Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Various authentication improvements #2005

Merged
merged 2 commits into from
Jun 14, 2022
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
19 changes: 19 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,24 @@
# Change log for Microsoft365DSC

# Unreleased

* EXODataClassification
* Added example
* EXODataEncryptionPolicy
* Added example
* MISC
* Added cmdlet (Update-M365DSCAzureAdApplication) to create and manage a
custom service principal which can be used within Microsoft365DSC
configurations
* Extended the permissions in the settings.json file to include delegated,
application and Exchange permissions
* Updated Get-M365DSCCompiledPermissionList to include the new permissions in the
settings.json file
* Added cmdlet to generate the resource pages on the microsoft365dsc.com website
* Checked and updated the readme.md files of all resources to make them consistent
and usable by the new documentation cmdlet
* Corrected documentation issues on the microsoft365dsc.com website

# 1.22.608.1

* AADConditionalAccessPolicy
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,14 +3,3 @@
## Description

This resource configures an Azure Active Directory Application.

## Azure AD Permissions

To authenticate via Azure Active Directory, this resource required the following Application permissions:

* **Automate**
* Application.ReadWrite.All
* **Export**
* Directory.Read.All, Application.Read.All

NOTE: All permisions listed above require admin consent.
Original file line number Diff line number Diff line change
@@ -1,39 +1,38 @@
{
"resourceName": "AADApplication",
"description": "This resource configures an Azure Active Directory Application.",
"permissions": [
{
"read": [
{
"name": "Application.Read.All"
},
{
"name": "Application.ReadWrite.All"
},
{
"name": "Directory.AccessAsUser.All"
},
{
"name": "Directory.Read.All"
}
],
"update": [
{
"name": "Application.Read.All"
},
{
"name": "Application.ReadWrite.All"
},
{
"name": "Directory.AccessAsUser.All"
},
{
"name": "Directory.Read.All"
},
{
"name": "Directory.ReadWrite.All"
}
]
"permissions": {
"graph": {
"delegated": {
"read": [
{
"name": "Application.Read.All"
}
],
"update": [
{
"name": "Application.Read.All"
},
{
"name": "Application.ReadWrite.All"
}
]
},
"application": {
"read": [
{
"name": "Application.Read.All"
}
],
"update": [
{
"name": "Application.Read.All"
},
{
"name": "Application.ReadWrite.All"
}
]
}
}
]
}
}
Original file line number Diff line number Diff line change
Expand Up @@ -3,33 +3,3 @@
## Description

This resource configures an Azure Active Directory Conditional Access Policy.

## Azure AD Permissions

To authenticate via Azure Active Directory, this resource required the following Application permissions:

* **Automate**
* Application.Read.All
* Group.Read.All
* Directory.Read.All
* Policy.Read.All
* Policy.Read.ConditionalAccess
* Policy.ReadWrite.ConditionalAccess
* RoleManagement.Read.All
* RoleManagement.Read.Directory
* User.Read.All

* **Export**
* Agreement.Read.All
* Application.Read.All
* Group.Read.All
* Directory.Read.All
* Policy.Read.All
* Policy.Read.ConditionalAccess
* RoleManagement.Read.All
* RoleManagement.Read.Directory
* User.Read.All

NOTE: All permisions listed above require admin consent.

Additionally Global Reader Role needs to be assigned, as long as AAD PowerShell is not fully converged to use GRAPH API
Original file line number Diff line number Diff line change
@@ -1,132 +1,59 @@
{
"resourceName": "AADConditionalAccessPolicy",
"description": "This resource configures an Azure Active Directory Conditional Access Policy.",
"permissions": [
{
"read": [
{
"name": "Agreement.Read.All"
},
{
"name": "DeviceManagementApps.Read.All"
},
{
"name": "DeviceManagementApps.ReadWrite.All"
},
{
"name": "DeviceManagementManagedDevices.Read.All"
},
{
"name": "DeviceManagementManagedDevices.ReadWrite.All"
},
{
"name": "DeviceManagementServiceConfig.Read.All"
},
{
"name": "DeviceManagementServiceConfig.ReadWrite.All"
},
{
"name": "Directory.AccessAsUser.All"
},
{
"name": "Directory.Read.All"
},
{
"name": "Directory.ReadWrite.All"
},
{
"name": "Group.Read.All"
},
{
"name": "Group.ReadWrite.All"
},
{
"name": "GroupMember.Read.All"
},
{
"name": "Policy.Read.All"
},
{
"name": "RoleManagement.Read.Directory"
},
{
"name": "RoleManagement.ReadWrite.Directory"
},
{
"name": "User.Read.All"
},
{
"name": "User.ReadBasic.All"
},
{
"name": "User.ReadWrite.All"
}
],
"update": [
{
"name": "Agreement.Read.All"
},
{
"name": "Application.Read.All"
},
{
"name": "DeviceManagementApps.Read.All"
},
{
"name": "DeviceManagementApps.ReadWrite.All"
},
{
"name": "DeviceManagementManagedDevices.Read.All"
},
{
"name": "DeviceManagementManagedDevices.ReadWrite.All"
},
{
"name": "DeviceManagementServiceConfig.Read.All"
},
{
"name": "DeviceManagementServiceConfig.ReadWrite.All"
},
{
"name": "Directory.AccessAsUser.All"
},
{
"name": "Directory.Read.All"
},
{
"name": "Directory.ReadWrite.All"
},
{
"name": "Group.Read.All"
},
{
"name": "Group.ReadWrite.All"
},
{
"name": "GroupMember.Read.All"
},
{
"name": "Policy.Read.All"
},
{
"name": "Policy.ReadWrite.ConditionalAccess"
},
{
"name": "RoleManagement.Read.Directory"
},
{
"name": "RoleManagement.ReadWrite.Directory"
},
{
"name": "User.Read.All"
},
{
"name": "User.ReadBasic.All"
},
{
"name": "User.ReadWrite.All"
}
]
"permissions": {
"graph": {
"delegated": {
"read": [
{
"name": "Agreement.Read.All"
},
{
"name": "Group.Read.All"
},
{
"name": "Policy.Read.All"
},
{
"name": "RoleManagement.Read.Directory"
},
{
"name": "User.Read.All"
}
],
"update": [
{
"name": "Agreement.Read.All"
},
{
"name": "Group.Read.All"
},
{
"name": "Policy.Read.All"
},
{
"name": "Policy.ReadWrite.ConditionalAccess"
},
{
"name": "RoleManagement.Read.Directory"
},
{
"name": "User.Read.All"
}
]
},
"application": {
"read": [
{
"name": "NotSupported"
}
],
"update": [
{
"name": "NotSupported"
}
]
}
}
]
}
}
11 changes: 0 additions & 11 deletions Modules/Microsoft365DSC/DSCResources/MSFT_AADGroup/Readme.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,14 +3,3 @@
## Description

This resource configures an Azure Active Directory group.

## Azure AD Permissions

To authenticate via Azure Active Directory, this resource required the following Application permissions:

* **Automate**
* None
* **Export**
* None

NOTE: All permisions listed above require admin consent.
Loading