Chatta subito con l'assistenza
Chat con il supporto

Active Roles 8.1.1 - Administration Guide

Introduction Getting started Rule-based administrative views Role-based administration
Access Templates as administrative roles Access Template management tasks Examples of use Deployment considerations Windows claims-based access rules
Rule-based autoprovisioning and deprovisioning
Provisioning Policy Objects Deprovisioning Policy Objects How Policy Objects work Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning Exchange Mailbox AutoProvisioning AutoProvisioning in SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Microsoft 365 and Azure Tenant Selection E-mail Alias Generation User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Using rule-based and role-based tools for granular administration Workflows
Key workflow features and definitions About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configure an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Azure AD, Microsoft 365, and Exchange Online Management
Configuring Active Roles to manage Hybrid AD objects Managing Hybrid AD users
Creating a new Azure AD user with the Web Interface Viewing or updating the Azure AD user properties with the Web Interface Viewing or modifying the manager of a hybrid Azure user Disabling an Azure AD user Enabling an Azure AD user Deprovisioning of an Azure AD user Undo deprovisioning of an Azure AD user Adding an Azure AD user to a group Removing an Azure AD user from a group View the change history and user activity for an Azure AD user Deleting an Azure AD user with the Web Interface Creating a new hybrid Azure user with the Active Roles Web Interface Converting an on-premises user with an Exchange mailbox to a hybrid Azure user Licensing a hybrid Azure user for an Exchange Online mailbox Viewing or modifying the Exchange Online properties of a hybrid Azure user Creating a new Azure AD user with Management Shell Updating the Azure AD user properties with the Management Shell Viewing the Azure AD user properties with the Management Shell Delete an Azure AD user with the Management Shell Assigning Microsoft 365 licenses to new hybrid users Assigning Microsoft 365 licenses to existing hybrid users Modifying or removing Microsoft 365 licenses assigned to hybrid users Updating Microsoft 365 licenses display names
Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Microsoft 365 roles management for hybrid environment users Managing Microsoft 365 contacts Managing Hybrid AD groups Managing Microsoft 365 Groups Managing cloud-only distribution groups Managing cloud-only dynamic distribution groups Managing Azure security groups Managing cloud-only Azure users Managing cloud-only Azure guest users Managing cloud-only Azure contacts Changes to Active Roles policies for cloud-only Azure objects Managing room mailboxes Managing cloud-only shared mailboxes
Modern Authentication Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Communication ports Active Roles and supported Azure environments Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Configuring a new Azure tenant and consenting Active Roles as an Azure application

When installing Active Roles out-of-the-box, the Directory Management > Tree > Azure node of the Active Roles Web Interface only contains an empty Azure Configuration sub-node by default.

To manage Azure Active Directory (Azure AD) objects (Azure users, guest users, contacts, M365 groups and Azure security groups), you must specify an Azure tenant and configure Active Roles as a consented Azure application for it in the Active Roles Configuration Center.

NOTE: If you have already used an Azure tenant (or tenants) in a previous version of Active Roles, you can import and reconfigure them in two ways:

  • If you perform an in-place upgrade of Active Roles (that is, you install the latest version without uninstalling the previous version of Active Roles first in one of the supported upgrade paths), you can reauthenticate the existing Azure tenants with the Upgrade configuration wizard upon launching the Active Roles Configuration Center after installation.

    For more information on reauthenticating Azure tenants this way, see Reconfiguring Azure tenants during upgrade configuration in the Active Roles 8.1.1 Quick Start Guide. For more information on the supported upgrade paths, see Version upgrade compatibility chart in the Active Roles 8.1.1 Release Notes.

  • If you install a new version of Active Roles to a machine that does not have any earlier versions of the software installed (either because it has been already uninstalled, or it has been installed on another machine), you can import your existing Azure tenant(s) by importing your Azure AD configuration. Following the import, you can reconsent your Azure tenants manually.

    For more information on importing existing Azure tenants this way, see Importing an Azure tenant and consenting Active Roles as an Azure application.

Prerequisites

The Active Roles Administration Service must be already running. If the service is not running, then:

  1. Open the Active Roles Configuration Center.

  2. Navigate to the Administration Service page.

  3. Click Start.

TIP: If the Active Roles Administration Service is not running, the Azure AD Configuration page indicates it with an on-screen warning.

To configure a new Azure tenant (or tenants) and set Active Roles as a consented Azure application

  1. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

  2. From the drop-down list, select the type of domain assigned to the new Azure tenant:

    • Non-Federated Domain: When selected, on-premises domains are not registered in Azure AD , and Azure AD Connect is not configured. Azure users and Azure guest users are typically created with the onmicrosoft.com UPN suffix.

    • Federated Domain: On-premises domains are registered in Azure AD and Azure AD Connect. Also, Active Directory Federation Services (ADFS) is configured. Azure users and Azure guest users are typically created with the UPN suffix of the selected on-premises domain.

    • Synchronized Identity Domain: On-premises domains may or may not be registered in Azure AD. Azure AD Connect is configured. Azure users and Azure guest users can be created either with the selected on-premises domain, or with the onmicrosoft.com UPN suffix.

  3. To configure a new Azure tenant, click Add.

  4. Authenticate your Azure AD administrator account.

    • If you already used one or more Azure AD administrator accounts on your PC, select your account from the Pick an account list, then provide the account password. If you do not find your account in the list, specify your account by clicking Use another account.

    • If you have not used any Azure AD administrator accounts yet on the PC (for example, because you are configuring a fresh Active Roles installation), specify your account user name in the Sign in field, then provide your password.

    Upon successful authentication, the new Azure tenant appears in the list.

  5. To manage the Azure tenant and its contents in the Active Roles Web Interface, you must consent Active Roles as an Azure application. To do so, click Consent next to the Azure tenant.

  6. Authenticate your Azure AD administration account again. Depending on the type of Microsoft pop-up that appears (Pick an account or Sign in), either select the Azure AD account you used for adding the Azure tenant, or specify its user name and password again.

    NOTE: Make sure to specify the account used for adding the Azure tenant (that is, the account name listed under the Name column of the Azure tenant). Authenticating with another account will result in an error.

  7. The standard Microsoft Permissions requested pop-up appears, listing all the permissions required for configuring Active Roles as an Azure application. To finish creating the Azure application, click Accept.

    Active Roles then authenticates every Azure AD administrative operation performed in the Azure tenant with a set of generated client ID and client secret.

    NOTE: Once you click Accept, Windows may show a Security Warning pop-up with the following message:

    The current webpage is trying to open a site on your intranet. Do you want to allow this?

    In such cases, clicking either Yes or No could freeze the pop-up dialog, but consenting the Azure tenant will finish without problem.

    This issue can occur in case the computer running Active Roles has incorrect browser settings. As a workaround, to get an up-to-date status of the state of the Azure tenant, close and restart the Active Roles Configuration Center after clicking Yes in the Security Warning pop-up.

  8. If you have additional Azure tenants to add and consent, configure them as described in the previous steps of this procedure.

  9. To make the configured Azure tenant(s) appear in the Active Roles Web Interface, you must restart the Administration Service. To restart the Administration Service, open the Configuration Center, click Administration Service on the left pane, then either click Restart, or first click Stop and then Start.

TIP: Once the Azure tenant or tenants are configured, and Active Roles is also set as a consented Azure AD application for it, you can view and modify the configured tenant(s) and their settings at the following locations:

NOTE: Consider the following when configuring an Azure tenant:

  • When Active Roles is registered as a consented Azure AD application, minimal permissions are assigned to it by default. To add additional permissions to the Azure application, sign in to the Azure Portal and add your required permissions there.

  • Azure Multi-Factor Authentication (MFA) is automatically enforced for Azure users and Azure guest users added to the configured Azure tenant. To disable Azure MFA for the Azure tenant, sign in to the Azure Portal and navigate to Tenant > Properties > Manage Security defaults and set Enable Security defaults to No.

Importing an Azure tenant and consenting Active Roles as an Azure application

If you have previously managed an Azure AD deployment, but you are not upgrading from a previous version of Active Roles via in-place upgrade (for example, because the previous version of fActive Roles has been uninstalled before installing the new version), you can import, reauthenticate and consent existing Azure tenants via the Active Roles Configuration Center.

NOTE: Consider the following if you have not used any Azure tenants earlier, or if you installed the latest version of Active Roles via in-place upgrade:

  • If you have installed Active Roles out-of-the-box, and no Azure AD environment has been used previously in your organization, you must specify a new Azure tenant to manage Azure directory objects (such as Azure users, guest users, contacts, M365 groups or Azure security groups). For more information, see Configuring a new Azure tenant and consenting Active Roles as an Azure application.

  • If you perform an in-place upgrade of Active Roles (that is, you install the latest version without uninstalling the previous version of Active Roles first in one of the supported upgrade paths), you can reauthenticate the existing Azure tenants with the Upgrade configuration wizard upon launching the Active Roles Configuration Center after installation.

    For more information on reauthenticating Azure tenants this way, see Reconfiguring Azure tenants during upgrade configuration in the Active Roles 8.1.1 Quick Start Guide. For more information on the supported upgrade paths, see Version upgrade compatibility chart in the Active Roles 8.1.1 Release Notes.

To import and reauthenticate an Azure tenant and set Active Roles as a consented Azure application

  1. Stop the Active Roles Administration Service. To do so, in the Active Roles Configuration Center, on the left pane, navigate to Administration Service and click Stop.

  2. After the Active Roles Administration Service stopped, open the Import configuration wizard by clicking Active Roles databases > Import configuration.

  3. Perform the steps of the wizard. For more information, see Import configuration data or Steps to deploy the Administration Service in the Active Roles Quick Start Guide.

    CAUTION: Importing a configuration will overwrite every Azure tenant currently listed in the Azure AD Configuration page with those included in the imported configuration.

  4. After the import procedure finished, start the Active Roles Administration Service by clicking Start in the Administration Service page.

  5. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

    The list of imported Azure tenants appears.

  6. To configure an imported Azure tenant, click Reauthenticate.

  7. Authenticate your Azure AD administrator account.

    • If you already used one or more Azure AD administrator accounts on your PC, select your account from the Pick an account list, then provide the account password. If you do not find your account in the list, specify your account by clicking Use another account.

    • If you have not used any Azure AD administrator accounts yet on the PC (for example, because you are configuring a fresh Active Roles installation), specify your account user name in the Sign in field, then provide your password.

  8. To manage the Azure tenant and its contents in the Active Roles Web Interface, you must consent Active Roles as an Azure application. To do so, click Consent next to the Azure tenant.

  9. Authenticate your Azure AD administration account again. Depending on the type of Microsoft pop-up that appears (Pick an account or Sign in), either select the Azure AD account you used for adding the Azure tenant, or specify its user name and password again.

    NOTE: Make sure to specify the account used for adding the Azure tenant (that is, the account name listed under the Name column of the Azure tenant). Authenticating with another account will result in an error.

  10. The standard Microsoft Permissions requested pop-up appears, listing all the permissions required for configuring Active Roles as an Azure application. To finish creating the Azure application, click Accept.

    Active Roles then authenticates every Azure AD administrative operation performed in the Azure tenant with a set of generated client ID and client secret.

    NOTE: Once you click Accept, Windows may show a Security Warning pop-up with the following message:

    The current webpage is trying to open a site on your intranet. Do you want to allow this?

    In such cases, clicking either Yes or No could freeze the pop-up dialog, but consenting the Azure tenant will finish without problem.

    This issue can occur in case the computer running Active Roles has incorrect browser settings. As a workaround, to get an up-to-date status of the state of the Azure tenant, close and restart the Active Roles Configuration Center after clicking Yes in the Security Warning pop-up.

  11. To make the configured Azure tenant(s) appear in the Active Roles Web Interface, you must restart the Administration Service. To restart the Administration Service, open the Configuration Center, click Administration Service on the left pane, then either click Restart, or first click Stop and then Start.

TIP: Once the Azure tenant or tenants are configured, and Active Roles is also set as a consented Azure AD application for it, you can view and modify the configured tenant(s) and their settings at the following locations:

NOTE: Consider the following when configuring an Azure tenant:

  • When Active Roles is registered as a consented Azure AD application, minimal permissions are assigned to it by default. To add additional permissions to the Azure application, sign in to the Azure Portal and add your required permissions there.

  • Azure Multi-Factor Authentication (MFA) is automatically enforced for Azure users and Azure guest users added to the configured Azure tenant. To disable Azure MFA for the Azure tenant, sign in to the Azure Portal and navigate to Tenant > Properties > Manage Security defaults and set Enable Security defaults to No.

Performing Azure Tenant association

After importing an Azure AD configuration in the Active Roles Configuration Center or performing an in-place upgrade during the installation of a new Active Roles version, a scheduled task is created automatically for Azure tenant association in the Active Roles Console (also known as the MMC Interface).

During Azure tenant association, Active Roles associates all detected Azure objects (users, guest users, contacts, and so on) with the selected Azure tenant. This scheduled task is preconfigured to run at a default date and time. However, you can either:

  • Modify the default schedule, for example if the in-place upgrade or the Azure AD configuration import procedure would finish after the scheduled association task.

  • Run the task manually, for example to perform association immediately after importing an Azure AD configuration or completing the in-place upgrade.

To modify the scheduling of an Azure tenant association task

  1. In the Active Roles Console, navigate to Configuration > Server Configuration > Scheduled Tasks > Builtin.

  2. Select Azure Tenant Association.

  3. To customize the scheduling settings of the task, open the Properties > Schedule tab.

  4. Use the Schedule tab to:

    • Set how frequently the task must run (daily, weekly, and so on).

    • Set the time and date of the first scheduled task running.

    • Set a timeout (that is, a duration after which the task stops if it runs for more time than the specified number of hours).

To run an Azure tenant association task manually

  1. In the Active Roles Console, navigate to Configuration > Policies > Workflow > Built-in Workflows.

  2. Select the Update Azure Objects Associated Tenant Id workflow.

  3. Update the workflow with the Tenant ID of the new Azure tenant. To do so, use the drop-down to select a default Azure tenant from the list of available Azure tenants.

After successfully completing the task, a log file is found in the Configuration Center logs folder with the name SyncAssociatedTenantId.log.

Viewing or modifying the Azure tenant type

Use the Active Roles Administration Center to view or modify the tenant type of an existing Azure tenant. This is useful if you need to change the default domain settings of an Azure tenant due to an IT or organizational change.

NOTE: Consider the following limitations when modifying the properties of the selected Azure tenant:

  • If you set the tenant type of an on-premises or hybrid Azure AD to Federated Domain or Synchronized Identity Domain, then the Azure properties fields of the objects (Azure users, Azure guest users, groups and contacts) in the Azure tenant will be disabled and cannot be edited in the Active Roles Web Interface.

  • You cannot modify the tenant ID and the authentication settings of the Azure tenant.

To view or modify the Azure tenant properties

  1. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

    The list of existing Azure tenants appears.

  2. Select the Azure tenant you want to view or modify, then click Modify.

    The Tenant details window appears.

  3. (Optional) To change the domain type of the Azure tenant, select the applicable type from the Tenant type drop-down list.

    • Non-Federated Domain: When selected, on-premises domains are not registered in Azure AD , and Azure AD Connect is not configured. Azure users and Azure guest users are typically created with the onmicrosoft.com UPN suffix.

    • Federated Domain: On-premises domains are registered in Azure AD and Azure AD Connect. Also, Active Directory Federation Services (ADFS) is configured. Azure users and Azure guest users are typically created with the UPN suffix of the selected on-premises domain.

    • Synchronized Identity Domain: On-premises domains may or may not be registered in Azure AD. Azure AD Connect is configured. Azure users and Azure guest users can be created either with the selected on-premises domain, or with the onmicrosoft.com UPN suffix.

  4. (Optional) To enable, disable or modify the provisioned OneDrive storage of the Azure tenant, select or deselect Enable OneDrive, and (when selected), configure the SharePoint and OneDrive settings listed in the Tenant details window. For more information on configuring OneDrive storage in an Azure tenant, see Enabling OneDrive in an Azure tenant.

  5. To close the Tenant details window without any changes, click Cancel. To apply your changes, click Save.

Related Documents

The document was helpful.

Seleziona valutazione

I easily found the information I needed.

Seleziona valutazione