You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/role-based-access-control/check-access.md
+45-23Lines changed: 45 additions & 23 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,7 +6,7 @@ author: rolyon
6
6
manager: amycolannino
7
7
ms.service: role-based-access-control
8
8
ms.topic: quickstart
9
-
ms.date: 07/18/2023
9
+
ms.date: 12/12/2024
10
10
ms.author: rolyon
11
11
ms.custom: mode-other
12
12
#Customer intent: As a new user, I want to quickly see access for myself, user, group, or application, to make sure they have the appropriate permissions.
@@ -28,51 +28,73 @@ Follow these steps to open the Azure resource that you want to check access for.
28
28
29
29
1. Open the Azure resource you want to check access for, such as **Management groups**, **Subscriptions**, **Resource groups**, or a particular resource.
30
30
31
-
1.Click the specific resource in that scope.
31
+
1.Select the specific resource in that scope.
32
32
33
33
The following shows an example resource group.
34
34
35
-

35
+
:::image type="content" source="./media/shared/rg-overview.png" alt-text="Screenshot of resource group overview." lightbox="./media/shared/rg-overview.png":::
36
36
37
-
## Step 2: Check access for a user
37
+
## Step 2: Check your access
38
38
39
-
Follow these steps to check the access for a single user, group, service principal, or managed identity to the previously selected Azure resource.
39
+
Follow these steps to check your access to the previously selected Azure resource.
40
+
41
+
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, [Microsoft Entra Privileged Identity Management (PIM)](/entra/id-governance/privileged-identity-management/pim-configure) functionality is integrated so you should follow the steps on the **PIM** tab.
42
+
43
+
# [Default](#tab/default)
40
44
41
-
1.Click**Access control (IAM)**.
45
+
1.Select**Access control (IAM)**.
42
46
43
47
The following shows an example of the Access control (IAM) page for a resource group.
44
48
45
-

49
+
:::image type="content" source="./media/shared/rg-access-control.png" alt-text="Screenshot of resource group access control and Check access tab." lightbox="./media/shared/rg-access-control.png":::
46
50
47
-
1. On the **Check access** tab, click the **Check access** button.
51
+
1. On the **Check access** tab, select the **View my access** button.
48
52
49
-
1. In the **Check access**pane, click **User, group, or service principal**.
53
+
An assignments pane appears that lists your access at this scope and inherited to this scope. Assignments at child scopes aren't listed.
50
54
51
-
1. In the search box, enter a string to search the directory for display names, email addresses, or object identifiers.
55
+
:::image type="content" source="./media/check-access/rg-check-access-assignments.png" alt-text="Screenshot of role and deny assignments pane." lightbox="./media/check-access/rg-check-access-assignments.png":::
52
56
53
-

57
+
# [PIM](#tab/pim)
54
58
55
-
1.Click the user to open the **assignments** pane.
59
+
1.Select **Access control (IAM)**.
56
60
57
-
On this pane, you can see the access for the selected user at this scope and inherited to this scope. Assignments at child scopes aren't listed. You see the following assignments:
61
+
1.On the **Check access** tab, view your role assignments at this scope and inherited to this scope. Assignments at child scopes aren't listed.
58
62
59
-
- Role assignments added with Azure RBAC.
60
-
- Deny assignments added using Azure Blueprints or Azure managed apps.
61
-
- Classic Service Administrator or Co-Administrator assignments for classic deployments.
63
+
The following shows an example of the Access control (IAM) page for a resource group.
62
64
63
-

64
65
65
-
## Step 3: Check your access
66
+
:::image type="content" source="./media/check-access/rg-access-control-pim.png" alt-text="Screenshot of resource group access control and Check access tab for PIM integration." lightbox="./media/check-access/rg-access-control-pim.png":::
66
67
67
-
Follow these steps to check your access to the previously selected Azure resource.
68
+
This page lists any [eligible and time-bound role assignments](pim-integration.md). To activate any eligible role assignments, select **Activate role**. For more information, see [Activate eligible Azure role assignments](./role-assignments-eligible-activate.md).
68
69
69
-
1. Click **Access control (IAM)**.
70
+
---
70
71
71
-
1. On the **Check access** tab, click the **View my access** button.
72
+
## Step 3: Check access for a user
72
73
73
-
An assignments pane appears that lists your access at this scope and inherited to this scope. Assignments at child scopes aren't listed.
74
+
Follow these steps to check the access for a single user, group, service principal, or managed identity to the previously selected Azure resource.
75
+
76
+
1. Select **Access control (IAM)**.
77
+
78
+
1. On the **Check access** tab, select the **Check access** button.
79
+
80
+
A **Check access** pane appears.
81
+
82
+
1. Select **User, group, or service principal**.
83
+
84
+
1. In the search box, enter a string to search the directory for name or email addresses.
85
+
86
+
:::image type="content" source="./media/shared/rg-check-access-select.png" alt-text="Screenshot of Check access select list." lightbox="./media/shared/rg-check-access-select.png":::
87
+
88
+
1. Select the user to open the **assignments** pane.
89
+
90
+
On this pane, you can see the access for the selected user at this scope and inherited to this scope. Assignments at child scopes aren't listed. You see the following assignments:
91
+
92
+
- Role assignments added with Azure RBAC.
93
+
- Deny assignments added using Azure Blueprints or Azure managed apps.
94
+
95
+
If there are any [eligible or time-bound role assignments](pim-integration.md), you can view these assignments on the **Eligible assignments** tab.
74
96
75
-

97
+
:::image type="content" source="./media/shared/rg-check-access-assignments-user.png" alt-text="Screenshot of role and deny assignments pane for a user." lightbox="./media/shared/rg-check-access-assignments-user.png":::
Copy file name to clipboardExpand all lines: articles/role-based-access-control/pim-integration.md
+2-2Lines changed: 2 additions & 2 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ description: Learn about the integration of Azure role-based access control (Azu
4
4
author: rolyon
5
5
ms.service: role-based-access-control
6
6
ms.topic: conceptual
7
-
ms.date: 11/11/2024
7
+
ms.date: 12/12/2024
8
8
ms.author: rolyon
9
9
---
10
10
@@ -16,7 +16,7 @@ This article describes the integration of Azure role-based access control (Azure
16
16
17
17
## PIM functionality
18
18
19
-
If you have PIM, you can create eligible and time-bound role assignments using the **Access control (IAM)** page in the Azure portal. You can create eligible role assignments for users, but you can't create eligible role assignments for applications, service principals, or managed identities because they can't perform the activation steps. You can create eligible role assignments at management group, subscription, and resource group scope, but not at resource scope.
19
+
If you have PIM, you can create eligible and time-bound role assignments using the **Access control (IAM)** page in the Azure portal. You can create eligible role assignments for users, but you can't create eligible role assignments for applications, service principals, or managed identities because they can't perform the activation steps. On the Access control (IAM) page, you can create eligible role assignments at management group, subscription, and resource group scope, but not at resource scope.
20
20
21
21
Here's an example of the **Assignment type** tab when you add a role assignment using the **Access control (IAM)** page. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different.
Copy file name to clipboardExpand all lines: articles/role-based-access-control/role-assignments-eligible-activate.md
+7-9Lines changed: 7 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -5,7 +5,7 @@ author: rolyon
5
5
manager: amycolannino
6
6
ms.service: role-based-access-control
7
7
ms.topic: how-to
8
-
ms.date: 11/11/2024
8
+
ms.date: 12/12/2024
9
9
ms.author: rolyon
10
10
---
11
11
@@ -16,7 +16,7 @@ Eligible Azure role assignments provide just-in-time access to a role for a limi
16
16
## Prerequisites
17
17
18
18
- Microsoft Entra ID P2 license or Microsoft Entra ID Governance license
19
-
-[Eligible role assignment](./role-assignments-portal.yml#step-6-select-assignment-type)
19
+
-[Eligible role assignment](pim-integration.md#pim-functionality)
20
20
-`Microsoft.Authorization/roleAssignments/read` permission, such as [Reader](./built-in-roles/general.md#reader)
21
21
22
22
## Activate group membership (if needed)
@@ -31,19 +31,17 @@ These steps describe how to activate an eligible role assignment using the Azure
31
31
32
32
1. Sign in to the [Azure portal](https://portal.azure.com).
33
33
34
-
1. Click **All services** and then select the scope. For example, you can select **Management groups**, **Subscriptions**, **Resource groups**, or a resource.
34
+
1. Click **All services** and then select the scope. For example, you can select **Management groups**, **Subscriptions**, or **Resource groups**.
35
+
36
+
On the Access control (IAM) page, you can activate eligible role assignments at management group, subscription, and resource group scope, but not at resource scope.
35
37
36
38
1. Click the specific resource.
37
39
38
40
1. Click **Access control (IAM)**.
39
41
40
-
1. Click **Activate role**.
41
-
42
-
The **assignments** pane appears and lists your eligible role assignments.
43
-
44
42
:::image type="content" source="./media/role-assignments-eligible-activate/activate-role.png" alt-text="Screenshot of Access control page and Activate role assignments pane." lightbox="./media/role-assignments-eligible-activate/activate-role.png":::
45
43
46
-
1.Add a check mark next to a role you want to activate and then click **Activate role**.
44
+
1.In the **Action** column, click **Activate** for the role you want to activate.
47
45
48
46
The **Activate** pane appears with activate settings.
49
47
@@ -65,7 +63,7 @@ These steps describe how to activate an eligible role assignment using the Azure
65
63
66
64
When activation is complete, you see a message that the role was successfully activated.
67
65
68
-
Once an eligible role assignment has been activated, it will be listed as an active time-bound role assignment on the **Role assignments**tab. For more information, see [List Azure role assignments using the Azure portal](./role-assignments-list-portal.yml#list-role-assignments-at-a-scope).
66
+
Once an eligible role assignment has been activated, it will be listed as an active time-bound role assignment on the **Check access** and **Role assignments**tabs. For more information, see [List Azure role assignments using the Azure portal](./role-assignments-list-portal.yml#list-role-assignments-at-a-scope).
0 commit comments