Skip to content

Commit 3d1f4f7

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into 1874741b
2 parents 2c9751b + 0ade7ec commit 3d1f4f7

File tree

87 files changed

+955
-379
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

87 files changed

+955
-379
lines changed

.openpublishing.redirection.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -28511,6 +28511,11 @@
2851128511
{
2851228512
"source_path_from_root": "/articles/storage/storage-blob-storage-tiers.md",
2851328513
"redirect_url": "/azure/storage/blobs/storage-blob-storage-tiers",
28514+
"redirect_document_id": false
28515+
},
28516+
{
28517+
"source_path_from_root": "/articles/blobs/storage-blob-storage-tiers.md",
28518+
"redirect_url": "/azure/storage/blobs/access-tiers-overview",
2851428519
"redirect_document_id": true
2851528520
},
2851628521
{

articles/active-directory/conditional-access/howto-conditional-access-policy-admin-mfa.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,7 @@ ms.reviewer: calebb, rogoya
1515

1616
ms.collection: M365-identity-device-management
1717
---
18+
1819
# Conditional Access: Require MFA for administrators
1920

2021
Accounts that are assigned administrative rights are targeted by attackers. Requiring multi-factor authentication (MFA) on those accounts is an easy way to reduce the risk of those accounts being compromised.
@@ -42,7 +43,7 @@ Organizations can choose to include or exclude roles as they see fit.
4243

4344
Conditional Access policies are powerful tools, we recommend excluding the following accounts from your policy:
4445

45-
- **Emergency access** or **break-glass** accounts to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant take steps to recover access.
46+
- **Emergency access** or **break-glass** accounts to prevent tenant-wide account lockout. In the unlikely scenario all administrators are locked out of your tenant, your emergency-access administrative account can be used to log into the tenant to take steps to recover access.
4647
- More information can be found in the article, [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md).
4748
- **Service accounts** and **service principals**, such as the Azure AD Connect Sync Account. Service accounts are non-interactive accounts that are not tied to any particular user. They are normally used by back-end services allowing programmatic access to applications, but are also used to sign in to systems for administrative purposes. Service accounts like these should be excluded since MFA can't be completed programmatically. Calls made by service principals are not blocked by Conditional Access.
4849
- If your organization has these accounts in use in scripts or code, consider replacing them with [managed identities](../managed-identities-azure-resources/overview.md). As a temporary workaround, you can exclude these specific accounts from the baseline policy.
@@ -75,7 +76,7 @@ The following steps will help create a Conditional Access policy to require thos
7576
> [!WARNING]
7677
> Conditional Access policies support built-in roles. Conditional Access policies are not enforced for other role types including [administrative unit-scoped](../roles/admin-units-assign-roles.md) or [custom roles](../roles/custom-create.md).
7778
78-
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
79+
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts.
7980
1. Select **Done**.
8081
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**, and select **Done**.
8182
1. Under **Access controls** > **Grant**, select **Grant access**, **Require multi-factor authentication**, and select **Select**.

articles/active-directory/develop/reference-aadsts-error-codes.md

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -269,6 +269,7 @@ For example, if you received the error code "AADSTS50058" then do a search in [h
269269
| AADSTS90093 | GraphUserUnauthorized - Graph returned with a forbidden error code for the request. |
270270
| AADSTS90094 | AdminConsentRequired - Administrator consent is required. |
271271
| AADSTS900382 | Confidential Client is not supported in Cross Cloud request. |
272+
| AADSTS90095 | AdminConsentRequiredRequestAccess- In the Admin Consent Workflow experience, an interrupt that appears when the user is told they need to ask the admin for consent. |
272273
| AADSTS90099 | The application '{appId}' ({appName}) has not been authorized in the tenant '{tenant}'. Applications must be authorized to access the customer tenant before partner delegated administrators can use them. Provide pre-consent or execute the appropriate Partner Center API to authorize the application. |
273274
| AADSTS900971| No reply address provided.|
274275
| AADSTS90100 | InvalidRequestParameter - The parameter is empty or not valid. |

articles/active-directory/enterprise-users/groups-settings-cmdlets.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -28,6 +28,9 @@ Microsoft 365 groups settings are configured using a Settings object and a Setti
2828

2929
The cmdlets are part of the Azure Active Directory PowerShell V2 module. For instructions how to download and install the module on your computer, see the article [Azure Active Directory PowerShell Version 2](/powershell/azure/active-directory/overview). You can install the version 2 release of the module from [the PowerShell gallery](https://www.powershellgallery.com/packages/AzureAD/).
3030

31+
>[!Note]
32+
>With the settings in place to restrict the addition of guests to Microsoft 365 Groups, administrators will still add guest users to Microsoft 365 Groups. The setting will restrict non-admin users from adding guest users to Microsoft 365 groups.
33+
3134
## Install PowerShell cmdlets
3235

3336
Be sure to uninstall any older version of the Azure Active Directory PowerShell for Graph Module for Windows PowerShell and install [Azure Active Directory PowerShell for Graph - Public Preview Release (later than 2.0.0.137)](https://www.powershellgallery.com/packages/AzureADPreview) before you run the PowerShell commands.

articles/automation/TOC.yml

Lines changed: 7 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -166,15 +166,19 @@
166166
href: troubleshoot/collect-data-microsoft-azure-automation-case.md
167167
- name: Work with a Hybrid Runbook Worker
168168
items:
169-
- name: Deploy Windows Hybrid Runbook Worker
169+
- name: Deploy extension-based worker
170+
href: extension-based-hybrid-runbook-worker-install.md
171+
- name: Deploy agent-based Windows worker
170172
href: automation-windows-hrw-install.md
171-
- name: Deploy Linux Hybrid Runbook Worker
173+
- name: Deploy agent-based Linux worker
172174
href: automation-linux-hrw-install.md
173175
- name: Run runbooks on Hybrid Runbook Worker
174176
href: automation-hrw-run-runbooks.md
175177
- name: Use Azure Policy to enforce job execution
176178
href: enforce-job-execution-hybrid-worker.md
177-
- name: Troubleshoot Hybrid Runbook Worker issues
179+
- name: Troubleshoot extension-based worker issues
180+
href: troubleshoot/extension-based-hybrid-runbook-worker.md
181+
- name: Troubleshoot agent-based worker issues
178182
href: troubleshoot/hybrid-runbook-worker.md
179183
- name: Use source control integration
180184
href: source-control-integration.md

articles/automation/automation-connections.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@ In most cases, you don't need to create a connection resource because it is crea
3434

3535
## PowerShell cmdlets to access connections
3636

37-
The cmdlets in the following table create and manage Automation connections with PowerShell. They ship as part of the [Az modules](shared-resources/modules.md#az-modules).
37+
The cmdlets in the following table create and manage Automation connections with PowerShell. They ship as part of the Az modules.
3838

3939
|Cmdlet|Description|
4040
|---|---|

0 commit comments

Comments
 (0)