You sign the transaction, not the output.
Strictly speaking, for P2PkH you need one signature per output being spent, and the piece of data that gets signed is unique for each output. That is what I mean by sign each output.
For interested readers: for SIGHASH_ALL (most common), the scriptPubKey (i.e., the rules for spending the output) is inserted in the slot where the signature will eventually go (called the scriptSig) for the output being signed while the scriptSigs for the other outputs are nilled. The transaction in this "signature form" is hashed and the hash is then signed. This process is repeated for each output and when complete the signatures are inserted into the scriptSig slots in the transaction to create the fully-signed transaction.
No: the Schnorr signatures is a cool way to save space for MofN transactions: instead of providing M signatures for each input you need to sign, you just provide one that combines them.
Yes, this is the part I understand. But the article Cypherdoc linked referred to providing a single signature that combines signatures over multiple inputs to a transaction (which may be controlled by different people).
Anyways, I believe I can sort of see how this indeed would be possible if
OP_CHECKSIG worked much differently (and presumably segwit would give us flexibility here).