Jump to content


anyweb

Adding devices or users to an Azure AD group after Windows Autopilot is complete but only when the device is marked as Compliant

Recommended Posts

Introduction

I've touched on this subject before where I used http triggers to add devices or users to an Azure AD group after Windows Autopilot was completed, however that solution did not check the compliance of the device prior to adding it to that Azure AD group, and you may have assigned profiles to that Azure AD group which depend on a compliant state. After Windows Autopilot is complete the compliance state of a device a can vary between any of the following states depending on various factors (usually time, and the number of compliance policies deployed and how they are configured).

  • Compliant
  • Not Compliant
  • In grace period
  • See ConfigMgr
  • Not Evaluated

The initial compliace state can eventually change to a state of compliant can take from a couple of minutes to some hours depending on what compliance policies you have configured. Refer to this docs post for more information about device compliance. Let's imagine you've configured a few compliance policies that check for the status of BitLocker Encryption of a device and Windows Defender anti malware definition updates. If the detected state of those polices don't match the configured policy then the device will be in a state of non compliance or even in something called in grace period

This post should help you solve the problem of adding devices (or users) to an Azure AD group after Windows Autopilot is complete, but only when they are in a state of Compliance that you want, in this case, Compliant. However it is complex, so before you start, please familiarize yourself with the following 2 posts, in fact I'd suggest you get the below working before proceeding as it will prepare you for this solution nicely.

  • Adding devices to an Azure AD group after Windows Autopilot is complete - part 1
  • Adding devices to an Azure AD group after Windows Autopilot is complete - part 2

Understanding the solution

So how does this all work ? The solution is actually made up of several scripts (and a trigger) listed below.

CheckCompliance_CreateScheduledTask.ps1

The CheckCompliance_CreateScheduledTask.ps1 script will exit without doing anything if it detects that Autopilot was completed more than 48 hours ago. This script creates a scheduled task called CheckCompliance to run every 15 minutes. The scheduled task runs a CheckCompliance.vbs script which in turn runs a CheckCompliance.ps1 powershell script.

Note: Both the CheckCompliance.vbs and CheckCompliance.ps1 scripts are embedded (base64 encoded) within the CheckCompliance_CreateScheduledTask.ps1 script.

CheckCompliance.vbs

This script is used to launch CheckCompliance.ps1 in hidden mode.

CheckCompliance.ps1

This script does the actual call to the http trigger and provides the following data dynamically to the trigger:

  • deviceName
  • userName

 If the device is determined to be compliant it will then extract two more embedded scripts, then it runs AddDeviceToAzureAdGroup.vbs before finally deleting the scheduled task.

Note: Both the AddDeviceToAzureAdGroup.vbs and AddDeviceToAzureAdGroup.ps1 scripts are embedded (base64 encoded) within the CheckCompliance.ps1 script.

AddDeviceToAzureAdGroup.vbs

This script simply runs the AddDeviceToAzureAdGroup.ps1 script in hidden mode.

AddDeviceToAzureAdGroup.ps1

This script gathers the deviceId and userName and adds both items to an Azure AD Group. This uses the methodology of this blog post.

httptrigger

The http trigger itself uses the data delivered to it via the URL to determine compliance based on the data in managed Devices in Intune.
 

How is compliance determined ?

On a high level, compliance state is determined via queries in Microsoft Graph which you can test using Microsoft Graph ExplorerYou can experiment yourself using a query such as the following.

https://graph.microsoft.com/v1.0/users/USERID/managedDevices?$filter=deviceName eq 'ComputerName'

Note: To manually test this you'll need to find valid UserID and ComputerName valuesfrom Intune and the results of this query would look something like below. Keep in mind that the UserID is reported as the id in Intune. The Scripted solution does the hard work for you, using Graph Explorer is where you start to test queries before creating the http trigger or back end scripts.

Compliance State in Microsoft Graph Explorer.png

 

Note that you'll need the following permissions granted in Graph Explorer to read this data (in addition to those listed in the previous blog post).

graph permissions.png

 

Encoding/Decoding base64 scripts

Included in the download are PowerShell scripts to encode/decode scripts. You can then edit them to your needs before re-encoding and adding the new base64 string to the appropriate variables. to set everything up please download the following scripts and extract to C:\Temp

CheckCompliance.zip

Make modifications as necessary to the CheckCompliance.ps1 and AddDeviceToAzureAdGroup.ps1 scripts before re-encoding. Save edited scripts to C:\Temp\CheckCompliance.

encode and decode.png

To encode scripts simply run the relevant script shown below. There are two scripts, one for generating the base64 encoded scripts for the AddDeviceToAzureAdGroup and the other for the CheckCompliance scripts.

encode_checkcompliance_scripts.png

The newly encoded scripts will be in the Encoded folder.

encoded scripts.png

Opening any of those 4 scripts will reveal the Base64 encoding data. Mark it all (Ctrl+a) and Copy it (Ctrl+c).

base 64 code.png

Paste the Base 64 into the corresponding variable in the selected script. So to make changes to the AddDeviceToAzureAdGroup.ps1 script, simply edit the original Powershell script, then encode it, then copy the Base64 code into the corresponding section of the CheckCompliance.ps1 powershell script as shown below. Note that this is only an example, there are 4 embedded scripts in total, you'll get the hang of it soon enough.

new base 64.png

Decoding is the reverse process, and there are scripts available for you to do that also.

Ok by now you should have all the above understood and working, time to deal with the solution.

Step 1. Create a new http trigger

I will assume you've already created a functionapp as per Step 4 of this blog post. If not, go ahead and create one and then return to this step. Next add the following code to your new http trigger.
 

# Niall Brady 2021/02/15
# checks DEVICE for compliance
# needs deviceName and userName to triangulate data
# version 0.1 2021/02/15 Initial version, only queried against Azure AD devices
# version 0.2 2021/02/17 queries against managedDevices to reveal compliance state more accurately

using namespace System.Net
# Input bindings are passed in via param block.
param($Request, $TriggerMetadata)
# Write to the Azure Functions log stream.
Write-Host "PowerShell HTTP trigger function processed a request."
# Interact with query parameters or the body of the request.

$deviceName = $Request.Query.deviceName
$userName = $Request.Query.userName

if (-not $deviceName) {
    $deviceName = $Request.Body.deviceName
    }             
if (-not $userName) {
    $userName = $Request.Body.userName
    }

# define the following variables
$ApplicationID =    "" # this is the id of the app you created in app registrations
$TenantDomainName = "" # your tenant name
$AccessSecret =     "" # this is the secret of the app you create in app registrations

# create the body
$Body = @{
Grant_Type = "client_credentials"
Scope = "https://graph.microsoft.com/.default"
client_Id = $ApplicationID
Client_Secret = $AccessSecret
}
# make initial connection to Graph
$ConnectGraph = Invoke-RestMethod -Uri "https://login.microsoftonline.com/$TenantDomainName/oauth2/v2.0/token" -Method POST -Body $Body
# get the token
$token = $ConnectGraph.access_token
# to improve logging...
$triggerName = "Check compliance of a device"
$a = Get-Date
$body = " `n"
$body = $body + "$a Starting the '$triggerName' function...`n"
$body = $body + "$a Connected to tenant: $TenantDomainName.`n"
# if $deviceName and $userName are provided do stuff....
if ($deviceName -and $userName) {
$body = $body + "$a You supplied deviceName: '$deviceName'" + ".`n"
$body = $body + "$a You supplied userName: '$userName'" + ".`n"
# Start FinduserId
$FinduserId = Invoke-RestMethod -Method Get -uri "https://graph.microsoft.com/v1.0/users/?`$filter=userPrincipalName eq '$UserName'" -Headers @{Authorization = "Bearer $token"} | Select-Object -ExpandProperty Value
if ($FinduserId.userPrincipalName){
$FinduserId = Invoke-RestMethod -Method Get -uri "https://graph.microsoft.com/v1.0/users/?`$filter=userPrincipalName eq '$UserName'" -Headers @{Authorization = "Bearer $token"} | Select-Object -ExpandProperty Value | %{
$userId=$($_.Id)
$body = $body + "$a Found the following userId: $userId"+ ".`n"
}
}
else
{
Write-Host -ForegroundColor Green "$a UPN not found, FATAL."
$body = $body + "$a UPN not found, FATAL." + ".`n"
}
# end $FinduserId


# start FindmanagedDevice

$FindmanagedDevice = Invoke-RestMethod -Method Get -uri "https://graph.microsoft.com/v1.0/users/$userId/managedDevices?`$filter=deviceName eq '$deviceName'" -Headers @{Authorization = "Bearer $token"} | Select-Object -ExpandProperty Value | %{
    $complianceState=$($_.complianceState )
    $body = $body + "$a Found the following complianceState: $complianceState"+ ".`n"
    }

# end FindmanagedDevice

# wrap things up...
}
$body = $body + "$a Exiting Azure function."
# Associate values to output bindings by calling 'Push-OutputBinding'.
Push-OutputBinding -Name Response -Value ([HttpResponseContext]@{
StatusCode = [HttpStatusCode]::OK
Body = $body
})

Note. Make sure to add in the missing details (application name, tenant, secret) as per step 8 (no need for a groupID in this one).

configured variables.png

Step 2. Assign API permissions

This httptrigger requires more permissions than previously, namely it must be able to read managedDevices.

Below are the permissions I've configured.

api permissions in azure.png

 

Step 3. Test the solution in Azure

In Azure, paste the following into the Input field of the httptrigger, obviously replace the deviceName and userName fields with valid data from your enterprise.

{
"deviceName": "AP-791500385977",
"userName": "niall@windowsnoob.com"
}

Click on Run when ready

testing in Azure.png

If everything went well the compliance state will be returned.

the compliance state is returned.png

The http trigger is working !

Step 4. Customise the scripts

After you've downloaded the scripts it's time to customize them somewhat. In the CheckCompliance_CreateScheduledTask.ps1 change the company name and if you want more time to become compliant, increase (or decrease) the hours from the default value of 48 hours.

edit variables.png

In the CheckCompliance.ps1 script edit the following lines, make sure to paste in the httptrigger url from your environment in here.

checkcompliance script changes.png

In the AddDeviceToAzureAdGroup.ps1 script edit the following variables, use the httptrigger to Add devices (and users) url which you created in this blog post

adddevicetoazureadgroup variables changed.png

Next, save the changes, re-encode the scripts and add the newly encoded base64 changes to the following scripts. Start with the CheckCompliance.ps1 script, paste in your encoded text here (in between the "")

add base64 encoding to CheckCompliance script.png

And do the same for the CheckCompliance_CreateScheduledTask

add base64 encoding to CheckCompliance_CreateScheduledTask.png

Save the changes.

Step 5. Deploy the solution

In Intune, deploy the CheckCompliance_CreateScheduledTask.ps1 to one or more users as required. That script should contain all the other scripts above embedded if you followed the instructions correctly.

add.PNG

Step 6. Verify solution

Enroll a new Autopilot device and after logging in for the first time you should see a new Scheduled task appear shortly after you login.

scheduled task is created AFTER autopilot.png

There is a corresponding log file for this scheduled task creation stored in the C:\Users\<USERNAME>\AppData\Local\Temp

log file for scheduled task creation.png

Note: In the screenshot above the time difference has been manually set to 1 hour, even though the install date is a month previous, this is just for testing purposes.

This process also extracts the CheckCompliance scripts..into the users Temp folder

scripts extracted.png

And when 15 minutes has passed the CheckCompliance powershell script will be triggered by the scheduled task.

and in this particular example we can see the computer is not compliant yet, therefore it won't kick off the other actions, which extracts scripts and then runs a script to join Azure AD based on a trigger as per this blog post

not compliant yet.png

the scheduled task will keep checking for compliance every 15 minutes (you can edit the script to change that) until the device is compliant, and once it is, the final payload will trigger.

Below you can see the device is now reported as Compliant from Intune... and as a result it decodes the AddDeviceToAzureAdGroup scripts and then runs them, finally it deletes the scheduled task and the solution is nearly complete.

device is now compliant.png

Those scripts are extracted to the users Temp folder and when run create a AddDeviceToAzureAdGroup.log file.

scripts extracted and run.png

The remaining actions are up to you, you can deploy policy or whatever to that Azure AD group and your device/users will magically end up in this Group and receive policy after Windows Autopilot is complete as long as they have become compliant first.

That's it ! job done 🙂

Share this post


Link to post
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...


×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.