Skip to content

Commit 48eee41

Browse files
committed
Bringing even with master.
2 parents 80b2ac1 + 44a322f commit 48eee41

File tree

1,012 files changed

+7022
-3512
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,012 files changed

+7022
-3512
lines changed

.openpublishing.redirection.json

Lines changed: 632 additions & 281 deletions
Large diffs are not rendered by default.

articles/active-directory-domain-services/active-directory-ds-getting-started-password-sync-synced-tenant.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -55,7 +55,7 @@ Recommended version: **1.1.614.0** - published on September 5, 2017.
5555
>
5656
>
5757
58-
Installation instructions for Azure AD Connect are available in the following article - [Getting started with Azure AD Connect](../active-directory/active-directory-aadconnect.md)
58+
Installation instructions for Azure AD Connect are available in the following article - [Getting started with Azure AD Connect](../active-directory/hybrid/whatis-hybrid-identity.md)
5959

6060
### Enable synchronization of NTLM and Kerberos credential hashes to Azure AD
6161
Execute the following PowerShell script on each AD forest. The script enables all on-premises users' NTLM and Kerberos password hashes to be synchronized to your Azure AD tenant. The script also initiates a full synchronization in Azure AD Connect.

articles/active-directory-domain-services/active-directory-ds-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -61,7 +61,7 @@ A few salient aspects of the managed domain that is provisioned by Azure AD Doma
6161
### Azure AD Domain Services for hybrid organizations
6262
Organizations with a hybrid IT infrastructure consume a mix of cloud resources and on-premises resources. Such organizations synchronize identity information from their on-premises directory to their Azure AD tenant. As hybrid organizations look to migrate more of their on-premises applications to the cloud, especially legacy directory-aware applications, Azure AD Domain Services can be useful to them.
6363

64-
Litware Corporation has deployed [Azure AD Connect](../active-directory/active-directory-aadconnect.md), to synchronize identity information from their on-premises directory to their Azure AD tenant. The identity information that is synchronized includes user accounts, their credential hashes for authentication (password sync) and group memberships.
64+
Litware Corporation has deployed [Azure AD Connect](../active-directory/hybrid/whatis-hybrid-identity.md), to synchronize identity information from their on-premises directory to their Azure AD tenant. The identity information that is synchronized includes user accounts, their credential hashes for authentication (password sync) and group memberships.
6565

6666
> [!NOTE]
6767
> **Password synchronization is mandatory for hybrid organizations to use Azure AD Domain Services**. This requirement is because users' credentials are needed in the managed domain provided by Azure AD Domain Services, to authenticate these users via NTLM or Kerberos authentication methods.

articles/active-directory/TOC.md

Lines changed: 19 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -26,22 +26,22 @@
2626
## Plan and design
2727
### [Understand Azure AD architecture](fundamentals/active-directory-architecture.md)
2828
### [Claims mapping in Azure Active Directory](active-directory-claims-mapping.md)
29-
### [Deploy a hybrid identity solution](active-directory-hybrid-identity-design-considerations-overview.md)
29+
### [Deploy a hybrid identity solution](hybrid/plan-hybrid-identity-design-considerations-overview.md)
3030
#### Determine requirements
31-
##### [Identity](active-directory-hybrid-identity-design-considerations-business-needs.md)
32-
##### [Directory sync](active-directory-hybrid-identity-design-considerations-directory-sync-requirements.md)
33-
##### [Multi-factor auth](active-directory-hybrid-identity-design-considerations-multifactor-auth-requirements.md)
34-
##### [Identity lifecycle strategy](active-directory-hybrid-identity-design-considerations-lifecycle-adoption-strategy.md)
35-
#### [Plan for data security](active-directory-hybrid-identity-design-considerations-data-protection-strategy.md)
36-
##### [Data protection](active-directory-hybrid-identity-design-considerations-dataprotection-requirements.md)
37-
##### [Content management](active-directory-hybrid-identity-design-considerations-contentmgt-requirements.md)
38-
##### [Access control](active-directory-hybrid-identity-design-considerations-accesscontrol-requirements.md)
39-
##### [Incident response](active-directory-hybrid-identity-design-considerations-incident-response-requirements.md)
31+
##### [Identity](hybrid/plan-hybrid-identity-design-considerations-business-needs.md)
32+
##### [Directory sync](hybrid/plan-hybrid-identity-design-considerations-directory-sync-requirements.md)
33+
##### [Multi-factor auth](hybrid/plan-hybrid-identity-design-considerations-multifactor-auth-requirements.md)
34+
##### [Identity lifecycle strategy](hybrid/plan-hybrid-identity-design-considerations-lifecycle-adoption-strategy.md)
35+
#### [Plan for data security](hybrid/plan-hybrid-identity-design-considerations-data-protection-strategy.md)
36+
##### [Data protection](hybrid/plan-hybrid-identity-design-considerations-dataprotection-requirements.md)
37+
##### [Content management](hybrid/plan-hybrid-identity-design-considerations-contentmgt-requirements.md)
38+
##### [Access control](hybrid/plan-hybrid-identity-design-considerations-accesscontrol-requirements.md)
39+
##### [Incident response](hybrid/plan-hybrid-identity-design-considerations-incident-response-requirements.md)
4040
#### Plan your identity lifecycle
41-
##### [Tasks](active-directory-hybrid-identity-design-considerations-hybrid-id-management-tasks.md)
42-
##### [Adoption strategy](active-directory-hybrid-identity-design-considerations-identity-adoption-strategy.md)
43-
#### [Next steps](active-directory-hybrid-identity-design-considerations-nextsteps.md)
44-
#### [Tools comparison](active-directory-hybrid-identity-design-considerations-tools-comparison.md)
41+
##### [Tasks](hybrid/plan-hybrid-identity-design-considerations-hybrid-id-management-tasks.md)
42+
##### [Adoption strategy](hybrid/plan-hybrid-identity-design-considerations-identity-adoption-strategy.md)
43+
#### [Next steps](hybrid/plan-hybrid-identity-design-considerations-nextsteps.md)
44+
#### [Tools comparison](hybrid/plan-hybrid-identity-design-considerations-tools-comparison.md)
4545

4646
## Manage users
4747
### [Add new users to Azure AD](fundamentals/add-users-azure-active-directory.md)
@@ -309,7 +309,7 @@
309309

310310

311311
## Manage your directory
312-
### [Azure AD Connect](./connect/active-directory-aadconnect.md)
312+
### [Azure AD Connect](hybrid/whatis-hybrid-identity.md)
313313
### Custom domain names
314314
#### [Quickstart](fundamentals/add-custom-domain.md)
315315
### [Administer your directory](fundamentals/active-directory-administer.md)
@@ -321,15 +321,15 @@
321321
#### [Troubleshoot](active-directory-windows-enterprise-state-roaming-troubleshooting.md)
322322

323323

324-
### [Integrate on-premises identities using Azure AD Connect](./connect/active-directory-aadconnect.md)
324+
### [Integrate on-premises identities using Azure AD Connect](hybrid/whatis-hybrid-identity.md)
325325

326326
### [Configure token lifetimes](active-directory-configurable-token-lifetimes.md)
327327

328328
## Secure your identities
329329

330330
### [Privileged Identity Management](privileged-identity-management/pim-configure.md?toc=%2fazure%2factive-directory%2ftoc.json)
331331

332-
## [Deploy AD FS in Azure](active-directory-aadconnect-azure-adfs.md)
332+
## [Deploy AD FS in Azure](hybrid/how-to-connect-fed-azure-adfs.md)
333333
### [High availability](active-directory-adfs-in-azure-with-azure-traffic-manager.md)
334334
### [Change signature hash algorithm](active-directory-federation-sha256-guidance.md)
335335

@@ -349,8 +349,8 @@
349349

350350
# Related
351351
## [Multi-Factor Authentication](/azure/multi-factor-authentication/)
352-
## [Azure AD Connect](./connect/active-directory-aadconnect.md)
353-
## [Azure AD Connect Health](./connect-health/active-directory-aadconnect-health.md)
352+
## [Azure AD Connect](hybrid/whatis-hybrid-identity.md)
353+
## [Azure AD Connect Health](hybrid/whatis-hybrid-identity-health.md)
354354
## [Azure AD for developers](./develop/active-directory-how-to-integrate.md)
355355
## [Azure AD Privileged Identity Management](./privileged-identity-management/pim-configure.md)
356356

articles/active-directory/active-directory-adfs-in-azure-with-azure-traffic-manager.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ ms.author: anandy;billmath
1919

2020
---
2121
# High availability cross-geographic AD FS deployment in Azure with Azure Traffic Manager
22-
[AD FS deployment in Azure](active-directory-aadconnect-azure-adfs.md) provides step-by-step guideline as to how you can deploy a simple AD FS infrastructure for your organization in Azure. This article provides the next steps to create a cross-geographic deployment of AD FS in Azure using [Azure Traffic Manager](../traffic-manager/traffic-manager-overview.md). Azure Traffic Manager helps create a geographically spread high availability and high-performance AD FS infrastructure for your organization by making use of range of routing methods available to suit different needs from the infrastructure.
22+
[AD FS deployment in Azure](hybrid/how-to-connect-fed-azure-adfs.md) provides step-by-step guideline as to how you can deploy a simple AD FS infrastructure for your organization in Azure. This article provides the next steps to create a cross-geographic deployment of AD FS in Azure using [Azure Traffic Manager](../traffic-manager/traffic-manager-overview.md). Azure Traffic Manager helps create a geographically spread high availability and high-performance AD FS infrastructure for your organization by making use of range of routing methods available to suit different needs from the infrastructure.
2323

2424
A highly available cross-geographic AD FS infrastructure enables:
2525

@@ -41,7 +41,7 @@ The basic design principles will be same as listed in Design principles in the a
4141

4242
## Steps to integrate Azure Traffic Manager
4343
### Deploy AD FS in the new geographical region
44-
Follow the steps and guidelines in [AD FS deployment in Azure](active-directory-aadconnect-azure-adfs.md) to deploy the same topology in the new geographical region.
44+
Follow the steps and guidelines in [AD FS deployment in Azure](hybrid/how-to-connect-fed-azure-adfs.md) to deploy the same topology in the new geographical region.
4545

4646
### DNS labels for public IP addresses of the Internet Facing (public) Load Balancers
4747
As mentioned above, the Azure Traffic Manager can only refer to DNS labels as endpoints and therefore it is important to create DNS labels for the External Load Balancers’ public IP addresses. Below screenshot shows how you can configure your DNS label for the public IP address.
@@ -112,7 +112,7 @@ The easiest way to test AD FS is by using the IdpInitiatedSignon.aspx page. In o
112112
![ADFS test - authentication success](./media/active-directory-adfs-in-azure-with-azure-traffic-manager/adfstest2.png)
113113

114114
## Related links
115-
* [Basic AD FS deployment in Azure](active-directory-aadconnect-azure-adfs.md)
115+
* [Basic AD FS deployment in Azure](hybrid/how-to-connect-fed-azure-adfs.md)
116116
* [Microsoft Azure Traffic Manager](../traffic-manager/traffic-manager-overview.md)
117117
* [Traffic Manager traffic routing methods](../traffic-manager/traffic-manager-routing-methods.md)
118118

articles/active-directory/active-directory-device-registration-on-premises-setup.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ Follow the steps in the checklist to enable and configure the Azure Active Direc
8383
## Part 3: Enable device writeback in Azure AD
8484
| Task | Reference |
8585
| --- | --- |
86-
| Complete part two of "Enabling device writeback in Azure AD Connect." After you finish it, return to this guide. |[Enabling device writeback in Azure AD Connect](./connect/active-directory-aadconnect-feature-device-writeback.md) |
86+
| Complete part two of "Enabling device writeback in Azure AD Connect." After you finish it, return to this guide. |[Enabling device writeback in Azure AD Connect](hybrid/how-to-connect-device-writeback.md) |
8787

8888
## [Optional] Part 4: Enable Multi-Factor Authentication
8989
We strongly recommended that you configure one of the several options for Multi-Factor Authentication. If you want to require Multi-Factor Authentication, see [Choose the Multi-Factor Authentication security solution for you](authentication/concept-mfa-whichversion.md). It includes a description of each solution, and links to help you configure the solution of your choice.
@@ -102,9 +102,9 @@ The deployment is now complete, and you can try out some scenarios. Use the foll
102102

103103
**See:**
104104

105-
- [Integrate your on-premises directories with Azure Active Directory](./connect/active-directory-aadconnect.md) - to review conceptual information.
105+
- [Integrate your on-premises directories with Azure Active Directory](hybrid/whatis-hybrid-identity.md) - to review conceptual information.
106106

107-
- [Custom installation of Azure AD Connect](./connect/active-directory-aadconnect-get-started-custom.md) - for installation instructions.
107+
- [Custom installation of Azure AD Connect](hybrid/how-to-connect-install-custom.md) - for installation instructions.
108108

109109

110110
## Upgrade your Active Directory Domain Services schema

articles/active-directory/active-directory-federation-sha256-guidance.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -44,5 +44,5 @@ After you have set the signature algorithm with one of the two processes below,
4444
<code>Set-AdfsRelyingPartyTrust -TargetName 'Microsoft Office 365 Identity Platform' -SignatureAlgorithm 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha256'</code>
4545

4646
## Also read
47-
* [Repair Office 365 trust with Azure AD Connect](connect/active-directory-aadconnect-federation-management.md#repairthetrust)
47+
* [Repair Office 365 trust with Azure AD Connect](hybrid/how-to-connect-fed-management.md#repairthetrust)
4848

0 commit comments

Comments
 (0)