Skip to content

Commit 1ddfb98

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into nw-metadata
2 parents fe9b4e8 + 9820729 commit 1ddfb98

14 files changed

+47
-49
lines changed

articles/ai-services/openai/concepts/use-your-data.md

Lines changed: 10 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -349,18 +349,20 @@ You can deploy to a standalone Teams app directly from Azure OpenAI Studio. Foll
349349

350350
1. Provision your app: (detailed instructions in [Provision cloud resources](/microsoftteams/platform/toolkit/provision))
351351

352-
1. Assign the **Cognitive Service OpenAI User** role to your deployed App Service resource
353-
1. Go to the Azure portal and select the newly created Azure App Service resource
354-
1. Go to **settings** -> **identity** -> **enable system assigned identity**
355-
1. Select **Azure role assignments** and then **add role assignments**. Specify the following parameters:
356-
* Scope: resource group
357-
* Subscription: the subscription of your Azure OpenAI resource
358-
* Resource group of your Azure OpenAI resource
359-
* Role: **Cognitive Service OpenAI user**
352+
1. Assign the **Cognitive Service OpenAI User** role to your deployed **User Assigned Managed Identity** resource of your custom copilot.
353+
1. Go to the Azure portal and select the newly created **User Assigned Managed Identity** resource for your custom copilot.
354+
1. Go to **Azure Role Assignments**.
355+
1. Select **add role assignment**. Specify the following parameters:
356+
* Scope: resource group
357+
* Subscription: the subscription of your Azure OpenAI resource
358+
* Resource group of your Azure OpenAI resource
359+
* Role: **Cognitive Service OpenAI user**
360360

361361
1. Deploy your app to Azure by following the instructions in [Deploy to the cloud](/microsoftteams/platform/toolkit/deploy).
362362

363363
1. Publish your app to Teams by following the instructions in [Publish Teams app](/microsoftteams/platform/toolkit/publish).
364+
> [!IMPORTANT]
365+
> Your Teams app is intended for use within the same tenant of your Azure account used during setup, as it is securely configured by default for single-tenant usage. Using this app with a Teams account not associated with the Azure tenant used during setup will result in an error.
364366
365367
The README file in your Teams app has additional details and tips. Also, see [Tutorial - Build Custom Copilot using Teams](/microsoftteams/platform/teams-ai-library-tutorial) for guided steps.
366368

articles/azure-monitor/vm/vminsights-dependency-agent-maintenance.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -20,10 +20,10 @@ The Dependency Agent collects data about processes running on the virtual machin
2020
2121
## Dependency Agent requirements
2222

23-
- The Dependency Agent requires the Azure Monitor Agent to be installed on the same machine.
24-
- On both the Windows and Linux versions, the Dependency Agent collects data using a user-space service and a kernel driver.
25-
- Dependency Agent supports the same [Windows versions that Azure Monitor Agent supports](../agents/agents-overview.md#supported-operating-systems), except Windows Server 2008 SP2, Windows Server 2022, and Azure Stack HCI.
26-
- For Linux, see [Dependency Agent Linux support](#dependency-agent-linux-support).
23+
* The Dependency Agent requires the Azure Monitor Agent to be installed on the same machine.
24+
* On both the Windows and Linux versions, the Dependency Agent collects data using a user-space service and a kernel driver.
25+
* Dependency Agent supports the same [Windows versions that Azure Monitor Agent supports](../agents/agents-overview.md#supported-operating-systems), except Windows Server 2008 SP2 and Azure Stack HCI.
26+
* For Linux, see [Dependency Agent Linux support](#dependency-agent-linux-support).
2727

2828
## Install or upgrade Dependency Agent
2929

articles/azure-netapp-files/backup-requirements-considerations.md

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -44,8 +44,6 @@ Azure NetApp Files backup in a region can only protect an Azure NetApp Files vol
4444

4545
* If you need to delete a parent resource group or subscription that contains backups, you should delete any backups first. Deleting the resource group or subscription won't delete the backups.
4646

47-
* If you use the standard storage with cool access, see [Manage Azure NetApp Files standard storage with cool access](manage-cool-access.md#considerations) for more considerations.
48-
4947
## Next steps
5048

5149
* [Understand Azure NetApp Files backup](backup-introduction.md)

articles/azure-netapp-files/cool-access-introduction.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ The following diagram illustrates an application with a volume enabled for cool
2424

2525
In the initial write, data blocks are assigned a "warm" temperature value (in the diagram, red data blocks) and exist on the "hot" tier. As the data resides on the volume, a temperature scan monitors the activity of each block. When a data block is inactive, the temperature scan decreases the value of the block until it has been inactive for the number of days specified in the cooling period. The cooling period can be between 2 and 183 days; it has a default value of 31 days. Once marked "cold," the tiering scan collects blocks and packages them into 4-MB objects, which are moved to Azure storage fully transparently. To the application and users, those cool blocks still appear online. Tiered data appears to be online and continues to be available to users and applications by transparent and automated retrieval from the cool tier.
2626

27-
By `Default` (unless cool access retrieval policy is configured otherwise), data blocks on the cool tier that are read randomly again become "warm" and are moved back to the hot tier. Once marked as _warm_, the data blocks are again subjected to the temperature scan. However, large sequential reads (such as index and antivirus scans) on inactive data in the cool tier don't "warm" the data nor do they trigger inactive data to be moved back to the hot tier. Additionally, sequential reads for Azure NetApp Files, cross-region replication, or cross-zone replication do ***not*** "warm" the data.
27+
By `Default` (unless cool access retrieval policy is configured otherwise), data blocks on the cool tier that are read randomly again become "warm" and are moved back to the hot tier. Once marked as _warm_, the data blocks are again subjected to the temperature scan. However, large sequential reads (such as index and antivirus scans) on inactive data in the cool tier don't "warm" the data nor do they trigger inactive data to be moved back to the hot tier.
2828

2929
>[!IMPORTANT]
3030
>If you're using a third-party backup service, configure it to use NDMP instead of the CIFS or NFS protocols. NDMP reads do not affect the temperature of the data.

articles/azure-netapp-files/manage-cool-access.md

Lines changed: 2 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -25,19 +25,11 @@ The standard storage with cool access feature provides options for the “coolne
2525
* You can convert an existing Standard service-level capacity pool into a cool-access capacity pool to create cool access volumes. However, once the capacity pool is enabled for cool access, you can't convert it back to a non-cool-access capacity pool.
2626
* A cool-access capacity pool can contain both volumes with cool access enabled and volumes with cool access disabled.
2727
* To prevent data retrieval from the cool tier to the hot tier during sequential read operations (for example, antivirus or other file scanning operations), set the cool access retrieval policy to "Default" or "Never." For more information, see [Enable cool access on a new volume](#enable-cool-access-on-a-new-volume).
28-
* Sequential reads from Azure NetApp Files backup, cross-zone replication, and cross-zone replication do not impact the temperature of the data.
29-
* If you're using a third-party backup service, configure it to use NDMP instead of the CIFS or NFS protocols. NDMP reads do not affect the temperature of the data.
3028
* After the capacity pool is configured with the option to support cool access volumes, the setting can't be disabled at the _capacity pool_ level. However, you can turn on or turn off the cool access setting at the volume level anytime. Turning off the cool access setting at the _volume_ level stops further tiering of data. 
3129
* You can't use [large volume](large-volumes-requirements-considerations.md) with Standard storage with cool access.
3230
* See [Resource limits for Azure NetApp Files](azure-netapp-files-resource-limits.md#resource-limits) for maximum number of volumes supported for cool access per subscription per region.
33-
* Considerations for using cool access with [cross-region replication](cross-region-replication-requirements-considerations.md) (CRR) and [cross-zone replication](cross-zone-replication-introduction.md):
34-
* If the volume is in a CRR relationship as a source volume, you can enable cool access on it only if the [mirror state](cross-region-replication-display-health-status.md#display-replication-status) is `Mirrored`. Enabling cool access on the source volume automatically enables cool access on the destination volume.
35-
* If the volume is in a CRR relationship as a destination volume (data protection volume), enabling cool access isn't supported for the volume.
36-
* The cool access setting is updated automatically on the destination volume to be the same as the source volume. When you update the cool access setting on the source volume, the same setting is applied at the destination volume.
37-
* Considerations for using cool access with [Azure NetApp Files backup](backup-requirements-considerations.md):
38-
* When a backup is in progress for a volume, you can’t enable cool access on the volume.
39-
* If a volume already contains cool-tiered data, you can’t enable backup for the volume.
40-
* If backup is already enabled on a volume, you can enable cool access only if the baseline backup is complete.
31+
* Considerations for using cool access with [cross-region replication](cross-region-replication-requirements-considerations.md) and [cross-zone replication](cross-zone-replication-introduction.md):
32+
* The cool access setting on the destination is updated automatically to match the source volume whenever the setting is changed on the source volume or during authorizing or performing a reverse resync of the replication. Changes to the cool access setting on the destination volume don't affect the setting on the source volume.
4133
* Considerations for using cool access with [snapshot restore](snapshots-restore-new-volume.md):
4234
* When restoring a snapshot of a cool access enabled volume to a new volume, the new volume inherits the cool access configuration from the parent volume. Once the new volume is created, the cool access settings can be modified.
4335
* You can't restore from a snapshot of a non-cool-access volume to a cool access volume. Likewise, you can't restore from a snapshot of a cool access volume to a non-cool-access volume.

articles/role-based-access-control/role-assignments-list-portal.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ metadata:
66
author: rolyon
77
ms.author: rolyon
88
manager: amycolannino
9-
ms.date: 06/27/2024
9+
ms.date: 08/01/2024
1010
ms.service: role-based-access-control
1111
ms.topic: how-to
1212
ms.custom:
@@ -110,7 +110,7 @@ procedureSection:
110110
111111
:::image type="content" source="./media/role-assignments-list-portal/rg-access-control-role-assignments.png" alt-text="Screenshot of Access control and Role assignments tab." lightbox="./media/role-assignments-list-portal/rg-access-control-role-assignments.png":::
112112
113-
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, your **Role assignments** tab is similar to the following screenshot. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different.
113+
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, your **Role assignments** tab is similar to the following screenshot for management group, subscription, and resource group scopes. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different.
114114
115115
:::image type="content" source="./media/role-assignments-list-portal/sub-access-control-role-assignments-eligible.png" alt-text="Screenshot of Access control and Active assignments and Eligible assignments tabs." lightbox="./media/role-assignments-list-portal/sub-access-control-role-assignments-eligible.png":::
116116

articles/role-based-access-control/role-assignments-portal-subscription-admin.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -155,5 +155,5 @@ relatedContent:
155155
url: role-assignments-portal.yml
156156
- text: Organize your resources with Azure management groups
157157
url: ../governance/management-groups/overview.md
158-
- text: lert on privileged Azure role assignments
158+
- text: Alert on privileged Azure role assignments
159159
url: role-assignments-alert.md

articles/role-based-access-control/role-assignments-portal.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ metadata:
66
author: rolyon
77
ms.author: rolyon
88
manager: amycolannino
9-
ms.date: 06/27/2024
9+
ms.date: 08/01/2024
1010
ms.service: role-based-access-control
1111
ms.topic: how-to
1212
ms.custom:
@@ -173,7 +173,7 @@ procedureSection:
173173
> Azure role assignment integration with Privileged Identity Management is currently in PREVIEW.
174174
> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
175175
176-
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, an **Assignment type** tab will appear. Use eligible assignments to provide just-in-time access to a role. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different. For more information, see [Integration with Privileged Identity Management (Preview)](./role-assignments.md#integration-with-privileged-identity-management-preview).
176+
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, an **Assignment type** tab will appear for management group, subscription, and resource group scopes. Use eligible assignments to provide just-in-time access to a role. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different. For more information, see [Integration with Privileged Identity Management (Preview)](./role-assignments.md#integration-with-privileged-identity-management-preview).
177177
steps:
178178
- |
179179
On the **Assignment type** tab, select the **Assignment type**.

articles/role-based-access-control/role-assignments.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn about Azure role assignments in Azure role-based access contr
44
author: johndowns
55
ms.service: role-based-access-control
66
ms.topic: conceptual
7-
ms.date: 06/27/2024
7+
ms.date: 08/01/2024
88
ms.author: jodowns
99
---
1010
# Understand Azure role assignments
@@ -154,7 +154,7 @@ For more information about conditions, see [What is Azure attribute-based access
154154
> Azure role assignment integration with Privileged Identity Management is currently in PREVIEW.
155155
> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
156156
157-
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, [Microsoft Entra Privileged Identity Management (PIM)](/entra/id-governance/privileged-identity-management/pim-configure) is integrated into role assignment steps. For example, you can assign roles to users for a limited period of time. You can also make users eligible for role assignments so that they must activate to use the role, such as request approval. Eligible role assignments provide just-in-time access to a role for a limited period of time. You can't create eligible role assignments for applications, service principals, or managed identities because they can't perform the activation steps. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different.
157+
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, [Microsoft Entra Privileged Identity Management (PIM)](/entra/id-governance/privileged-identity-management/pim-configure) is integrated into role assignment steps. For example, you can assign roles to users for a limited period of time. You can also make users eligible for role assignments so that they must activate to use the role, such as request approval. Eligible role assignments provide just-in-time access to a role for a limited period of time. You can't create eligible role assignments for applications, service principals, or managed identities because they can't perform the activation steps. You can create eligible role assignments at management group, subscription, and resource group scope, but not at resource scope. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different.
158158

159159
The assignment type options available to you might vary depending or your PIM policy. For example, PIM policy defines whether permanent assignments can be created, maximum duration for time-bound assignments, roles activations requirements (approval, multifactor authentication, or Conditional Access authentication context), and other settings. For more information, see [Configure Azure resource role settings in Privileged Identity Management](/entra/id-governance/privileged-identity-management/pim-resource-roles-configure-role-settings).
160160

articles/role-based-access-control/transfer-subscription.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -72,7 +72,7 @@ Several Azure resources have a dependency on a subscription or a directory. Depe
7272
| Azure SQL databases with Microsoft Entra authentication integration enabled | Yes | No | [Check Azure SQL databases with Microsoft Entra authentication](#list-azure-sql-databases-with-azure-ad-authentication) | You cannot transfer an Azure SQL database with Microsoft Entra authentication enabled to a different directory. For more information, see [Use Microsoft Entra authentication](/azure/azure-sql/database/authentication-aad-overview). |
7373
| Azure database for MySQL with Microsoft Entra authentication integration enabled | Yes | No | | You cannot transfer an Azure database for MySQL (Single and Flexible server) with Microsoft Entra authentication enabled to a different directory. |
7474
| Azure Storage and Azure Data Lake Storage Gen2 | Yes | Yes | | You must re-create any ACLs. |
75-
| Azure Files | Yes | Yes | | You must re-create any ACLs. |
75+
| Azure Files | Yes | In most scenarios | | You must re-create any ACLs. For storage accounts with Entra Kerberos authentication enabled, you must disable and re-enable Entra Kerberos authentication after the transfer. For Entra Domain Services, transferring to another Microsoft Entra directory where Entra Domain Services is not enabled is not supported. |
7676
| Azure File Sync | Yes | Yes | | The storage sync service and/or storage account can be moved to a different directory. For more information, see [Frequently asked questions (FAQ) about Azure Files](../storage/files/storage-files-faq.md#azure-file-sync) |
7777
| Azure Managed Disks | Yes | Yes | | If you are using Disk Encryption Sets to encrypt Managed Disks with customer-managed keys, you must disable and re-enable the system-assigned identities associated with Disk Encryption Sets. And you must re-create the role assignments i.e. again grant required permissions to Disk Encryption Sets in the Key Vaults. |
7878
| Azure Kubernetes Service | Yes | No | | You cannot transfer your AKS cluster and its associated resources to a different directory. For more information, see [Frequently asked questions about Azure Kubernetes Service (AKS)](/azure/aks/faq) |

0 commit comments

Comments
 (0)