CyberNinjas / pam_aad

Azure Active Directory PAM Module
GNU General Public License v3.0
55 stars 19 forks source link

Further Document Configuration Options #8

Closed Jnchi closed 5 years ago

Jnchi commented 5 years ago
## Module options

### client_id

This is the id of your application. Once you have create an application through apps.dev.microsoft.com. When you create your app through your Azure portal you will recieve a code in the form of xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx 

### tenant

Your organization. [xxxxxx].onmicrosoft.com, where [xxxxxx] is replaced by your 0365 organization name. 

### required_group_id

Checks if the user authenticating to the application is part of the group specified. This allows you to restrict access to certain machines to specific members of your organization.

https://github.com/CyberNinjas/pam_aad/tree/c-dev#module-options

Jnchi commented 5 years ago

Client ID

1) Login to Microsoft Azure Portal.

2) In the sidebar on the left, navigate to "Azure Active Directory" -> "App registrations (Preview)"

3) Select existing application (Azure Active Directory PAM), or create a new one.

4) The Application (client) ID will be displayed on the "Overview" page at the top.

Jnchi commented 5 years ago

Group ID

1) Login to Microsoft Azure Portal.

2) In the sidebar on the left, navigate to "Azure Active Directory" -> "Groups"

3) Choose an appropriate group, and click on the group name.

4) The Object ID will be displayed on the "Overview" page at the top.