You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/azuread-dev/v1-oauth2-on-behalf-of-flow.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -264,7 +264,7 @@ The response contains a SAML token encoded in UTF8 and Base64url.
264
264
-**SubjectConfirmationData for a SAML assertion sourced from an OBO call**: If the target application requires a recipient value in **SubjectConfirmationData**, then the value must be a non-wildcard Reply URL in the resource application configuration.
265
265
-**The SubjectConfirmationData node**: The node can't contain an **InResponseTo** attribute since it's not part of a SAML response. The application receiving the SAML token must be able to accept the SAML assertion without an **InResponseTo** attribute.
266
266
267
-
-**Consent**: Consent must have been granted to receive a SAML token containing user data on an OAuth flow. For information on permissions and obtaining administrator consent, see [Permissions and consent in the Azure Active Directory v1.0 endpoint](https://docs.microsoft.com/azure/active-directory/develop/v1-permissions-and-consent).
267
+
-**Consent**: Consent must have been granted to receive a SAML token containing user data on an OAuth flow. For information on permissions and obtaining administrator consent, see [Permissions and consent in the Azure Active Directory v1.0 endpoint](https://docs.microsoft.com/azure/active-directory/azuread-dev/v1-permissions-consent).
Copy file name to clipboardExpand all lines: articles/active-directory/develop/application-consent-experience.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -25,7 +25,7 @@ Learn more about the Azure Active Directory (Azure AD) application consent user
25
25
26
26
Consent is the process of a user granting authorization to an application to access protected resources on their behalf. An admin or user can be asked for consent to allow access to their organization/individual data.
27
27
28
-
The actual user experience of granting consent will differ depending on policies set on the user's tenant, the user's scope of authority (or role), and the type of [permissions](https://docs.microsoft.com/azure/active-directory/develop/active-directory-permissions) being requested by the client application. This means that application developers and tenant admins have some control over the consent experience. Admins have the flexibility of setting and disabling policies on a tenant or app to control the consent experience in their tenant. Application developers can dictate what types of permissions are being requested and if they want to guide users through the user consent flow or the admin consent flow.
28
+
The actual user experience of granting consent will differ depending on policies set on the user's tenant, the user's scope of authority (or role), and the type of [permissions](https://docs.microsoft.com/azure/active-directory/azuread-dev/v1-permissions-consent) being requested by the client application. This means that application developers and tenant admins have some control over the consent experience. Admins have the flexibility of setting and disabling policies on a tenant or app to control the consent experience in their tenant. Application developers can dictate what types of permissions are being requested and if they want to guide users through the user consent flow or the admin consent flow.
29
29
30
30
-**User consent flow** is when an application developer directs users to the authorization endpoint with the intent to record consent for only the current user.
31
31
-**Admin consent flow** is when an application developer directs users to the admin consent endpoint with the intent to record consent for the entire tenant. To ensure the admin consent flow works properly, application developers must list all permissions in the `RequiredResourceAccess` property in the application manifest. For more info, see [Application manifest](https://docs.microsoft.com/azure/active-directory/develop/reference-app-manifest).
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/whats-new-archive.md
+7-7Lines changed: 7 additions & 7 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1423,7 +1423,7 @@ For more information about using custom extension properties for dynamic members
1423
1423
**Service category:** Conditional Access
1424
1424
**Product capability:** Identity security and protection
1425
1425
1426
-
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/technical-reference#approved-client-app-requirement):
1426
+
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
1427
1427
1428
1428
- Microsoft To-Do
1429
1429
@@ -2750,7 +2750,7 @@ The following applications will be added by the end of February:
-[Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access)
2755
2755
2756
2756
---
@@ -3042,14 +3042,14 @@ For more information, see [Conditional Access in Azure AD](https://docs.microsof
3042
3042
**Service category:** Conditional Access
3043
3043
**Product capability:** Identity security and protection
3044
3044
3045
-
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement):
3045
+
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
-[Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access)
3054
3054
3055
3055
---
@@ -3087,7 +3087,7 @@ For more information, see [on-premises integration](https://docs.microsoft.com/a
3087
3087
**Service category:** Azure AD
3088
3088
**Product capability:** Identity security and protection
3089
3089
3090
-
You now can restrict access to Office 365 and other Azure AD-connected cloud apps to [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement) that support Intune app protection policies by using [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access). Intune app protection policies are used to configure and protect company data on these client applications.
3090
+
You now can restrict access to Office 365 and other Azure AD-connected cloud apps to [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview) that support Intune app protection policies by using [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access). Intune app protection policies are used to configure and protect company data on these client applications.
3091
3091
3092
3092
By combining [app-based](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access) with [device-based](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-policy-connected-applications) Conditional Access policies, you have the flexibility to protect data for personal and company devices.
3093
3093
@@ -3187,14 +3187,14 @@ In the Azure AD admin center, you can now:
3187
3187
**Service category:** Conditional Access
3188
3188
**Product capability:** Identity security and protection
3189
3189
3190
-
The following apps were added to the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement):
3190
+
The following apps were added to the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
> When creating your own workflow, we recommend making your code idempotent. For example, use [.create-merge table](/azure/kusto/management/create-table-command#create-merge-table) instead of [.create table](/azure/kusto/management/create-table-command), and use [.create-or-alter](/azure/kusto/management/functions#create-or-alter-function) function instead of [.create](/azure/kusto/management/functions#create-function) function.
42
+
> When creating your own workflow, we recommend making your code idempotent. For example, use [.create-merge table](/azure/kusto/management/create-table-command#create-merge-table) instead of [.create table](/azure/kusto/management/create-table-command), and use [.create-or-alter](/azure/kusto/management/create-alter-function) function instead of [.create](/azure/kusto/management/create-function) function.
Copy file name to clipboardExpand all lines: articles/jenkins/jenkins-azure-functions-deploy.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -126,7 +126,7 @@ In this section, you create the [Jenkins Pipeline](https://jenkins.io/doc/book/p
126
126
127
127
It's now time to run the Jenkins job.
128
128
129
-
1. First, obtain the authorization key via the instructions in the [Azure Functions HTTP triggers and bindings](/azure/azure-functions/functions-bindings-http-webhook#authorization-keys) article.
129
+
1. First, obtain the authorization key via the instructions in the [Azure Functions HTTP triggers and bindings](/azure/azure-functions/functions-bindings-http-webhook-trigger#authorization-keys) article.
130
130
131
131
1. In your browser, enter the app's URL. Replace the placeholders with the appropriate values and specify a numeric value for **<input_number>** as input for the Java function.
Copy file name to clipboardExpand all lines: articles/lab-services/classroom-labs/class-type-database-management.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -28,7 +28,7 @@ To set up this lab, you need an Azure subscription and lab account to get starte
28
28
29
29
### Lab account settings
30
30
31
-
Enable the settings described in the table below for the lab account. For more information about how to enable marketplace images, see [Specify Marketplace images available to lab creators](https://docs.microsoft.com/azure/lab-services/classroom-labs/tutorial-setup-lab-account#specify-marketplace-images-available-to-lab-creators).
31
+
Enable the settings described in the table below for the lab account. For more information about how to enable marketplace images, see [Specify Marketplace images available to lab creators](https://docs.microsoft.com/azure/lab-services/classroom-labs/specify-marketplace-images).
Copy file name to clipboardExpand all lines: articles/machine-learning/how-to-deploy-functions.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -108,7 +108,7 @@ print(blob.location)
108
108
When `show_output=True`, the output of the Docker build process is shown. Once the process finishes, the image has been created in the Azure Container Registry for your workspace. Once the image has been built, the location in your Azure Container Registry is displayed. The location returned isin the format`<acrinstance>.azurecr.io/package@sha256:<hash>`.
109
109
110
110
> [!NOTE]
111
-
> Packaging for functions currently supports HTTP Triggers, Blob triggers and Service bus triggers. For more information on triggers, see [Azure Functions bindings](https://docs.microsoft.com/azure/azure-functions/functions-bindings-storage-blob?tabs=csharp#trigger---blob-name-patterns).
111
+
> Packaging for functions currently supports HTTP Triggers, Blob triggers and Service bus triggers. For more information on triggers, see [Azure Functions bindings](https://docs.microsoft.com/azure/azure-functions/functions-bindings-storage-blob-trigger#blob-name-patterns).
112
112
113
113
> [!IMPORTANT]
114
114
> Save the location information, as it is used when deploying the image.
Copy file name to clipboardExpand all lines: articles/virtual-desktop/app-attach.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -403,7 +403,7 @@ To install the license files, you'll need to use a PowerShell script that calls
403
403
404
404
Here's how to set up the licenses for offline use:
405
405
406
-
1. Download the app package, licenses, and required frameworks from the Microsoft Store for Business. You need both the encoded and unencoded license files. Detailed download instructions can be found [here](/microsoft-store/distribute-offline-apps#download-an-offline-licensed-app/).
406
+
1. Download the app package, licenses, and required frameworks from the Microsoft Store for Business. You need both the encoded and unencoded license files. Detailed download instructions can be found [here](/microsoft-store/distribute-offline-apps#download-an-offline-licensed-app).
407
407
2. Update the following variables in the script for step 3:
408
408
1.`$contentID` is the ContentID value from the Unencoded license file (.xml). You can open the license file in a text editor of your choice.
409
409
2.`$licenseBlob` is the entire string for the license blob in the Encoded license file (.bin). You can open the encoded license file in a text editor of your choice.
0 commit comments