Skip to content

Commit 70842ee

Browse files
authored
Merge pull request #248279 from alexbuckgit/alexbuckgit/docutune-autopr-20230815-015346-4380734-ignore-build
[BULK] DocuTune - Update stale local links (part 9)
2 parents 08dacad + b870dc8 commit 70842ee

File tree

49 files changed

+101
-101
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

49 files changed

+101
-101
lines changed

articles/active-directory/hybrid/connect/reference-connect-accounts-permissions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -204,7 +204,7 @@ Legend:
204204
- Non-bold = A supported option
205205
- Local account = Local user account on the server
206206
- Domain account = Domain user account
207-
- sMSA = [standalone managed service account](../../fundamentals/service-accounts-on-premises.md)
207+
- sMSA = [standalone managed service account](../../architecture/service-accounts-on-premises.md)
208208
- gMSA = [group managed service account](/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview)
209209

210210
| | Local database<br />Express | Local database/Local SQL Server<br />Custom | Remote SQL Server<br />Custom |
@@ -230,7 +230,7 @@ To use this option, on the [Install required components](how-to-connect-install-
230230

231231
:::image type="content" source="media/reference-connect-accounts-permissions/serviceaccount.png" alt-text="Screenshot that shows selecting Managed Service Account in Windows Server.":::
232232

233-
You also can use an [sMSA](../../fundamentals/service-accounts-on-premises.md) in this scenario. However, you can use an sMSA only on the local computer, and there's no benefit to using an sMSA instead of the default VSA.
233+
You also can use an [sMSA](../../architecture/service-accounts-on-premises.md) in this scenario. However, you can use an sMSA only on the local computer, and there's no benefit to using an sMSA instead of the default VSA.
234234

235235
The sMSA feature requires Windows Server 2012 or later. If you need to use an earlier version of an operating system and you use remote SQL Server, you must use a [user account](#user-account).
236236

articles/active-directory/hybrid/connect/reference-connect-faq.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -381,7 +381,7 @@ sections:
381381
382382
* Search for technical questions and answers or ask your own questions by going to [the Azure AD community](/answers/topics/azure-active-directory.html).
383383
384-
[Get support for Azure AD](../../fundamentals/active-directory-troubleshooting-support-howto.md)
384+
[Get support for Azure AD](../../fundamentals/how-to-get-support.md)
385385
386386
- question: |
387387
Why am I seeing Events 6311 and 6401 occur after Sync Step Errors?

articles/active-directory/hybrid/connect/tshoot-connect-pass-through-authentication.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ ms.collection: M365-identity-device-management
2222
This article helps you find troubleshooting information about common issues regarding Azure AD Pass-through Authentication.
2323

2424
> [!IMPORTANT]
25-
> If you are facing user sign-in issues with Pass-through Authentication, don't disable the feature or uninstall Pass-through Authentication Agents without having a cloud-only Global Administrator account or a Hybrid Identity Administrator account to fall back on. Learn about [adding a cloud-only Global Administrator account](../../fundamentals/add-users-azure-active-directory.md). Doing this step is critical and ensures that you don't get locked out of your tenant.
25+
> If you are facing user sign-in issues with Pass-through Authentication, don't disable the feature or uninstall Pass-through Authentication Agents without having a cloud-only Global Administrator account or a Hybrid Identity Administrator account to fall back on. Learn about [adding a cloud-only Global Administrator account](../../fundamentals/add-users.md). Doing this step is critical and ensures that you don't get locked out of your tenant.
2626
2727
## General issues
2828

articles/active-directory/hybrid/decommission-connect-sync-v1.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -49,6 +49,6 @@ If you aren't yet eligible to move to cloud sync, use this table for more inform
4949

5050
## Next steps
5151

52-
- [What is Azure AD Connect V2?](whatis-azure-ad-connect-v2.md)
53-
- [Azure AD Cloud Sync](../cloud-sync/what-is-cloud-sync.md)
54-
- [Azure AD Connect version history](reference-connect-version-history.md)
52+
- [What is Azure AD Connect V2?](./connect/whatis-azure-ad-connect-v2.md)
53+
- [Azure AD Cloud Sync](./cloud-sync/what-is-cloud-sync.md)
54+
- [Azure AD Connect version history](./connect/reference-connect-version-history.md)

articles/active-directory/hybrid/install.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -50,7 +50,7 @@ Express settings are the default option to install Azure AD Connect, and it's us
5050
4. On **Express settings**, select **Use express settings**.
5151
5. n **Connect to Azure AD**, enter the username and password of the Hybrid Identity Administrator account, and then select **Next**.
5252
6. On **Connect to AD DS**, enter the username and password for an Enterprise Admin account. You can enter the domain part in either NetBIOS or FQDN format, like `FABRIKAM\administrator` or `fabrikam.com\administrator`. Select **Next**
53-
7. The [Azure AD sign-in configuration](plan-connect-user-signin.md#azure-ad-sign-in-configuration) page appears only if you didn't complete the step to [verify your domains](../fundamentals/add-custom-domain.md) in the [prerequisites](how-to-connect-install-prerequisites.md)
53+
7. The [Azure AD sign-in configuration](./connect/plan-connect-user-signin.md#azure-ad-sign-in-configuration) page appears only if you didn't complete the step to [verify your domains](../fundamentals/add-custom-domain.md) in the [prerequisites](./connect/how-to-connect-install-prerequisites.md)
5454
8. On **Ready to configure**, select **Install**
5555
9. When the installation is finished, select **Exit**.
5656
10. Before you use Synchronization Service Manager or Synchronization Rule Editor, sign out, and then sign in again.

articles/active-directory/hybrid/prerequisites.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -63,7 +63,7 @@ For more information on the cloud sync prerequisites, see [Azure AD Connect prer
6363
|-----|-----|
6464
|Enterprise administrator|Required to install Azure AD Connect.|
6565
|Hybrid Identity administrator|Required to configure cloud sync. This account cannot be a guest account. This account must be a school or organization account and can't be a Microsoft account.|
66-
|Custom settings|If you use the custom settings installation path, you have more options. You can specify the following information:</br>• [AD DS Connector account](reference-connect-accounts-permissions.md)</br>• [ADSync Service account](reference-connect-accounts-permissions.md)</br>• [Azure AD Connector account](reference-connect-accounts-permissions.md). </br>For more information, see [Custom installation settings](reference-connect-accounts-permissions.md#custom-settings).|
66+
|Custom settings|If you use the custom settings installation path, you have more options. You can specify the following information:</br>• [AD DS Connector account](./connect/reference-connect-accounts-permissions.md)</br>• [ADSync Service account](./connect/reference-connect-accounts-permissions.md)</br>• [Azure AD Connector account](./connect/reference-connect-accounts-permissions.md). </br>For more information, see [Custom installation settings](./connect/reference-connect-accounts-permissions.md#custom-settings).|
6767

6868
For more information on the Azure AD Connect accounts, see [Azure AD Connect: Accounts and permissions](connect/reference-connect-accounts-permissions.md).
6969

articles/active-directory/hybrid/what-is-inter-directory-provisioning.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -25,21 +25,21 @@ Inter-directory provisioning allows us to create [hybrid identity](whatis-hybrid
2525

2626
Azure AD currently supports three methods for accomplishing inter-directory provisioning. These methods are:
2727

28-
- [Azure AD Connect cloud sync](../cloud-sync/what-is-cloud-sync.md) -a new Microsoft agent designed to meet and accomplish your hybrid identity goals. It is provides a light-weight inter -directory provisioning experience between Active Directory and Azure AD and is configured via the portal.
28+
- [Azure AD Connect cloud sync](./cloud-sync/what-is-cloud-sync.md) -a new Microsoft agent designed to meet and accomplish your hybrid identity goals. It is provides a light-weight inter -directory provisioning experience between Active Directory and Azure AD and is configured via the portal.
2929

30-
- [Azure AD Connect](whatis-azure-ad-connect.md) - the Microsoft tool designed to meet and accomplish your hybrid identity, including inter-directory provisioning from Active Directory to Azure AD.
30+
- [Azure AD Connect](./connect/whatis-azure-ad-connect.md) - the Microsoft tool designed to meet and accomplish your hybrid identity, including inter-directory provisioning from Active Directory to Azure AD.
3131

3232
- [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) - Microsoft's on-premises identity and access management solution that helps you manage the users, credentials, policies, and access within your organization. Additionally, MIM provides advanced inter-directory provisioning to achieve hybrid identity environments for Active Directory, Azure AD, and other directories.
3333

3434
### Key benefits
3535

3636
This capability of inter-directory provisioning offers the following significant business benefits:
3737

38-
- [Password hash synchronization](whatis-phs.md) - A sign-in method that synchronizes a hash of a users on-premises AD password with Azure AD.
39-
- [Pass-through authentication](how-to-connect-pta.md) - A sign-in method that allows users to use the same password on-premises and in the cloud, but doesn't require the additional infrastructure of a federated environment.
40-
- [Federation integration](how-to-connect-fed-whatis.md) - can be used to configure a hybrid environment using an on-premises AD FS infrastructure. It also provides AD FS management capabilities such as certificate renewal and additional AD FS server deployments.
41-
- [Synchronization](how-to-connect-sync-whatis.md) - Responsible for creating users, groups, and other objects. As well as, making sure identity information for your on-premises users and groups is matching the cloud. This synchronization also includes password hashes.
42-
- [Health Monitoring](whatis-azure-ad-connect.md) - can provide robust monitoring and provide a central location in the Azure portal to view this activity.
38+
- [Password hash synchronization](./connect/whatis-phs.md) - A sign-in method that synchronizes a hash of a users on-premises AD password with Azure AD.
39+
- [Pass-through authentication](./connect/how-to-connect-pta.md) - A sign-in method that allows users to use the same password on-premises and in the cloud, but doesn't require the additional infrastructure of a federated environment.
40+
- [Federation integration](./connect/how-to-connect-fed-whatis.md) - can be used to configure a hybrid environment using an on-premises AD FS infrastructure. It also provides AD FS management capabilities such as certificate renewal and additional AD FS server deployments.
41+
- [Synchronization](./connect/how-to-connect-sync-whatis.md) - Responsible for creating users, groups, and other objects. As well as, making sure identity information for your on-premises users and groups is matching the cloud. This synchronization also includes password hashes.
42+
- [Health Monitoring](./connect/whatis-azure-ad-connect.md) - can provide robust monitoring and provide a central location in the Azure portal to view this activity.
4343

4444
## Next steps
4545
- [What is identity lifecycle management](../governance/what-is-identity-lifecycle-management.md)

articles/active-directory/identity-protection/concept-identity-protection-risks.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -218,7 +218,7 @@ Microsoft doesn't provide specific details about how risk is calculated. Each le
218218

219219
### Password hash synchronization
220220

221-
Risk detections like leaked credentials require the presence of password hashes for detection to occur. For more information about password hash synchronization, see the article, [Implement password hash synchronization with Azure AD Connect sync](../hybrid/how-to-connect-password-hash-synchronization.md).
221+
Risk detections like leaked credentials require the presence of password hashes for detection to occur. For more information about password hash synchronization, see the article, [Implement password hash synchronization with Azure AD Connect sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md).
222222

223223
### Why are there risk detections generated for disabled user accounts?
224224

articles/active-directory/identity-protection/concept-workload-identity-risk.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ ms.collection: M365-identity-device-management
2020

2121
Azure AD Identity Protection has historically protected users in detecting, investigating, and remediating identity-based risks. We're now extending these capabilities to workload identities to protect applications and service principals.
2222

23-
A [workload identity](../develop/workload-identities-overview.md) is an identity that allows an application or service principal access to resources, sometimes in the context of a user. These workload identities differ from traditional user accounts as they:
23+
A [workload identity](../workload-identities/workload-identities-overview.md) is an identity that allows an application or service principal access to resources, sometimes in the context of a user. These workload identities differ from traditional user accounts as they:
2424

2525
- Can’t perform multifactor authentication.
2626
- Often have no formal lifecycle process.
@@ -98,7 +98,7 @@ Some of the key questions to answer during your investigation include:
9898
- Have there been suspicious configuration changes to accounts?
9999
- Did the account acquire unauthorized application roles?
100100

101-
The [Azure Active Directory security operations guide for Applications](../fundamentals/security-operations-applications.md) provides detailed guidance on the above investigation areas.
101+
The [Azure Active Directory security operations guide for Applications](../architecture/security-operations-applications.md) provides detailed guidance on the above investigation areas.
102102

103103
Once you determine if the workload identity was compromised, dismiss the account’s risk, or confirm the account as compromised in the Risky workload identities report. You can also select “Disable service principal” if you want to block the account from further sign-ins.
104104

articles/active-directory/identity-protection/how-to-deploy-identity-protection.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -37,8 +37,8 @@ This deployment plan extends concepts introduced in the [Conditional Access depl
3737
* Create or modify Conditional Access policies
3838
* [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator)
3939
* [Security Administrator](../roles/permissions-reference.md#security-administrator)
40-
* A test user (non-administrator) that allows you to verify policies work as expected before deploying to real users. If you need to create a user, see [Quickstart: Add new users to Azure Active Directory](../fundamentals/add-users-azure-active-directory.md).
41-
* A group that the non-administrator user is a member of. If you need to create a group, see [Create a group and add members in Azure Active Directory](../fundamentals/active-directory-groups-create-azure-portal.md).
40+
* A test user (non-administrator) that allows you to verify policies work as expected before deploying to real users. If you need to create a user, see [Quickstart: Add new users to Azure Active Directory](../fundamentals/add-users.md).
41+
* A group that the non-administrator user is a member of. If you need to create a group, see [Create a group and add members in Azure Active Directory](../fundamentals/how-to-manage-groups.md).
4242

4343
### Engage the right stakeholders
4444

0 commit comments

Comments
 (0)