Skip to content

Commit 5e43677

Browse files
authored
Merge pull request #104866 from craigcaseyMSFT/vcraic0218
fix broken links from CATS report
2 parents 2b9f911 + b488b8d commit 5e43677

File tree

9 files changed

+15
-15
lines changed

9 files changed

+15
-15
lines changed

articles/active-directory/azuread-dev/v1-oauth2-on-behalf-of-flow.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -264,7 +264,7 @@ The response contains a SAML token encoded in UTF8 and Base64url.
264264
- **SubjectConfirmationData for a SAML assertion sourced from an OBO call**: If the target application requires a recipient value in **SubjectConfirmationData**, then the value must be a non-wildcard Reply URL in the resource application configuration.
265265
- **The SubjectConfirmationData node**: The node can't contain an **InResponseTo** attribute since it's not part of a SAML response. The application receiving the SAML token must be able to accept the SAML assertion without an **InResponseTo** attribute.
266266

267-
- **Consent**: Consent must have been granted to receive a SAML token containing user data on an OAuth flow. For information on permissions and obtaining administrator consent, see [Permissions and consent in the Azure Active Directory v1.0 endpoint](https://docs.microsoft.com/azure/active-directory/develop/v1-permissions-and-consent).
267+
- **Consent**: Consent must have been granted to receive a SAML token containing user data on an OAuth flow. For information on permissions and obtaining administrator consent, see [Permissions and consent in the Azure Active Directory v1.0 endpoint](https://docs.microsoft.com/azure/active-directory/azuread-dev/v1-permissions-consent).
268268

269269
### Response with SAML assertion
270270

articles/active-directory/develop/application-consent-experience.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -25,7 +25,7 @@ Learn more about the Azure Active Directory (Azure AD) application consent user
2525

2626
Consent is the process of a user granting authorization to an application to access protected resources on their behalf. An admin or user can be asked for consent to allow access to their organization/individual data.
2727

28-
The actual user experience of granting consent will differ depending on policies set on the user's tenant, the user's scope of authority (or role), and the type of [permissions](https://docs.microsoft.com/azure/active-directory/develop/active-directory-permissions) being requested by the client application. This means that application developers and tenant admins have some control over the consent experience. Admins have the flexibility of setting and disabling policies on a tenant or app to control the consent experience in their tenant. Application developers can dictate what types of permissions are being requested and if they want to guide users through the user consent flow or the admin consent flow.
28+
The actual user experience of granting consent will differ depending on policies set on the user's tenant, the user's scope of authority (or role), and the type of [permissions](https://docs.microsoft.com/azure/active-directory/azuread-dev/v1-permissions-consent) being requested by the client application. This means that application developers and tenant admins have some control over the consent experience. Admins have the flexibility of setting and disabling policies on a tenant or app to control the consent experience in their tenant. Application developers can dictate what types of permissions are being requested and if they want to guide users through the user consent flow or the admin consent flow.
2929

3030
- **User consent flow** is when an application developer directs users to the authorization endpoint with the intent to record consent for only the current user.
3131
- **Admin consent flow** is when an application developer directs users to the admin consent endpoint with the intent to record consent for the entire tenant. To ensure the admin consent flow works properly, application developers must list all permissions in the `RequiredResourceAccess` property in the application manifest. For more info, see [Application manifest](https://docs.microsoft.com/azure/active-directory/develop/reference-app-manifest).

articles/active-directory/fundamentals/whats-new-archive.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1423,7 +1423,7 @@ For more information about using custom extension properties for dynamic members
14231423
**Service category:** Conditional Access
14241424
**Product capability:** Identity security and protection
14251425

1426-
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/technical-reference#approved-client-app-requirement):
1426+
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
14271427

14281428
- Microsoft To-Do
14291429

@@ -2750,7 +2750,7 @@ The following applications will be added by the end of February:
27502750

27512751
For more information, see:
27522752

2753-
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement)
2753+
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview)
27542754
- [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access)
27552755

27562756
---
@@ -3042,14 +3042,14 @@ For more information, see [Conditional Access in Azure AD](https://docs.microsof
30423042
**Service category:** Conditional Access
30433043
**Product capability:** Identity security and protection
30443044

3045-
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement):
3045+
The following apps are on the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
30463046

30473047
- [Microsoft Kaizala](https://www.microsoft.com/garage/profiles/kaizala/)
30483048
- Microsoft StaffHub
30493049

30503050
For more information, see:
30513051

3052-
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement)
3052+
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview)
30533053
- [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access)
30543054

30553055
---
@@ -3087,7 +3087,7 @@ For more information, see [on-premises integration](https://docs.microsoft.com/a
30873087
**Service category:** Azure AD
30883088
**Product capability:** Identity security and protection
30893089

3090-
You now can restrict access to Office 365 and other Azure AD-connected cloud apps to [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement) that support Intune app protection policies by using [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access). Intune app protection policies are used to configure and protect company data on these client applications.
3090+
You now can restrict access to Office 365 and other Azure AD-connected cloud apps to [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview) that support Intune app protection policies by using [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access). Intune app protection policies are used to configure and protect company data on these client applications.
30913091

30923092
By combining [app-based](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access) with [device-based](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-policy-connected-applications) Conditional Access policies, you have the flexibility to protect data for personal and company devices.
30933093

@@ -3187,14 +3187,14 @@ In the Azure AD admin center, you can now:
31873187
**Service category:** Conditional Access
31883188
**Product capability:** Identity security and protection
31893189

3190-
The following apps were added to the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement):
3190+
The following apps were added to the list of [approved client apps](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview):
31913191

31923192
- Microsoft Planner
31933193
- Azure Information Protection
31943194

31953195
For more information, see:
31963196

3197-
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access-technical-reference#approved-client-app-requirement)
3197+
- [Approved client app requirement](https://docs.microsoft.com/azure/active-directory/conditional-access/concept-conditional-access-conditions#client-apps-preview)
31983198
- [Azure AD app-based Conditional Access](https://docs.microsoft.com/azure/active-directory/conditional-access/app-based-conditional-access)
31993199

32003200
---

articles/data-explorer/devops.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ Create the following sample folders (*Functions*, *Policies*, *Tables*) in your
3939
![Create folders](media/devops/create-folders.png)
4040

4141
> [!TIP]
42-
> When creating your own workflow, we recommend making your code idempotent. For example, use [.create-merge table](/azure/kusto/management/create-table-command#create-merge-table) instead of [.create table](/azure/kusto/management/create-table-command), and use [.create-or-alter](/azure/kusto/management/functions#create-or-alter-function) function instead of [.create](/azure/kusto/management/functions#create-function) function.
42+
> When creating your own workflow, we recommend making your code idempotent. For example, use [.create-merge table](/azure/kusto/management/create-table-command#create-merge-table) instead of [.create table](/azure/kusto/management/create-table-command), and use [.create-or-alter](/azure/kusto/management/create-alter-function) function instead of [.create](/azure/kusto/management/create-function) function.
4343
4444
## Create a release pipeline
4545

articles/jenkins/jenkins-azure-functions-deploy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -126,7 +126,7 @@ In this section, you create the [Jenkins Pipeline](https://jenkins.io/doc/book/p
126126
127127
It's now time to run the Jenkins job.
128128
129-
1. First, obtain the authorization key via the instructions in the [Azure Functions HTTP triggers and bindings](/azure/azure-functions/functions-bindings-http-webhook#authorization-keys) article.
129+
1. First, obtain the authorization key via the instructions in the [Azure Functions HTTP triggers and bindings](/azure/azure-functions/functions-bindings-http-webhook-trigger#authorization-keys) article.
130130
131131
1. In your browser, enter the app's URL. Replace the placeholders with the appropriate values and specify a numeric value for **<input_number>** as input for the Java function.
132132

articles/lab-services/classroom-labs/class-type-database-management.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -28,7 +28,7 @@ To set up this lab, you need an Azure subscription and lab account to get starte
2828

2929
### Lab account settings
3030

31-
Enable the settings described in the table below for the lab account. For more information about how to enable marketplace images, see [Specify Marketplace images available to lab creators](https://docs.microsoft.com/azure/lab-services/classroom-labs/tutorial-setup-lab-account#specify-marketplace-images-available-to-lab-creators).
31+
Enable the settings described in the table below for the lab account. For more information about how to enable marketplace images, see [Specify Marketplace images available to lab creators](https://docs.microsoft.com/azure/lab-services/classroom-labs/specify-marketplace-images).
3232

3333
| Lab account setting | Instructions |
3434
| ------------------- | ------------ |

articles/machine-learning/how-to-deploy-functions.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -108,7 +108,7 @@ print(blob.location)
108108
When `show_output=True`, the output of the Docker build process is shown. Once the process finishes, the image has been created in the Azure Container Registry for your workspace. Once the image has been built, the location in your Azure Container Registry is displayed. The location returned is in the format `<acrinstance>.azurecr.io/package@sha256:<hash>`.
109109
110110
> [!NOTE]
111-
> Packaging for functions currently supports HTTP Triggers, Blob triggers and Service bus triggers. For more information on triggers, see [Azure Functions bindings](https://docs.microsoft.com/azure/azure-functions/functions-bindings-storage-blob?tabs=csharp#trigger---blob-name-patterns).
111+
> Packaging for functions currently supports HTTP Triggers, Blob triggers and Service bus triggers. For more information on triggers, see [Azure Functions bindings](https://docs.microsoft.com/azure/azure-functions/functions-bindings-storage-blob-trigger#blob-name-patterns).
112112
113113
> [!IMPORTANT]
114114
> Save the location information, as it is used when deploying the image.

articles/virtual-desktop/app-attach.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -403,7 +403,7 @@ To install the license files, you'll need to use a PowerShell script that calls
403403

404404
Here's how to set up the licenses for offline use:
405405

406-
1. Download the app package, licenses, and required frameworks from the Microsoft Store for Business. You need both the encoded and unencoded license files. Detailed download instructions can be found [here](/microsoft-store/distribute-offline-apps#download-an-offline-licensed-app/).
406+
1. Download the app package, licenses, and required frameworks from the Microsoft Store for Business. You need both the encoded and unencoded license files. Detailed download instructions can be found [here](/microsoft-store/distribute-offline-apps#download-an-offline-licensed-app).
407407
2. Update the following variables in the script for step 3:
408408
1. `$contentID` is the ContentID value from the Unencoded license file (.xml). You can open the license file in a text editor of your choice.
409409
2. `$licenseBlob` is the entire string for the license blob in the Encoded license file (.bin). You can open the encoded license file in a text editor of your choice.

articles/virtual-desktop/fslogix-containers-azure-files.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -83,7 +83,7 @@ Windows Virtual Desktop offers full control over size, type, and count of VMs th
8383
To ensure your Windows Virtual Desktop environment follows best practices:
8484

8585
- Azure Files storage account must be in the same region as the session host VMs.
86-
- Azure Files permissions should match permissions described in [Requirements - Profile Containers](/fslogix/overview#requirements/).
86+
- Azure Files permissions should match permissions described in [Requirements - Profile Containers](/fslogix/overview#requirements).
8787
- Each host pool must be built of the same type and size VM based on the same master image.
8888
- Each host pool VM must be in the same resource group to aid management, scaling and updating.
8989
- For optimal performance, the storage solution and the FSLogix profile container should be in the same data center location.

0 commit comments

Comments
 (0)