Chat now with support
Chat mit Support

Identity Manager 9.0 LTS - Administration Guide for Connecting to Azure Active Directory

Managing Azure Active Directory environments Synchronizing an Azure Active Directory environment
Setting up initial synchronization with an Azure Active Directory tenant Adjusting the synchronization configuration for Azure Active Directory environments Running synchronization Tasks following synchronization Troubleshooting Ignoring data error in synchronization Pausing handling of target system specific processes (Offline mode)
Managing Azure Active Directory user accounts and employees Managing memberships in Azure Active Directory groups Managing Azure Active Directory administrator roles assignments Managing Azure Active Directory subscription and Azure Active Directory service plan assignments
Displaying enabled and disabled Azure Active Directory service plans forAzure Active Directory user accounts and Azure Active Directory groups Assigning Azure Active Directory subscriptions to Azure Active Directory user accounts Assigning disabled Azure Active Directory service plans to Azure Active Directory user accounts Inheriting Azure Active Directory subscriptions based on categories Inheritance of disabled Azure Active Directory service plans based on categories
Login information for Azure Active Directory user accounts Mapping of Azure Active Directory objects in One Identity Manager
Azure Active Directory core directories Azure Active Directory user accounts Azure Active Directory groups Azure Active Directory administrator roles Azure Active Directory subscriptions and Azure Active Directory service principals Disabled Azure Active Directory service plans Azure Active Directory app registrations and Azure Active Directory service principals Reports about Azure Active Directory objects
Handling of Azure Active Directory objects in the Web Portal Recommendations for federations Basic configuration data for managing an Azure Active Directory environment Troubleshooting Configuration parameters for managing an Azure Active Directory environment Default project template for Azure Active Directory Editing Azure Active Directory system objects Azure Active Directory connector settings

Creating and editing Azure Active Directory user accounts

A user account can be linked to an employee in One Identity Manager. You can also manage user accounts separately from employees.

NOTE: It is recommended to use account definitions to set up user accounts for company employees. In this case, some of the main data described in the following is mapped through templates from employee main data.

NOTE: If employees are to obtain their user accounts through account definitions, the employees must own a central user account and obtain their IT operating data through assignment to a primary department, a primary location, or a primary cost center.

TIP: You can combine the account definition for creating the user account and the subscription that will be used into one system role. In this way, the employee automatically obtains a user account and a subscription.

An employee can obtain this system role directly through departments, cost centers, locations, or business roles, or an IT Shop request.

To create a user account

  1. In the Manager, select the Azure Active Directory > User accounts category.

  2. Click in the result list.

  3. On the main data form, edit the main data of the user account.

  4. Save the changes.

To edit main data of a user account

  1. In the Manager, select the Azure Active Directory > User accounts category.

  2. Select the user account in the result list.

  3. Select the Change main data task.

  4. Edit the user account's resource data.

  5. Save the changes.

To manually assign a user account for an employee

  1. In the Manager, select the Employees > Employees category.

  2. Select the employee in the result list.

  3. Select the Assign Azure Active Directory user accounts task.

  4. Assign a user account.

  5. Save the changes.
Detailed information about this topic
Related topics

General main data of Azure Active Directory user accounts

Enter the following data on the General tab.

Table 28: Additional main data of a user account
Property Description

Employee

Employee that uses this user account. An employee is already entered if the user account was generated by an account definition. If you create the user account manually, you can select an employee in the menu. If you are using automatic employee assignment, an associated employee is found and added to the user account when you save the user account.

You can create a new employee for a user account with an identity of type Organizational identity, Personalized administrator identity, Sponsored identity, Shared identity, or Service identity. To do this, click next to the input field and enter the required employee main data. Which login data is required depends on the selected identity type.

No link to an employee required

Specifies whether the user account is intentionally not assigned an employee. The option is automatically set if a user account is included in the exclusion list for automatic employee assignment or a corresponding attestation is carried out. You can set the option manually. Enable the option if the user account does not need to be linked with an employee (for example, if several employees use the user account).

If attestation approves these user accounts, these user accounts will not be submitted for attestation in the future. In the Web Portal, user accounts that are not linked to an employee can be filtered according to various criteria.

Not linked to an employee

Indicates why the No link to an employee required option is enabled for this user account. Possible values:

  • By administrator: The option was set manually by the administrator.

  • By attestation: The user account was attested.

  • By exclusion criterion: The user account is not associated with an employee due to an exclusion criterion. For example, the user account is included in the exclude list for automatic employee assignment (configuration parameter PersonExcludeList).

Account definition

Account definition through which the user account was created.

Use the account definition to automatically fill user account main data and to specify a manage level for the user account. One Identity Manager finds the IT operating data of the assigned employee and enters it in the corresponding fields in the user account.

NOTE: The account definition cannot be changed once the user account has been saved.

NOTE: Use the user account's Remove account definition task to reset the user account to Linked status. This removes the account definition from both the user account and the employee. The user account remains but is not managed by the account definition anymore. The task only removes account definitions that are directly assigned (XOrigin=1).

Manage level

Manage level of the user account. Select a manage level from the menu. You can only specify the manage level can if you have also entered an account definition. All manage levels of the selected account definition are available in the menu.

Tenant

Azure Active Directory user account's tenant.

User type

Type of user account. Depending on the user type, other mandatory input is required. Permitted values are:

Creation type

Specifies which method was used to create the user account. Possible values:

  • null: Regular school or office account.

  • Invitation: External user account.

  • LocalAccount: Local user account for an Azure Active Directory B2C tenant.

  • EmailVerified: Self-service login by an internal user with email verification.

  • SelfServiceSignUp: Self-Service login by an external user using a link that is part of a user flow.

Invitation status

(Only for the Guest user type) Acceptance status of the guest's invitation. Permitted values are:

  • Pending acceptance: The user has not accepted the invitation yet.
  • Accepted: The user has accepted the invitation.
  • Empty: Guest user without invitation.

Last change

(Only for the Guest user type) Time at which the invitation status was changed.

Domain

User account's domain.

Location

Location where this user account is in use. In the One Identity Manager, if you assign Azure Active Directory subscriptions, a location is required.

First name

The user’s first name. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

Last name

The user’s last name. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

Date of birth

The user's date of birth

Age group

The user's age group. Permitted values are Minor, Teenager, and Adult.

Consent for minors

Specifies whether consent must be given for minors. Permitted values are Obtained, Not obtained, and Not required.

User login name

User account login name. The user's login name is made up of the alias and the domain. User login names that are formatted like this correspond to the User Principal Name (UPN) in Azure Active Directory.

Display name

User account display name.

Alias

Email alias for the user account.

Email address

User account's email address.

Preferred language

User's preferred language, for example, en-US.

Password

Password for the user account. The employee’s central password can be mapped to the user account password. For more information about an employee’s central password, see One Identity Manager Identity Management Base Module Administration Guide.

If you use a random generated initial password for the user accounts, it is automatically entered when a user account is created.

The password is deleted from the database after publishing to the target system.

NOTE: One Identity Manager password policies are taken into account when a user password is being verified. Ensure that the password policy does not violate the target system's requirements.

Password confirmation

Reconfirm password.

Change password at next login

Specifies whether the user must change their password the next time they log in.

Password policy

Policies, which only apply to the user account. The available options are: No restrictions, Password never expires, and Allow weak passwords.

Password last changed

Data of last password change. The date is read in from the Azure Active Directory system and cannot be changed.

Risk index (calculated)

Maximum risk index value of all assigned groups. The property is only visible if the QER | CalculateRiskIndex configuration parameter is set. For more information, see the One Identity Manager Risk Assessment Administration Guide.

Category

Categories for the inheritance of groups by the user account. Groups can be selectively inherited by user accounts. To do this, groups and user accounts or contacts are divided into categories. Select one or more categories from the menu.

Identity

User account's identity type Permitted values are:

  • Primary identity: Employee's default user account.

  • Organizational identity: Secondary user account used for different roles in the organization, for example for subcontracts with other functional areas.

  • Personalized administrator identity: User account with administrative permissions, used by one employee.

  • Sponsored identity: User account to use for a specific purpose. Training, for example.

  • Shared identity: User account with administrative permissions, used by several employees. Assign all employees that use this user account.

  • Service identity: Service account.

Privileged user account.

Specifies whether this is a privileged user account.

Disabled service plans can be inherited

Specifies whether the user account can inherit disabled Azure Active Directory service plans through the employee. If this option is set, the user account inherits disabled service plans through hierarchical roles or IT Shop requests.

  • If you add an employee with a user account to a department, for example, and you have assigned disabled service plans to this department, the user account inherits these disabled service plans.

  • If an employee has requested a disabled service plan in the IT Shop and the request is granted approval, the employee's user account only inherits the disabled service plan if the option is set.

Subscriptions can be inherited

Specifies whether the user account can inherit Azure Active Directory subscriptions through the employee. If this option is set, the user account inherits Azure Active Directory subscriptions through hierarchical roles or IT Shop requests.

  • If you add an employee with a user account to a department, for example, and you have assigned Azure Active Directory subscriptions to this department, the user account inherits these Azure Active Directory subscriptions.

  • If an employee has requested an Azure Active Directory subscription in the IT Shop and the request is granted approval, the employee's user account only inherits the Azure Active Directory subscription if the option is set.

Administrator roles can be inherited

Specifies whether the user account can inherit Azure Active Directory administrator roles through the employee If this option is set, the user account inherits administrator roles through hierarchical roles or IT Shop requests.

  • If you add an employee with a user account to a department, for example, and you have assigned administrator roles to this department, the user account inherits these administrator roles.

  • If an employee has requested an administrator role in the IT Shop and the request is granted approval, the employee's user account only inherits the administrator role if the option is set.

Groups can be inherited

Specifies whether the user account can inherit groups through the linked employee. If the option is set, the user account inherits groups through hierarchical roles, in which the employee is a member, or through IT Shop requests.

  • If you add an employee with a user account to a department, for example, and you have assigned groups to this department, the user account inherits these groups.

  • If an employee has requested group membership in the IT Shop and the request is granted approval, the employee's user account only inherits the group if the option is set.

Office 365 groups can be inherited

NOTE: This property is only available if the Exchange Online Module is installed.

Specifies whether the user account can inherit Office 365 groups through the linked employee. If the option is set, the user account inherits Office 365 groups through hierarchical roles, in which the employee is a member, or through IT Shop requests.

  • If you add an employee with a user account to a department, for example, and you have assigned Office 365 groups to this department, the Azure Active Directory user account inherits these Office 365 groups.

  • If an employee has requested group membership in the IT Shop and the request is granted approval, the employee's Azure Active Directory user account only inherits the Office 365 group if the option is set.

For more information about Office 365 groups, see the One Identity Manager Administration Guide for Connecting to Exchange Online.

User account is disabled

Specifies whether the user account is disabled. If a user account is not required for a period of time, you can temporarily disable the user account by using the "User account is disabled" option.

Resource account

Specifies whether this user account is a resource account.

Related topics

Contact data for Azure Active Directory user accounts

Enter the following address data for contacting the employee on the Contact tab.

Table 29: Contact data
Property Description

Street

Street or road. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

State

State. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

City

City. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level. Locations can be automatically generated and employees assigned based on the city.

Zip code

Zip code. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

Country

The country ID.

Business phones

Business telephone numbers.

Mobile phone

Mobile number. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

Fax

Fax number. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

Additional email addresses

User email addresses.

Proxy addresses

Other email addresses for the user. You can also add other mail connectors (for example, CCMail, MS) in addition to the standard address type (SMTP, X400).

Use the following syntax to set up other proxy addresses:

Address type: <email address>

Information about the user profile for Azure Active Directory user accounts

The following information is displayed on the User profile tab.

Table 30: User profile

Property

Description

Preferred name

The user's preferred name.

Legal age group

This is used by Enterprise application to determined the legal age groups of users. The property is calculated based on the Age group and Consent for minors properties.

VoIP SIP addresses

The instant message voice over IP (VoIP) session initiation protocol (SIP) addresses for the user.

Personal site

URL for the user's personal website.

About me

Text field to the user to write a description of themselves.

Responsibilities

List of the user's responsibilities.

Schools

List of schools the user has attended.

Skills and expertise

List of the user's qualifications.

Past projects

List of the user's past projects.

Interests

List of the user's interests.

Verwandte Dokumente

The document was helpful.

Bewertung auswählen

I easily found the information I needed.

Bewertung auswählen