Skip to content

Commit d4bdd3d

Browse files
Merge pull request #285938 from rolyon/rolyon-rbac-pim-integration-option-original-behavior
[Azure RBAC] PIM integration options
2 parents 971a9df + e4ca693 commit d4bdd3d

File tree

2 files changed

+8
-4
lines changed

2 files changed

+8
-4
lines changed

articles/role-based-access-control/role-assignments-portal.yml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ metadata:
66
author: rolyon
77
ms.author: rolyon
88
manager: amycolannino
9-
ms.date: 08/01/2024
9+
ms.date: 08/30/2024
1010
ms.service: role-based-access-control
1111
ms.topic: how-to
1212
ms.custom:
@@ -174,6 +174,8 @@ procedureSection:
174174
> See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
175175
176176
If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, an **Assignment type** tab will appear for management group, subscription, and resource group scopes. Use eligible assignments to provide just-in-time access to a role. This capability is being deployed in stages, so it might not be available yet in your tenant or your interface might look different. For more information, see [Integration with Privileged Identity Management (Preview)](./role-assignments.md#integration-with-privileged-identity-management-preview).
177+
178+
If you don't want to use the PIM functionality, select the **Active** assignment type and **Permanent** assignment duration options. These settings create a role assignment where the principal always has permissions in the role.
177179
steps:
178180
- |
179181
On the **Assignment type** tab, select the **Assignment type**.

articles/role-based-access-control/role-assignments.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,11 @@
11
---
22
title: Understand Azure role assignments - Azure RBAC
33
description: Learn about Azure role assignments in Azure role-based access control (Azure RBAC) for fine-grained access management of Azure resources.
4-
author: johndowns
4+
author: rolyon
55
ms.service: role-based-access-control
66
ms.topic: conceptual
7-
ms.date: 08/01/2024
8-
ms.author: jodowns
7+
ms.date: 08/30/2024
8+
ms.author: rolyon
99
---
1010
# Understand Azure role assignments
1111

@@ -158,6 +158,8 @@ If you have a Microsoft Entra ID P2 or Microsoft Entra ID Governance license, [M
158158

159159
The assignment type options available to you might vary depending or your PIM policy. For example, PIM policy defines whether permanent assignments can be created, maximum duration for time-bound assignments, roles activations requirements (approval, multifactor authentication, or Conditional Access authentication context), and other settings. For more information, see [Configure Azure resource role settings in Privileged Identity Management](/entra/id-governance/privileged-identity-management/pim-resource-roles-configure-role-settings).
160160

161+
If you don't want to use the PIM functionality, select the **Active** assignment type and **Permanent** assignment duration options. These settings create a role assignment where the principal always has permissions in the role.
162+
161163
:::image type="content" source="./media/shared/assignment-type-eligible.png" alt-text="Screenshot of Add role assignment with Assignment type options displayed." lightbox="./media/shared/assignment-type-eligible.png":::
162164

163165
To better understand PIM, you should review the following terms.

0 commit comments

Comments
 (0)