Skip to content

Commit df0f3b4

Browse files
authored
Merge pull request #49060 from MicrosoftDocs/master
8/15 AM Publish
2 parents 4ea0cea + 5cba3e5 commit df0f3b4

File tree

128 files changed

+796
-541
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

128 files changed

+796
-541
lines changed

.openpublishing.redirection.json

Lines changed: 22 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2880,6 +2880,12 @@
28802880
"redirect_url": "/azure/automation/automation-create-runas-account",
28812881
"redirect_document_id": false
28822882
},
2883+
{
2884+
"source_path": "articles/automation/automation-invoke-runbook-from-omsla-alert.md",
2885+
"redirect_url": "/azure/automation/automation-create-alert-triggered-runbook",
2886+
"redirect_document_id": false
2887+
},
2888+
28832889
{
28842890
"source_path": "articles/automation/automation-migrate-account-subscription.md",
28852891
"redirect_url": "/azure/azure-resource-manager/resource-group-move-resources",
@@ -27218,6 +27224,22 @@
2721827224
"source_path": "articles/active-directory/active-directory-conditional-access-controls.md",
2721927225
"redirect_url": "/azure/active-directory/conditional-access/controls",
2722027226
"redirect_document_id": true
27227+
},
27228+
{
27229+
"source_path": "articles/active-directory/active-directory-conditional-access-device-policies.md",
27230+
"redirect_url": "/azure/active-directory/conditional-access/overview",
27231+
"redirect_document_id": false
27232+
},
27233+
{
27234+
"source_path": "articles/active-directory/active-directory-conditional-access-mam.md",
27235+
"redirect_url": "/azure/active-directory/conditional-access/app-based-conditional-access",
27236+
"redirect_document_id": true
27237+
},
27238+
{
27239+
"source_path": "articles/active-directory/active-directory-conditional-access-no-modern-authentication.md",
27240+
"redirect_url": "/azure/active-directory/conditional-access/conditional-access-for-exo-and-spo",
27241+
"redirect_document_id": true
2722127242
}
27243+
2722227244
]
2722327245
}

articles/active-directory/TOC.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -414,7 +414,6 @@
414414
##### [Location conditions](conditional-access/location-condition.md)
415415
##### [Controls](conditional-access/controls.md)
416416
##### [What if tool](conditional-access/what-if-tool.md)
417-
##### [Understand device policies for Office 365 services](active-directory-conditional-access-device-policies.md)
418417
#### How-to guides
419418
##### [Best practices](conditional-access/best-practices.md)
420419
##### [Require MFA for access attempts from untrusted networks](conditional-access/untrusted-networks.md)
@@ -423,7 +422,7 @@
423422
##### [Require terms of use for users and apps](active-directory-tou.md)
424423
##### [Migrate classic policies](conditional-access/policy-migration.md)
425424
##### [Set up VPN connectivity](https://docs.microsoft.com/windows-server/remote/remote-access/vpn/always-on-vpn/deploy/always-on-vpn-deploy)
426-
##### [Set up SharePoint and Exchange Online](active-directory-conditional-access-no-modern-authentication.md)
425+
##### [Set up SharePoint and Exchange Online](conditional-access/conditional-access-for-exo-and-spo.md)
427426
##### [Remediation](active-directory-conditional-access-device-remediation.md)
428427
#### [Reference](conditional-access/technical-reference.md)
429428
##### [Technical reference](conditional-access/technical-reference.md)

articles/active-directory/active-directory-conditional-access-device-policies.md

Lines changed: 0 additions & 46 deletions
This file was deleted.

articles/active-directory/authentication/howto-mfa-nps-extension-rdg.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -172,7 +172,7 @@ Remote Desktop connection authorization policies (RD CAPs) specify the requireme
172172

173173
![Remote Desktop Services](./media/howto-mfa-nps-extension-rdg/image8.png)
174174

175-
3. In the RD Gateway Manger, right-click **\[Server Name\] (Local)**, and click **Properties**.
175+
3. In the RD Gateway Manager, right-click **\[Server Name\] (Local)**, and click **Properties**.
176176

177177
![Server Name](./media/howto-mfa-nps-extension-rdg/image9.png)
178178

articles/active-directory/active-directory-conditional-access-no-modern-authentication.md renamed to articles/active-directory/conditional-access/conditional-access-for-exo-and-spo.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -14,15 +14,15 @@ ms.devlang: na
1414
ms.topic: article
1515
ms.tgt_pltfrm: na
1616
ms.workload: identity
17-
ms.date: 04/17/2018
17+
ms.date: 08/15/2018
1818
ms.author: markvi
1919
ms.reviewer: calebb
2020

2121
---
2222

23-
# Set up SharePoint Online and Exchange Online for Azure Active Directory conditional access
23+
# How To: Set up SharePoint Online and Exchange Online for Azure Active Directory conditional access
2424

25-
With [Azure Active Directory (Azure AD) conditional access](active-directory-conditional-access-azure-portal.md), you can control how users access your cloud apps. If you want to use conditional access to control access to SharePoint and Exchange online, you need to:
25+
With [Azure Active Directory (Azure AD) conditional access](overview.md), you can control how users access your cloud apps. If you want to use conditional access to control access to SharePoint and Exchange online, you need to:
2626

2727
- Review whether your conditional access scenario is supported
2828
- Prevent client apps from bypassing the enforcement of your conditional access policies.
@@ -75,23 +75,23 @@ While Exchange Active Sync supports modern authentication, there are some limita
7575

7676
- You can only configure the device platforms condition
7777

78-
![Device platforms](./media/active-directory-conditional-access-no-modern-authentication/05.png)
78+
![Device platforms](./media/conditional-access-for-exo-and-spo/05.png)
7979

8080
- Setting the multi-factor authentication requirement is not supported
8181

82-
![Conditional access](./media/active-directory-conditional-access-no-modern-authentication/01.png)
82+
![Conditional access](./media/conditional-access-for-exo-and-spo/01.png)
8383

8484
To effectively protect access to Exchange Online from Exchange ActiveSync, you can:
8585

8686
- Configure a supported conditional access policy by following these steps:
8787

8888
a. Select just **Office 365 Exchange Online** as cloud app.
8989

90-
![Conditional access](./media/active-directory-conditional-access-no-modern-authentication/04.png)
90+
![Conditional access](./media/conditional-access-for-exo-and-spo/04.png)
9191

9292
b. Select **Exchange Active Sync** as **client app**, and then select **Apply policy only to supported platforms**.
9393

94-
![Device platforms](./media/active-directory-conditional-access-no-modern-authentication/03.png)
94+
![Device platforms](./media/conditional-access-for-exo-and-spo/03.png)
9595

9696
- Block Exchange ActiveSync by using Active Directory Federation Services (AD FS) rules.
9797

@@ -179,7 +179,7 @@ By applying the following three rules:
179179

180180
## Next steps
181181

182-
For more information, see [What is conditional access in Azure Active Directory](active-directory-conditional-access-azure-portal.md).
182+
For more information, see [What is conditional access in Azure Active Directory](overview.md).
183183

184184
For instructions about configuring claim rules, see [Configure Claim Rules](https://docs.microsoft.com/windows-server/identity/ad-fs/operations/configure-claim-rules).
185185

0 commit comments

Comments
 (0)