Assigned "User Administrator" role to user, but user cannot reset a user password.

Dale Kinnear 0 Reputation points
2023-02-10T18:27:18.0466667+00:00

Hello! I've assigned the "User Administrator" role for a particular user we'd like to test. Role has been set to "active" in Privileged Access Management. Test user even gets the email that their access has been elevated in AzureAD. I even logged out as the test user and back on but still cannot reset any user passwords. What is wrong?

Test user has the E3 licensing assigned and even tried with an E5 license.

Any help would be appreciated. Thanks!

Azure Role-based access control
Azure Role-based access control
An Azure service that provides fine-grained access management for Azure resources, enabling you to grant users only the rights they need to perform their jobs.
701 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,121 questions
{count} votes

5 answers

Sort by: Most helpful
  1. Andy David - MVP 143.7K Reputation points MVP
    2023-02-10T18:36:36.8333333+00:00
    0 comments No comments

  2. David Broggy 5,691 Reputation points MVP
    2023-02-10T18:36:49.48+00:00

    Hi Dale,

    Did the user log into Azure, go to PIM and accept the access?

    PIM > My Roles > Eligible Assignments.

    You can verify the user has been assigned the role under the Active Assignments tab.

    User's image


  3. Toks O 0 Reputation points
    2023-02-10T19:44:39.1466667+00:00

    What roles do the accounts you are trying to change have? The "User Administrator" role cannot change the password for accounts with certain roles, such as "Global Admin" and "Privileged Role Admin". It also cannot change the password for normal user accounts which if they are a member/owner of a role-assignable group.

    Also keep an eye out for any administrative units which may affect the scope you have permissions over.


  4. Khurram Rahim 1,841 Reputation points
    2023-02-10T22:20:15.9633333+00:00

    There are a few things you can try to resolve the issue:

    1. Check if the user has the Global administrator role in Azure Active Directory. The User Administrator role in Privileged Access Management does not grant the ability to reset passwords, but the Global administrator role does.
    2. Make sure that the user has the necessary permissions in the Azure Active Directory to reset passwords. This can be done by navigating to the Azure Active Directory, then to "Users and groups," selecting the user, and checking the "Directory role" to see if they have the "User administrator" role.
    3. Ensure that the user has the necessary permissions in the Azure Active Directory to reset passwords by checking the "Directory role" for the user. The "User administrator" role grants the ability to reset passwords.
    4. Try resetting the password for the user from a different user account with Global administrator privileges. If the issue persists, there may be a problem with the Azure Active Directory configuration.

    If none of these steps resolve the issue, you may need to open a support ticket with Microsoft to get further assistance.


  5. JamesTran-MSFT 36,496 Reputation points Microsoft Employee
    2023-02-13T20:03:03.8633333+00:00

    @Dale Kinnear

    Thank you for your post!

    I understand that you're having issues resetting another user's password after assigning the User Administrator role to your test user via PIM. Can you share any error messages that you're seeing when trying to reset the user's password?

    Troubleshoot portal delay - Permissions aren't granted after activating a role:

    When you activate a role in Privileged Identity Management, the activation might not instantly propagate to all portals that require the privileged role. Sometimes, even if the change is propagated, web caching in a portal may cause a delay before the change takes effect. If your activation is delayed, sign out of the portal you're trying to perform the action and then sign back in. In the Azure portal, PIM signs you out and back in automatically.

    If you have any other questions, please let me know.