Skip to content

Commit b2fbc6d

Browse files
authored
Merge pull request #291258 from rolyon/rolyon-rbac-check-access-redesign-v2
[Azure RBAC] Check access redesign v2
2 parents ab96c5a + b6317e5 commit b2fbc6d

File tree

10 files changed

+55
-36
lines changed

10 files changed

+55
-36
lines changed

articles/role-based-access-control/check-access.md

Lines changed: 45 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ author: rolyon
66
manager: amycolannino
77
ms.service: role-based-access-control
88
ms.topic: quickstart
9-
ms.date: 07/18/2023
9+
ms.date: 12/12/2024
1010
ms.author: rolyon
1111
ms.custom: mode-other
1212
#Customer intent: As a new user, I want to quickly see access for myself, user, group, or application, to make sure they have the appropriate permissions.
@@ -28,51 +28,73 @@ Follow these steps to open the Azure resource that you want to check access for.
2828

2929
1. Open the Azure resource you want to check access for, such as **Management groups**, **Subscriptions**, **Resource groups**, or a particular resource.
3030

31-
1. Click the specific resource in that scope.
31+
1. Select the specific resource in that scope.
3232

3333
The following shows an example resource group.
3434

35-
![Screenshot of resource group overview.](./media/shared/rg-overview.png)
35+
:::image type="content" source="./media/shared/rg-overview.png" alt-text="Screenshot of resource group overview." lightbox="./media/shared/rg-overview.png":::
3636

37-
## Step 2: Check access for a user
37+
## Step 2: Check your access
3838

39-
Follow these steps to check the access for a single user, group, service principal, or managed identity to the previously selected Azure resource.
39+
Follow these steps to check your access to the previously selected Azure resource.
40+
41+
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, [Microsoft Entra Privileged Identity Management (PIM)](/entra/id-governance/privileged-identity-management/pim-configure) functionality is integrated so you should follow the steps on the **PIM** tab.
42+
43+
# [Default](#tab/default)
4044

41-
1. Click **Access control (IAM)**.
45+
1. Select **Access control (IAM)**.
4246

4347
The following shows an example of the Access control (IAM) page for a resource group.
4448

45-
![Screenshot of resource group access control and Check access tab.](./media/shared/rg-access-control.png)
49+
:::image type="content" source="./media/shared/rg-access-control.png" alt-text="Screenshot of resource group access control and Check access tab." lightbox="./media/shared/rg-access-control.png":::
4650

47-
1. On the **Check access** tab, click the **Check access** button.
51+
1. On the **Check access** tab, select the **View my access** button.
4852

49-
1. In the **Check access** pane, click **User, group, or service principal**.
53+
An assignments pane appears that lists your access at this scope and inherited to this scope. Assignments at child scopes aren't listed.
5054

51-
1. In the search box, enter a string to search the directory for display names, email addresses, or object identifiers.
55+
:::image type="content" source="./media/check-access/rg-check-access-assignments.png" alt-text="Screenshot of role and deny assignments pane." lightbox="./media/check-access/rg-check-access-assignments.png":::
5256

53-
![Screenshot of Check access select list.](./media/shared/rg-check-access-select.png)
57+
# [PIM](#tab/pim)
5458

55-
1. Click the user to open the **assignments** pane.
59+
1. Select **Access control (IAM)**.
5660

57-
On this pane, you can see the access for the selected user at this scope and inherited to this scope. Assignments at child scopes aren't listed. You see the following assignments:
61+
1. On the **Check access** tab, view your role assignments at this scope and inherited to this scope. Assignments at child scopes aren't listed.
5862

59-
- Role assignments added with Azure RBAC.
60-
- Deny assignments added using Azure Blueprints or Azure managed apps.
61-
- Classic Service Administrator or Co-Administrator assignments for classic deployments.
63+
The following shows an example of the Access control (IAM) page for a resource group.
6264

63-
![Screenshot of role and deny assignments pane for a user.](./media/shared/rg-check-access-assignments-user.png)
6465

65-
## Step 3: Check your access
66+
:::image type="content" source="./media/check-access/rg-access-control-pim.png" alt-text="Screenshot of resource group access control and Check access tab for PIM integration." lightbox="./media/check-access/rg-access-control-pim.png":::
6667

67-
Follow these steps to check your access to the previously selected Azure resource.
68+
This page lists any [eligible and time-bound role assignments](pim-integration.md). To activate any eligible role assignments, select **Activate role**. For more information, see [Activate eligible Azure role assignments](./role-assignments-eligible-activate.md).
6869

69-
1. Click **Access control (IAM)**.
70+
---
7071

71-
1. On the **Check access** tab, click the **View my access** button.
72+
## Step 3: Check access for a user
7273

73-
An assignments pane appears that lists your access at this scope and inherited to this scope. Assignments at child scopes aren't listed.
74+
Follow these steps to check the access for a single user, group, service principal, or managed identity to the previously selected Azure resource.
75+
76+
1. Select **Access control (IAM)**.
77+
78+
1. On the **Check access** tab, select the **Check access** button.
79+
80+
A **Check access** pane appears.
81+
82+
1. Select **User, group, or service principal**.
83+
84+
1. In the search box, enter a string to search the directory for name or email addresses.
85+
86+
:::image type="content" source="./media/shared/rg-check-access-select.png" alt-text="Screenshot of Check access select list." lightbox="./media/shared/rg-check-access-select.png":::
87+
88+
1. Select the user to open the **assignments** pane.
89+
90+
On this pane, you can see the access for the selected user at this scope and inherited to this scope. Assignments at child scopes aren't listed. You see the following assignments:
91+
92+
- Role assignments added with Azure RBAC.
93+
- Deny assignments added using Azure Blueprints or Azure managed apps.
94+
95+
If there are any [eligible or time-bound role assignments](pim-integration.md), you can view these assignments on the **Eligible assignments** tab.
7496

75-
![Screenshot of role and deny assignments pane.](./media/check-access/rg-check-access-assignments.png)
97+
:::image type="content" source="./media/shared/rg-check-access-assignments-user.png" alt-text="Screenshot of role and deny assignments pane for a user." lightbox="./media/shared/rg-check-access-assignments-user.png":::
7698

7799
## Next steps
78100

127 KB
Loading
3.62 KB
Loading
-4.6 KB
Loading
-184 Bytes
Loading
-6.71 KB
Loading
-20.3 KB
Loading

articles/role-based-access-control/pim-integration.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Learn about the integration of Azure role-based access control (Azu
44
author: rolyon
55
ms.service: role-based-access-control
66
ms.topic: conceptual
7-
ms.date: 11/11/2024
7+
ms.date: 12/12/2024
88
ms.author: rolyon
99
---
1010

@@ -16,7 +16,7 @@ This article describes the integration of Azure role-based access control (Azure
1616

1717
## PIM functionality
1818

19-
If you have PIM, you can create eligible and time-bound role assignments using the **Access control (IAM)** page in the Azure portal. You can create eligible role assignments for users, but you can't create eligible role assignments for applications, service principals, or managed identities because they can't perform the activation steps. You can create eligible role assignments at management group, subscription, and resource group scope, but not at resource scope.
19+
If you have PIM, you can create eligible and time-bound role assignments using the **Access control (IAM)** page in the Azure portal. You can create eligible role assignments for users, but you can't create eligible role assignments for applications, service principals, or managed identities because they can't perform the activation steps. On the Access control (IAM) page, you can create eligible role assignments at management group, subscription, and resource group scope, but not at resource scope.
2020

2121
Here's an example of the **Assignment type** tab when you add a role assignment using the **Access control (IAM)** page. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different.
2222

articles/role-based-access-control/role-assignments-eligible-activate.md

Lines changed: 7 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ author: rolyon
55
manager: amycolannino
66
ms.service: role-based-access-control
77
ms.topic: how-to
8-
ms.date: 11/11/2024
8+
ms.date: 12/12/2024
99
ms.author: rolyon
1010
---
1111

@@ -16,7 +16,7 @@ Eligible Azure role assignments provide just-in-time access to a role for a limi
1616
## Prerequisites
1717

1818
- Microsoft Entra ID P2 license or Microsoft Entra ID Governance license
19-
- [Eligible role assignment](./role-assignments-portal.yml#step-6-select-assignment-type)
19+
- [Eligible role assignment](pim-integration.md#pim-functionality)
2020
- `Microsoft.Authorization/roleAssignments/read` permission, such as [Reader](./built-in-roles/general.md#reader)
2121

2222
## Activate group membership (if needed)
@@ -31,19 +31,17 @@ These steps describe how to activate an eligible role assignment using the Azure
3131

3232
1. Sign in to the [Azure portal](https://portal.azure.com).
3333

34-
1. Click **All services** and then select the scope. For example, you can select **Management groups**, **Subscriptions**, **Resource groups**, or a resource.
34+
1. Click **All services** and then select the scope. For example, you can select **Management groups**, **Subscriptions**, or **Resource groups**.
35+
36+
On the Access control (IAM) page, you can activate eligible role assignments at management group, subscription, and resource group scope, but not at resource scope.
3537

3638
1. Click the specific resource.
3739

3840
1. Click **Access control (IAM)**.
3941

40-
1. Click **Activate role**.
41-
42-
The **assignments** pane appears and lists your eligible role assignments.
43-
4442
:::image type="content" source="./media/role-assignments-eligible-activate/activate-role.png" alt-text="Screenshot of Access control page and Activate role assignments pane." lightbox="./media/role-assignments-eligible-activate/activate-role.png":::
4543

46-
1. Add a check mark next to a role you want to activate and then click **Activate role**.
44+
1. In the **Action** column, click **Activate** for the role you want to activate.
4745

4846
The **Activate** pane appears with activate settings.
4947

@@ -65,7 +63,7 @@ These steps describe how to activate an eligible role assignment using the Azure
6563

6664
When activation is complete, you see a message that the role was successfully activated.
6765

68-
Once an eligible role assignment has been activated, it will be listed as an active time-bound role assignment on the **Role assignments** tab. For more information, see [List Azure role assignments using the Azure portal](./role-assignments-list-portal.yml#list-role-assignments-at-a-scope).
66+
Once an eligible role assignment has been activated, it will be listed as an active time-bound role assignment on the **Check access** and **Role assignments** tabs. For more information, see [List Azure role assignments using the Azure portal](./role-assignments-list-portal.yml#list-role-assignments-at-a-scope).
6967

7068
## Next steps
7169

articles/role-based-access-control/role-assignments-list-portal.yml

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ metadata:
66
author: rolyon
77
ms.author: rolyon
88
manager: amycolannino
9-
ms.date: 11/11/2024
9+
ms.date: 12/12/2024
1010
ms.service: role-based-access-control
1111
ms.topic: how-to
1212
ms.custom:
@@ -154,7 +154,6 @@ procedureSection:
154154
155155
- Role assignments added with Azure RBAC.
156156
- Deny assignments added using Azure Blueprints or Azure managed apps.
157-
- Classic Service Administrator or Co-Administrator assignments for classic deployments.
158157
159158
![Screenshot of assignments pane.](./media/shared/rg-check-access-assignments-user.png)
160159

0 commit comments

Comments
 (0)