Skip to content

Commit b5b9c7c

Browse files
committed
Overhaul of SPO article about access denied error when accessing SPO or ODB but retaining .md filename
1 parent efa6d0e commit b5b9c7c

File tree

1 file changed

+13
-27
lines changed

1 file changed

+13
-27
lines changed
Original file line numberDiff line numberDiff line change
@@ -1,9 +1,9 @@
11
---
2-
title: Access denied error for PIM-managed accounts in SharePoint or OneDrive admin center
2+
title: Error when accessing SharePoint or OneDrive after role activation in PIM
33
ms.author: luche
44
author: helenclu
55
manager: dcscontentpm
6-
ms.date: 12/17/2023
6+
ms.date: 02/24/2025
77
audience: Admin
88
ms.topic: troubleshooting
99
search.appverid:
@@ -12,43 +12,29 @@ search.appverid:
1212
appliesto:
1313
- SharePoint Online
1414
ms.custom:
15-
- sap:Permissions\Errors
15+
- sap:Sharing, Permissions, and Authorization\Access Denied
1616
- CI 119405
17+
- CI 4072
1718
- CSSTroubleshoot
18-
ms.reviewer: prbalusu
19-
description: Describes a resolution to an access denied error received when you try to access PIM-managed accounts in SharePoint or OneDrive admin center.
19+
ms.reviewer: prbalusu; ilyal; meerak
20+
description: Provides a resolution to an Access denied error when you try to access SharePoint or OneDrive after activating a role.
2021
---
2122

22-
# Error (access denied) for PIM-managed user accounts in SharePoint or OneDrive admin center
23+
# Error when accessing SharePoint or OneDrive after role activation in PIM
2324

2425
## Symptoms
2526

26-
You receive an "Access denied" error message or have an inconsistent experience when you try to access a user account that's managed by Privileged Identity Management ([PIM](/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user?tabs=new)) in a SharePoint Online (SPO) or the OneDrive admin center.
27+
You receive an "Access denied" error message when you try to access SharePoint or OneDrive after you activate your SharePoint Administrator role assignment by using Microsoft Entra Privileged Identity Management (PIM).
2728

2829
## Cause
2930

30-
Access to a user account isn't immediately available in SharePoint Online when you request that access by using PIM in Microsoft Entra ID. Access should be granted in SharePoint Online within a few hours. However, it may take longer.
31+
This issue might occur if you were provided just-in-time access to the SharePoint Administrator role by using [PIM for groups](/entra/id-governance/privileged-identity-management/concept-pim-for-groups). In this scenario, the role is assigned to a group, and you’re made eligible to activate membership to the group. If this method is used, permissions can take up to 24 hours to propagate. Therefore, you can expect to experience a delay before you can use SharePoint or OneDrive.
3132

32-
## Workaround
33+
## Resolution
3334

34-
The potential delay can vary. Therefore, we recommend that you provide account access by setting the PIM access period to 24 hours instead of setting it to a shorter duration.
35-
36-
Microsoft is researching this problem and will post more information in this article when the information becomes available.
35+
To make sure that you have access to SharePoint and OneDrive as soon as possible after you activate your role assignment, a Privileged Role Administrator should use one of the following methods that use [PIM for Microsoft Entra](/entra/id-governance/privileged-identity-management/pim-how-to-activate-role) roles:
3736

38-
## More information
39-
40-
### How PIM and SharePoint admin role works
41-
42-
If an administrator enables the SharePoint Administrator role In Microsoft Entra ID by using PIM at 7 A.M. for four hours, PIM disables the role assignment at 11 A.M. The user then loses access to the SPO admin center.
43-
44-
After the role is activated in PIM, it must be synchronized with SPO. This synchronization may take some time to finish. It means that the user won't have complete four-hour access. For example, if activation in PIM ends at 7 A.M. and SPO synchronization ends at 9 A.M., the user will have access for two hours only (assuming that the duration is four hours).
45-
46-
Therefore, this problem is expected to occur if you try to access the SPO admin center immediately after you enable the role in PIM. The system requires some time to sync the changes from Microsoft Entra ID to SPO. Therefore, we recommend the 24-hour access window.
47-
48-
49-
For more information, see the following Knowledge Base articles:
50-
51-
- [Roles you can't manage in Privileged Identity Management](/azure/active-directory/privileged-identity-management/pim-roles)
52-
- [Assign Microsoft Entra roles in Privileged Identity Management](/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user?tabs=new)
37+
- [Make you eligible for the role](/entra/id-governance/privileged-identity-management/pim-how-to-add-role-to-user#assign-a-role) without using a group.
38+
- [Add you to a group](/entra/fundamentals/how-to-manage-groups#create-a-basic-group-and-add-members), and then make the group eligible for the role.
5339

5440
Still need help? Go to [Microsoft Community](https://answers.microsoft.com/).

0 commit comments

Comments
 (0)