Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

In order for the app service to access the Microsoft Graph API on your behalf, you need to add the needed permissions to the service principal application you registered for the SCIM app service in Azure, as well as assign the app service to the Owner role for the Tenant Root group and grant the app service the Global administrator role for the tenant.

Assign Graph API Permissions to the Service Principal application

Permissions follow the least-privilege principle and include the following:

Table 1: Graph API Permissions required for the Service Principal application

Graph API / Permissions name

Access Granted by Permissions

Used By

AuditLog.Read.All

Read audit log data

App Service Managed Identity

Group.Read.All

Read group data

App Service Managed Identity

GroupMember.ReadWrite.All

Read and write group memberships

App Service Managed Identity

User.Read.All

Read user profile

App Service Managed Identity

Reports.Read.All

Read report data

App Service Managed Identity

Organization.Read.All

Read organization information

App Service Managed Identity

To assign Graph API permissions to the service principal application, do the following:

  1. In your Azure tenant, navigate to Azure Active Directory and select App registrations from the Azure sidebar.

  2. Search for the service principal application you registered for the SCIM app service and click the Display Name link for it.

    Image Modified

  3. Navigate to the API permissions page for the application.

  4. Click Add a permission.

    Image Modified

  5. Click Microsoft Graph.

    Image Modified

  6. Select Application permissions.

    Image Modified

  7. Search for AuditLog and then expand the AuditLog permission and select AuditLog.Read.All.

    Image Modified

  8. Search for Group.Read.All and then expand the Group permission and select Group.Read.All.

    Image Modified

  9. Search for GroupMember.ReadWrite.All and then expand the GroupMember permission and select GroupMember.ReadWrite.All.

    Image Modified

  10. Search for User.Read.All and then expand the User permission and select User.Read.All.

    Image Modified

  11. Search for Reports.Read.All and then expand the Reports permission and select Reports.Read.All.

    Image Modified

  12. Search for Organization.Read.All and then expand the Organization permission and select Organization.Read.All.

    Image Modified

  13. Click Add permissions.

    You should see the new permissions add to the application.

    Image Modified

  14. Click Grand admin consent for <Your Tenant Name>.

    Image Modified

  15. Click Yes to confirm admin consent.

    Image Modified

Assign the App service to the owner role for the Tenant Root Group

  1. In Azure, navigate to Management Groups and select the Tenant Root Group.

  2. Select Access Control (IAM) from the Azure navbar and then click Add role assignment (Preview).

    Image Modified

  3. Select Owner and click Next.

  4. For Assign access to select User, group, or service principal.

  5. Click Select members and then search for and select the SCIM app service you created for the Azure AD SCIM microservice.

    Image Modified

  6. Click Select.

    Image Modified

  7. Review and assign the role assignment.

Assign the App service to the Global Admin role for the tenant

  1. Navigate to Azure Active Directory and select Roles and administrators from the navbar.

  2. Search for and select the Global Administrator role.

  3. Click Add assignments and then search for and select the SCIM app service you created for the Azure AD SCIM microservice.

    Image Modified

  4. Click Add.

    Image Modified

Set Azure Rest API Permissions

If you are managing Azure roles in EmpowerID, in addition to setting the above permissions, you need to create a custom role in Azure and add the below permissions scoped to the appropriate Azure subscription(s) you want to manage in EmpowerID. These permissions allow EmpowerID to call the relevant Azure REST API endpoints needed to manage Azure roles.

Table 2: Permissions needed to manage Azure roles in EmpowerID

Azure REST API / Permissions name

Access Granted by Permissions

Used By

Microsoft.ManagedIdentity/userAssignedIdentites/read

Gets an existing user assigned identity

App Service Managed Identity

Microsoft.ManagedIdentity/userAssignedIdentites/write

Create a new user assigned identity or updates the tags associated with an existing user assigned identity

App Service Managed Identity

Microsoft.ManagedIdentity/userAssignedIdentites/delete

Delete an existing user assigned identity

App Service Managed Identity

Microsoft.Authorization/roleAssignments/read

Get information about a role assignment

App Service Managed Identity

Microsoft.Authorization/roleAssignments/write

Create a role assignment at the specified scope

App Service Managed Identity

Microsoft.Authorization/roleAssignments/delete

Delete a role assignment at the specified scope

Microsoft.Authorization/roleDefinitions/read

Get information about a role definition

App Service Managed Identity

Microsoft.Authorization/roleDefinitions/write

Create or update a custom role definition with specified permissions and assignable scopes

App Service Managed Identity

Microsoft.Authorization/roleDefinitions/delete

Delete the specified custom role definition

App Service Managed Identity

Microsoft.Management/managementGroups/read

View management groups

App Service Managed Identity

Microsoft.Resources/subscriptions/resourceGroups/read

Get resource groups

App Service Managed Identity

Microsoft.Resources/subscriptions/resources/read

Gets resources of a subscription

App Service Managed Identity


To set the Azure REST API Permissions for the target subscription, do the following:

  1. In Azure, navigate to the target subscription and select Access control (IAM) from the Azure navbar.

  2. On the Access Control (IAM) page, click Add and select Add custom role.

    Image Modified

  3. Under Basics, enter a Custom role name.

  4. Select the Permissions tab and click Add permissions.

    Image Modified

  5. Search for Microsoft.ManagedIdentity and click the Microsoft Managed Identity tile.

    Image Modified

  6. For Actions, under Microsoft.ManagedIdentity/userAssignedIdentities, select the following:

    • Read : Get User Assigned Identity

    • Write : Create/Update User Assigned Identity

    • Delete : Delete User Assigned Identity

  7. Click Add.

    Image Modified

  8. Back on the Create a custom role page, click Add permissions again and then search for Microsoft.Authorization.

  9. Click the Microsoft Authorization tile and then add the below permissions:

    • Microsoft.Authorization/roleAssignments

      • Read : Get role assignment

      • Write : Create role assignment

      • Delete : Delete role assignment

    • Microsoft.Authorization/roleDefinitions

      • Read : Get role definition

      • Write : Create or update custom role definition

      • Delete : Delete custom role definition

  10. Click Add.

    Image Modified

  11. Back on the Create a custom role page, click Add permissions again and then search for Microsoft.Management.

  12. Click the Microsoft Management tile and select Read : List Groups under Microsoft.Management/managementGroups.

  13. Click Add.

    Image Modified

  14. Back on the Create a custom role page, click Add permissions again and then search for Microsoft.Resources.

  15. Click the Microsoft Resources tile and then select the following permissions:

    • Microsoft.Resources/subscriptions/resourcegroups

      • Read : Get Resource Group

    • Microsoft.Resources/subscriptions/resources

      • Read : Get Subscription Resources

  16. Click Add.

  17. Back on the Create a custom role page, select the Assignable scopes tab and verify the scope.

    Image Modified

  18. Click Review + Create.

  19. Review the permissions and then click Create.

    Image Modified

  20. Click OK to close the “created custom role” message.

    Image Modified


    Now that you have created the custom role with the needed permissions, you need to assign the Azure AD SCIM microservice to the role.

  21. On the Access control (IAM) page, click Add > Add role assignment.

    Image Modified

  22. In the Add role assignment pane that appears, enter the following:

    • Role – Select the custom role you just created

    • Assign access to – App Service

    • Subscription – Target subscription

    • Select – The SCIM app service you created earlier.

  23. Click Save to add the role assignment.

    Image Modified

  24. On the Access control (IAM) page, select the Role assignments tab. You should see the SCIM app service you created assigned to the custom role.

...

Image Added

Insert excerpt
IL:External Stylesheet
IL:External Stylesheet
nopaneltrue


Next Steps

Connect EmpowerID to Azure Active Directory

Div
stylefloat: left; position: fixed;

IN THIS ARTICLE

Table of Contents
maxLevel4
minLevel2
stylenone