Code Monkey home page Code Monkey logo

Comments (5)

weikanglim avatar weikanglim commented on August 17, 2024 1

@northtyphoon Thanks for the suggestion. I did verify indeed that I was a service administrator, likely that this subscription was created awhile back.

image

And after assigning myself an "Owner" role of the subscription this is addressed.

However, this ends up impacting a lot of users with existing long-lived subscriptions. Would there be an alternative that doesn't require a workaround?

from acr.

northtyphoon avatar northtyphoon commented on August 17, 2024 1

@shanselman you are right, you still login with MSA. For ACR, there should be no side-effect after you grant owner role. You can still keep the co-admin in case you have a concern on other services. Azure will retire it after 8/31/2024.

from acr.

northtyphoon avatar northtyphoon commented on August 17, 2024

@weikanglim can you check if you are the classic admin on the subscription? If yes, you can work around it by granting your account the own role on the subscription.

from acr.

northtyphoon avatar northtyphoon commented on August 17, 2024

@weikanglim we plan to rollout a fix to support the classic administrators by Jan. However, classic administers is deprecated. It will be great to recommend your customer to take the chance to migrate to standard Azure RBAC.

https://learn.microsoft.com/en-us/azure/role-based-access-control/classic-administrators

Important

Classic resources and classic administrators will be [retired on August 31, 2024](https://azure.microsoft.com/updates/cloud-services-retirement-announcement/). Remove unnecessary Co-Administrators and use Azure RBAC for fine-grained access control.

from acr.

shanselman avatar shanselman commented on August 17, 2024

@weikanglim we plan to rollout a fix to support the classic administrators by Jan. However, classic administers is deprecated. It will be great to recommend your customer to take the chance to migrate to standard Azure RBAC.

https://learn.microsoft.com/en-us/azure/role-based-access-control/classic-administrators

Important

Classic resources and classic administrators will be [retired on August 31, 2024](https://azure.microsoft.com/updates/cloud-services-retirement-announcement/). Remove unnecessary Co-Administrators and use Azure RBAC for fine-grained access control.

Are there any ramifications to this migration? We can still login with our MSAs, right?

from acr.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.