User Profile
Robina
Iron Contributor
Joined 5 years ago
User Widgets
Recent Discussions
Re: Passing a here-string as adhoc Output Variable
If you find that there is no direct way to pass a string with newline characters in Azure DevOps variables, you might need to adjust your pipeline scripting or consider alternative approaches based on the specific requirements of your use case.3.7KViews0likes1CommentRe: How can I pull the date of when a ticket was moved to a In Progress status?
Syed_az To track the date of transition, use the "Was Ever" operator in your query. Work Item Type In Task, Bug, User Story AND State Was Ever In ToDo AND State = In Progress This query should show work items that were once in "ToDo" state and are currently in "In Progress."3.2KViews0likes0CommentsRe: How can I pull the date of when a ticket was moved to a In Progress status?
Syed_az To pull the date when a ticket is moved from "ToDo" to "In Progress" status, you can use the "Was Ever" operator in your query. Here's a sample query to achieve this: Work Item Type In Task, Bug, User Story AND State Was Ever In ToDo AND State = In Progress This query will show work items that were once in "ToDo" state and are currently in "In Progress." It should help you track when the transition occurred. If this doesn't work, double-check your work item states and ensure they are correctly set up in your project.3.3KViews0likes1CommentRe: How can I use a Azure AD Service Principal to connect an Azure DevOps pipeline to an artifact feed?
adan_11 To use an Azure AD Service Principal to connect an Azure DevOps pipeline to an artifact feed, follow these steps: Create an Azure AD Service Principal: In your Azure portal, go to Azure Active Directory. Create a new App Registration and note down the Application ID and Tenant ID. Create a Client Secret or use a certificate for authentication. Assign Permissions: In your Azure DevOps organization, navigate to the artifact feed. Go to "Settings" > "Permissions" and assign the Service Principal the required read permissions to the feed. Create a Service Connection: In your Azure DevOps organization, go to "Project Settings" > "Service connections." Create a new service connection, selecting "Azure Resource Manager" as the service connection type. Fill in the details using the Application ID, Tenant ID, and Client Secret created in step 1 In Your Pipeline: Use the NuGetAuthenticate@0 task with the service connection you created as the nugetServiceConnections. No PAT is required, and it will use the Azure AD Service Principal credentials for authentication.Here's a snippet of how it might look in your pipeline YAML: jobs: - job: build displayName: 'Build' steps: - task: NuGetAuthenticate@0 inputs: nugetServiceConnections: 'your-service-connection-name' - script: nuget restore ... With this setup, you eliminate the need for a PAT and ensure secure authentication through the Azure AD Service Principal. Make sure to protect your Service Principal credentials and manage their lifecycle appropriately for security.13KViews0likes1CommentRe: Linux Virtual Machine Agent Status "Not Ready"
Porter76 Check Azure Monitor Agent: Ensure that the Azure Monitor Agent (formerly known as the Log Analytics Agent) is installed and running on the Linux VM. You can check its status by running the following command: sudo systemctl status waagent If it's not running, you may need to start it: sudo systemctl start waagent Check if there are any resource locks on the VM or Log Analytics Workspace that might be preventing the agent from functioning correctly.9KViews0likes1CommentRe: Passing a here-string as adhoc Output Variable
brandonmc909 In Azure DevOps pipelines, when you set a variable using the `Write-Host` command as you've shown in your example, the variable is set to the value until the first newline character. To set a multi-line variable, you can use a different approach. You can use the `Write-Host` command with multiple `##vso[task.setvariable]` commands to set the variable line by line. Here's an example of how you can set a multi-line variable in PowerShell: $lines = @( "This is some text that I want to send", "to another task in my pipeline.", "This is another line of text." ) foreach ($line in $lines) { Write-Host "##vso[task.setvariable variable=scriptOutputMsg;isOutput=true]$line" } This PowerShell script creates an array of lines and then iterates through the lines, setting the `scriptOutputMsg` variable one line at a time. The `isOutput=true` parameter is used to indicate that this is an output variable. In your downstream tasks, you can access this multi-line variable as `$(scriptOutputMsg)` and it will retain all the lines you've set in the loop.4.2KViews1like7CommentsRe: Azure B2C - restricting admins!
Compulinx In Azure AD B2C (Azure Active Directory Business to Consumer), there are no built-in "admin units" or granular administrative roles as you might find in Azure Active Directory (Azure AD). Azure B2C is designed primarily for customer-facing applications and identity management, and it does not have the same level of administrative control as Azure AD. That said, there are some ways to restrict admin access and permissions in an Azure B2C tenant: 1. CustomRoles:While Azure B2C doesn't have predefined admin roles, you can create custom roles with specific permissions. For example, you can define a custom role that allows users to manage user accounts but not perform other administrative tasks. You can use Azure RBAC (Role-Based Access Control) to assign these custom roles to users. Keep in mind that custom roles require an Azure AD Premium P2 license. 2. ConditionalAccess:You can use Azure AD Conditional Access policies to control and restrict access to Azure B2C resources based on conditions such as location, device, or user attributes. For example, you can create a conditional access policy that only allows certain users to access Azure B2C resources and restricts administrative access to specific conditions. 3. Multi-Factor Authentication (MFA) : Enforce multi-factor authentication for administrators to add an extra layer of security. Even if an admin's credentials are compromised, MFA can help prevent unauthorized access. 4. Privileged Identity Management (PIM😞While PIM is typically associated with Azure AD, it can also be used to manage privileged access to Azure B2C resources. You can use PIM to assign and manage "just-in-time" administrative access, requiring users to activate their admin role for a limited time. 5. SeparateTenants:Consider using separate Azure AD B2C tenants for different environments or applications. This way, you can isolate administrative access to specific tenants and limit the impact of any unauthorized changes. 6. AuditLogging:Enable Azure AD B2C audit logging to track changes and access to your tenant. This can help you monitor and investigate any suspicious activities. 7. Regularly ReviewPermissions:Periodically review the permissions assigned to users in your Azure B2C tenant and remove unnecessary access. Ensure that only trusted individuals have admin rights. 8. Alerting: Set up alerting and monitoring for critical actions within your Azure B2C tenant. This can help you detect and respond to unauthorized changes quickly. It's important to strike a balance between security and usability when implementing access controls in Azure B2C. You want to restrict access to sensitive resources while ensuring that authorized administrators can perform their necessary tasks. Consider your organization's specific requirements and compliance standards when implementing these controls.1.2KViews0likes0CommentsRe: Changing the repos from github to local repos.
Hariharan_saran Switching from GitHub repositories to Azure DevOps repositories is a relatively straightforward process. Here are the general steps to follow: Create a New Azure DevOps Repository: Go to your Azure DevOps project. Navigate to the "Repos" section. Click on the "+ New" button to create a new repository. Choose the repository type (Git or TFVC) you want to use. Clone the New Repository: Once you've created the new repository, clone it to your local machine using Git. You can find the repository URL on the Azure DevOps repository page. bashCopy code git clone <repository_url> Copy Your GitHub Project: Copy the files from your existing GitHub project to the new local repository you just cloned. You can do this by simply copying the files into the local repository directory. Commit and Push Changes: After you've copied your project files into the local repository, commit those changes. sqlCopy code git add . git commit -m "Initial commit" git push origin master Update Remote URLs: If you want to remove the GitHub connection entirely, you can update the remote URL to point to your Azure DevOps repository. arduinoCopy code git remote set-url origin <azure_repo_url> Verify and Continue Development: Verify that your code is now in the Azure DevOps repository. Continue your development work using the Azure DevOps repository. This process assumes you want to migrate your code to a new Azure DevOps repository while keeping the existing GitHub repository untouched. If you want to completely disconnect from GitHub, you can simply remove the GitHub remote using the git remote remove command. Also update any CI/CD pipelines or other integrations that may be connected to your GitHub repository to use the new Azure DevOps repository. Follow the Linkhttps://learn.microsoft.com/en-us/azure/devops/repos/git/import-git-repository?view=azure-devops975Views0likes0CommentsRe: Is it possible for migration Gitlab Enterprise Server in Azure DevOps pipline?
Mengly Azure DevOps provides integration primarily with GitHub Enterprise Server. However, direct integration with GitLab Enterprise Server might not be available out of the box. Nonetheless, you can still achieve migration from GitLab to Azure DevOps through manual steps, when you import a Git repository from GitLab (or any Git server) to Azure DevOps, all the branches and folders will be imported with all the history (commits).GitLab Integration for Azure Pipelines - Visual Studio Marketplace903Views0likes0CommentsRe: Move on-premises Remote Desktop Services to Azure Virtual Desktop
Cloud_Geek_82 The article you've shared provides guidance on migrating Remote Desktop Services (RDS) environments, which typically include Remote Desktop Session Hosts (RDSH) among other components, to Azure Virtual Desktop (AVD). While the article might not explicitly mention the term "Remote Desktop Session Hosts," it does encompass the migration of virtual desktops and the associated infrastructure to the Azure Virtual Desktop platform. Azure Virtual Desktop (formerly known as Windows Virtual Desktop) is a comprehensive cloud-based virtualization service that enables organizations to host Windows desktops and applications in the cloud. This includes both individual virtual desktops and session-based desktops (similar to Remote Desktop Session Hosts in traditional RDS environments). The migration process outlined in the article involves moving workloads from on-premises RDS environments, including virtual desktops and Remote Desktop Session Hosts, to the Azure Virtual Desktop platform. It covers various aspects such as planning, architecture considerations, prerequisites, and steps for a successful migration. The article does address the migration of both virtual desktops and remote desktop session hosts, providing guidance on transitioning your on-premises Remote Desktop Services infrastructure to Azure Virtual Desktop.1.9KViews0likes0CommentsRe: Character limits of default value in DevOps Multiple Lines field
The default String fields take a max of 255 characters. You could use Text field type instead of the default String field, which supports entry of a text string that can contain more than 255 Unicode characters. You can check the document FIELD (Definition) element reference for some more details5KViews1like6CommentsRe: Azure Functions permissions and costs
Creating a new Azure Function itself does not incur costs. However, there are costs associated with the execution and consumption of resources when your function is triggered. Azure Functions pricing is based on the consumption plan, where you pay only for the compute resources used during the execution of your functions. You are billed based on the number of executions, execution time, and memory consumed by your functions. Regarding test runs, if you are testing your functions locally using tools like Azure Functions Core Tools or Visual Studio Code, you won't be charged by Azure for those local tests. The consumption costs apply when the functions are executed in the Azure cloud. The error message you're encountering when creating a new function in the Azure portal might be related to permissions in your Azure subscription.2.9KViews1like0CommentsRe: Why do closed cards still appear in the closed section , Is there a way to move out from the board ?
In Agile methodology, the Kanban board is often used to visualize the flow of work and the current status of work items. Work items that have been completed or closed are typically moved to a "Closed" or "Done" column. However, these closed work items can still be visible in the "Closed" column of the Kanban board, which may not be desirable in some cases.1.1KViews0likes0CommentsRe: How to grant Service Principle access right to Azure Repos
It is possible to use a service principal to access another organization's Azure Repositories, but it requires some additional steps to grant the necessary permissions. First, you will need to ensure that the service principal has been granted access to the Azure DevOps organization where the repositories are located. This can be done by adding the service principal as a member of the Azure DevOps organization, and granting it the appropriate permissions. Next, you will need to grant the service principal access to the specific Azure Repositories that you want to access. This can be done by going to the Azure Repositories security settings and adding the service principal as a contributor or a reader, depending on the level of access you require. Once the service principal has been granted access to the Azure DevOps organization and the Azure Repositories, you can use its App ID and secret to authenticate your connection.42KViews0likes4CommentsRe: How to grant Service Principle access right to Azure Repos
It's possible that the "Add" button is not available because there are no permissions that can be added to the security group at the organization level. The organization-level permissions in Azure DevOps are typically set at the individual or team project level. To check if this is the case, you can navigate to the "Permissions" section again and select the security group you created or selected. Then, look for the "Permissions" tab and check if there are any available permissions listed that can be assigned to the security group at the organization level. If there are no available permissions listed, then it's likely that the security group can only be assigned permissions at the individual or team project level. In that case, you will need to navigate to the specific project or team and assign the "Contributor" role to the security group there.42KViews0likes0CommentsRe: How to grant Service Principle access right to Azure Repos
bbliang Azure DevOps, an organization is the top-level container that holds all your projects, teams, and other resources.To assign the "Contributor" role to a service principle at the organization level in Azure DevOps, you can follow these steps: Go to your Azure DevOps organization and click on the "Organization settings" gear icon in the lower left corner. In the left-hand menu, click on "Permissions". Click on "Security groups". Create a new security group or select an existing one. Click on "Members" to add members to the security group. Click on "Add" and select "Service principal". Type in the name or ID of the service principal and click "Add". Click on the security group again and click on "Permissions". Click on "Add" to add a new permission. Select the "Contributor" role from the list of available roles. Choose the scope of the permission (in this case, the organization). Click "Add" to save the permission. After completing these steps, the service principal should have the "Contributor" role at the organization level. If you cannot find the service principal in the Azure DevOps organization users, project contributor, and repos security settings tab, make sure that you have granted the appropriate Azure DevOps API permissions to the service principal and that it has been added to the appropriate security group with the "Contributor" role.42KViews0likes2CommentsRe: need to create azure synapse metric
Vikram_Panneeru To display the success/failure percentage of multiple pipeline runs for the last 7 days in a chart, you can use Azure DevOps Analytics service. Here's how you can do it: Open Azure DevOps and navigate to the Analytics service. Click on "New Chart" and select "Grid" as the chart type. Select the "Pipeline" table as the source table. Add the following fields to the chart: "Result" field to group the runs by their result (Succeeded or Failed). "Pipeline Name" field to group the runs by their pipeline name. "Completed Date" field to filter the data to the last 7 days. "Count" field to count the number of runs. Click on the "Options" tab and select the "Percentage" option under the "Aggregation" section. Click on the "Settings" tab and configure the chart settings as per your requirements. Save the chart and view it on the Analytics dashboard. This chart will display the success/failure percentage of the pipeline runs for the last 7 days in a grid format. You can customize the chart to display the data in a different format or add more fields as per your requirements. Further follow this documentation :Pipeline reports416Views0likes0CommentsRe: can dedicated host be shared between different subscriptions created for the same tenant?
DK You are correct that subscriptions in Azure are not associated with Azure roles like contributor or owner. However, when I mentioned "adding subscription B as a contributor or owner to the resource group that contains the dedicated host group A," I was referring to adding a user or group in Azure AD to the resource group and assigning them the contributor or owner role. In Azure, resource groups are used to organize and manage Azure resources, and you can assign users or groups in Azure AD to roles like contributor or owner at the resource group level. By adding subscription B as a contributor or owner to the resource group that contains the dedicated host group A, you would be granting users or groups in subscription B permissions to manage resources within the dedicated host group A. So to clarify, you would not be adding subscription B itself as a contributor or owner to the resource group, but rather users or groups from subscription B that you want to grant those permissions to.950Views0likes0Comments
Groups
Recent Blog Articles
No content to show