread-joined-devices-frx.md renamed to articles/active-directory/devices/azuread-joined-devices-frx.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@ ms.reviewer: jairoc
2121
---
2222
# Join a new Windows 10 device with Azure AD during a first run
2323

24-
With device management in Azure Active Directory (Azure AD), you can ensure that your users are accessing your resources from devices that meet your standards for security and compliance. For more details, see the [introduction to device management in Azure Active Directory](device-management-introduction.md).
24+
With device management in Azure Active Directory (Azure AD), you can ensure that your users are accessing your resources from devices that meet your standards for security and compliance. For more information, see the [introduction to device management in Azure Active Directory](overview.md).
2525

2626
With Windows 10, You can join a new device to Azure AD during the first-run experience (FRX).
2727
This enables you to distribute shrink-wrapped devices to your employees or students.
@@ -34,7 +34,7 @@ In the Windows *out-of-box experience*, joining an on-premises Active Directory
3434

3535
## Before you begin
3636

37-
To join a Windows 10 device, the device registration service must be configured to enable you to register devices. In addition to having permission to joining devices in your Azure AD tenant, you must have fewer devices registered than the configured maximum. For more details, see [configure device settings](device-management-azure-portal.md#configure-device-settings).
37+
To join a Windows 10 device, the device registration service must be configured to enable you to register devices. In addition to having permission to joining devices in your Azure AD tenant, you must have fewer devices registered than the configured maximum. For more information, see [configure device settings](device-management-azure-portal.md#configure-device-settings).
3838

3939
In addition, if your tenant is federated, your Identity provider MUST support WS-Fed and WS-Trust username/password endpoint. This can be version 1.3 or 2005. This protocol support is required to both join the device to Azure AD and log on to the device with a password.
4040

@@ -47,17 +47,17 @@ In addition, if your tenant is federated, your Identity provider MUST support WS
4747

4848
2. Start by customizing your region and language. Then accept the Microsoft Software License Terms.
4949

50-
![Customize for your region](./media/device-management-azuread-joined-devices-frx/01.png)
50+
![Customize for your region](./media/azuread-joined-devices-frx/01.png)
5151

5252
3. Select the network you want to use for connecting to the Internet.
5353

5454
4. Click **This device belongs to my organization**.
5555

56-
![Who owns this PC screen](./media/device-management-azuread-joined-devices-frx/02.png)
56+
![Who owns this PC screen](./media/azuread-joined-devices-frx/02.png)
5757

5858
5. Enter the credentials that were provided to you by your organization, and then click **Sign in**.
5959

60-
![Sign-in screen](./media/device-management-azuread-joined-devices-frx/03.png)
60+
![Sign-in screen](./media/azuread-joined-devices-frx/03.png)
6161

6262
6. You device locates a matching tenant in Azure AD. If you are in a federated domain, you are redirected to your on-premises Secure Token Service (STS) server, for example, Active Directory Federation Services (AD FS).
6363

@@ -78,11 +78,11 @@ In addition, if your tenant is federated, your Identity provider MUST support WS
7878

7979
To verify whether a device is joined to your Azure AD, review the **Access work or school** dialog on your Windows device. The dialog should indicate that you are connected to your Azure AD directory.
8080

81-
![Access work or school](./media/device-management-azuread-joined-devices-frx/13.png)
81+
![Access work or school](./media/azuread-joined-devices-frx/13.png)
8282

8383

8484
## Next steps
8585

86-
- For more details, see the [introduction to device management in Azure Active Directory](device-management-introduction.md).
86+
- For more information, see the [introduction to device management in Azure Active Directory](overview.md).
8787

88-
- For more details about managing devices in the Azure AD portal, see [managing devices using the Azure portal](device-management-azure-portal.md).
88+
- For more information about managing devices in the Azure AD portal, see [managing devices using the Azure portal](device-management-azure-portal.md).
Lines changed: 12 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -15,14 +15,14 @@ ms.workload: identity
1515
ms.tgt_pltfrm: na
1616
ms.devlang: na
1717
ms.topic: article
18-
ms.date: 07/23/2018
18+
ms.date: 08/01/2018
1919
ms.author: markvi
2020

2121
---
2222
# Usage scenarios and deployment considerations for Azure AD Join
2323
## Usage scenarios for Azure AD Join
2424
### Scenario 1: Businesses largely in the cloud
25-
Azure Active Directory Join (Azure AD Join) can benefit you if you currently operate and manage identities for your business in the cloud or are moving to the cloud soon. You can use an account that you have created in Azure AD to sign in to Windows 10. Through [the first run experience (FRX) process](active-directory-azureadjoin-user-frx.md), or by joining Azure AD from [the settings menu](active-directory-azureadjoin-user-upgrade.md), your users can join their machines to Azure AD. Your users can also enjoy single sign-on (SSO) access to cloud resources like Office 365, either in their browsers or in Office applications.
25+
Azure Active Directory Join (Azure AD Join) can benefit you if you currently operate and manage identities for your business in the cloud or are moving to the cloud soon. You can use an account that you have created in Azure AD to sign in to Windows 10. Through [the first run experience (FRX) process](azuread-joined-devices-frx.md), or by joining Azure AD from [the settings menu](../user-help/device-management-azuread-joined-devices-setup.md), your users can join their machines to Azure AD. Your users can also enjoy single sign-on (SSO) access to cloud resources like Office 365, either in their browsers or in Office applications.
2626

2727
### Scenario 2: Educational institutions
2828
Educational institutions usually have two user types: faculty and students. Faculty members are considered longer-term members of the organization. Creating on-premises accounts for them is desirable. But students are shorter-term members of the organization and their accounts can be managed in Azure AD. This means that directory scale can be pushed to the cloud instead of being stored on-premises. It also means that students will be able to sign in to Windows with their Azure AD accounts and get access to Office 365 resources in Office applications.
@@ -47,12 +47,12 @@ Enterprises can provide cloud-only accounts to partner companies and organizatio
4747
* Windows 10 (Professional and Enterprise editions)
4848

4949
### Administrator tasks
50-
* [Set up device registration](active-directory-azureadjoin-setup.md)
50+
* [Set up device registration](device-management-azure-portal.md)
5151

5252
### User tasks
53-
* [Set up a new Windows 10 device with Azure AD during setup](active-directory-azureadjoin-user-frx.md)
54-
* [Set up a Windows 10 device with Azure AD from the settings menu](active-directory-azureadjoin-user-upgrade.md)
55-
* [Join a personal Windows 10 device to your organization](active-directory-azureadjoin-personal-device.md)
53+
* [Set up a new Windows 10 device with Azure AD during setup](azuread-joined-devices-frx.md)
54+
* [Set up a Windows 10 device with Azure AD from the settings menu](../user-help/device-management-azuread-registered-devices-windows10-setup.md)
55+
* [Join a personal Windows 10 device to your organization](../user-help/device-management-azuread-joined-devices-setup.md)
5656

5757
## Enable BYOD in your organization for Windows 10
5858
You can set up your users and employees to use their personal Windows devices (BYOD) to access company apps and resources. Your users can add their Azure AD accounts (work or school accounts) to a personal Windows device to access resources in a secure and compliant fashion.
@@ -67,16 +67,12 @@ You can set up your users and employees to use their personal Windows devices (B
6767
* Windows 10 (Professional and Enterprise editions)
6868

6969
### Administrator tasks
70-
* [Set up device registration](active-directory-azureadjoin-setup.md)
70+
* [Set up device registration](device-management-azure-portal.md)
7171

7272
### User tasks
73-
* [Join a personal Windows 10 device to your organization](active-directory-azureadjoin-personal-device.md)
74-
75-
## Additional information
76-
* [Windows 10 for the enterprise: Ways to use devices for work](active-directory-azureadjoin-windows10-devices-overview.md)
77-
* [Extending cloud capabilities to Windows 10 devices through Azure Active Directory Join](active-directory-azureadjoin-user-upgrade.md)
78-
* [Authenticating identities without passwords through Microsoft Passport](active-directory-azureadjoin-passport.md)
79-
* [Learn about usage scenarios for Azure AD Join](active-directory-azureadjoin-deployment-aadjoindirect.md)
80-
* [Connect domain-joined devices to Azure AD for Windows 10 experiences](active-directory-azureadjoin-devices-group-policy.md)
81-
* [Set up Azure AD Join](active-directory-azureadjoin-setup.md)
73+
* [Join a personal Windows 10 device to your organization](../user-help/device-management-azuread-joined-devices-setup.md)
74+
75+
## Next steps
76+
77+
- [Device management](overview.md)
8278

0 commit comments

Comments
 (0)