지금 지원 담당자와 채팅
지원 담당자와 채팅

Active Roles 8.2.1 - Administration Guide

Introduction Getting started with Active Roles Configuring rule-based administrative views Configuring role-based administration Configuring rule-based autoprovisioning and deprovisioning
Configuring Provisioning Policy Objects
User Logon Name Generation E-mail Alias Generation Exchange Mailbox AutoProvisioning Group Membership AutoProvisioning Home Folder AutoProvisioning Property Generation and Validation Script Execution O365 and Azure Tenant Selection AutoProvisioning in SaaS products
Configuring Deprovisioning Policy Objects
User Account Deprovisioning Group Membership Removal User Account Relocation Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Permanent Deletion Office 365 Licenses Retention Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Script Execution Notification Distribution Report Distribution
Configuring entry types Configuring a Container Deletion Prevention policy Configuring picture management rules Managing Policy Objects Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Configuring policy extensions
Using rule-based and role-based tools for granular administration Workflows
About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Migrating Active Roles configuration with the Configuration Transfer Wizard Managing Skype for Business Server with Active Roles
About Skype for Business Server User Management Active Directory topologies supported by Skype for Business Server User Management User Management policy for Skype for Business Server User Management Master Account Management policy for Skype for Business Server User Management Access Templates for Skype for Business Server Configuring the Skype for Business Server User Management feature Managing Skype for Business Server users
Exchanging provisioning information with Active Roles SPML Provider Monitoring Active Roles with Management Pack for SCOM Configuring Active Roles for AWS Managed Microsoft AD Azure AD, Microsoft 365, and Exchange Online Management
Azure tenant types and environment types supported by Active Roles Using Active Roles to manage Azure AD objects Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Changes to Active Roles policies for cloud-only Azure objects
Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Configuring federated authentication Communication ports and URLs used by Active Roles Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Using Active Roles to manage Azure AD objects

You can use the Active Roles Configuration Center to perform Azure AD configuration tasks, such as adding, removing or modifying Azure tenants for managing their contents in Active Roles. Active Roles also supports the multi-tenant model.

NOTE: Administrative users or users with sufficient privileges only can view Azure configuration.

Configuring Active Roles to manage Azure AD using the Active Roles Configuration Center

You can add, view, modify, or remove Azure tenants to manage their Azure AD resources in Active Roles with the Active Roles Configuration Center.

You can add an Azure tenant by two means:

After adding the Azure tenant and consenting Active Roles as an Azure application, you can perform additional configuration actions, such as:

Viewing the Office 365 Roles Report of an Azure tenant

Configuring a new Azure tenant and consenting Active Roles as an Azure application

When installing Active Roles out-of-the-box, the Directory Management > Tree > Azure node of the Active Roles Web Interface only contains an empty Azure Configuration sub-node by default.

To manage Azure Active Directory (Azure AD) objects, you must specify an Azure tenant and configure Active Roles as a consented Azure application for it in the Active Roles Configuration Center.

NOTE: If you have already used an Azure tenant (or tenants) in a previous version of Active Roles, you can import and reconfigure them in two ways:

  • If you perform an in-place upgrade of Active Roles (that is, you install the latest version without uninstalling the previous version of Active Roles first in one of the supported upgrade paths), you can reauthenticate the existing Azure tenants with the Upgrade configuration wizard upon launching the Active Roles Configuration Center after installation.

    For more information on reauthenticating Azure tenants this way, see Reconfiguring Azure tenants during upgrade configuration in the Active Roles 8.2.1 Upgrade Guide. For more information on the supported upgrade paths, see Upgrade and installation instructions in the Active Roles 8.2.1 Release Notes.

  • If you install a new version of Active Roles to a machine that does not have any earlier versions of the software installed (either because it has been already uninstalled, or it has been installed on another machine), you can import your existing Azure tenant(s) by importing your Azure AD configuration. Following the import, you can reconsent your Azure tenants manually.

    For more information on importing existing Azure tenants this way, see Importing an Azure tenant and consenting Active Roles as an Azure application.

Prerequisites
  • The computer where Active Roles Configuration Center is running must already have all Azure-specific prerequisite software installed. If any of the prerequisite software required for Azure AD management are missing, install them with the following steps:

    1. Navigate to Dashboard > Azure AD Configuration.

    2. Click Install Azure-specific Prereqs.

    3. In the table that appears, install any components whose Status is not Installed.

    4. To apply your changes, click Apply.

    After all prerequisite software are installed, the Install Azure-specific Prereqs link will disappear, and the Azure AD Configuration option will appear.

  • The Active Roles Administration Service must be already running. If Configuration Center indicates that the service is not running, then:

    1. In the Active Roles Configuration Center, navigate to the Administration Service page.

    2. Click Start.

  • You must have the following administrator account roles and permissions at minimum:

    • Application Administrator

    • Privileged Role Administrator

    However, One Identity recommends using an Azure AD administrator account with Global Administrator permission to perform the procedure.

To configure a new Azure tenant (or tenants) and set Active Roles as a consented Azure application

  1. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

  2. To start configuring a new Azure tenant, click Add.

  3. From the Tenant Type drop-down, select the type of domain assigned to the new Azure tenant:

    • Non-Federated Domain: When selected, on-premises domains are not registered in Azure AD , and Azure AD Connect is not configured. Azure users and Azure guest users are typically created with the onmicrosoft.com UPN suffix.

    • Federated Domain: On-premises domains are registered in Azure AD and Azure AD Connect. Also, Active Directory Federation Services (ADFS) is configured. Azure users and Azure guest users are typically created with the UPN suffix of the selected on-premises domain.

    • Synchronized Identity Domain: On-premises domains may or may not be registered in Azure AD. Azure AD Connect is configured. Azure users and Azure guest users can be created either with the selected on-premises domain, or with the onmicrosoft.com UPN suffix.

  4. From the Tenant Environment Type drop-down, select the type of environment you want to configure your Azure tenant in:

    • Azure Cloud

    • Azure US Government (for GCC and GCC-H tenants)

    For the differences between Azure Cloud and Azure US Government tenants, see Compare Azure Government and global Azure in the Microsoft Azure documentation.

  5. Click Next.

  6. Authenticate your Azure AD administrator account.

    • If you already used one or more Azure AD administrator accounts on your PC, select your account from the Pick an account list, then provide the account password. If you do not find your account in the list, specify your account by clicking Use another account.

    • If you have not used any Azure AD administrator accounts yet on the PC (for example, because you are configuring a fresh Active Roles installation), specify your account user name in the Sign in field, then provide your password.

    Upon successful authentication, the new Azure tenant appears in the list.

  7. To manage the Azure tenant and its contents in the Active Roles Web Interface, you must consent Active Roles as an Azure application. To do so, click Consent next to the Azure tenant.

  8. Authenticate your Azure AD administration account again. Depending on the type of Microsoft pop-up that appears (Pick an account or Sign in), either select the Azure AD account you used for adding the Azure tenant, or specify its user name and password again.

    NOTE: Make sure to specify the account used for adding the Azure tenant (that is, the account name listed under the Name column of the Azure tenant). Authenticating with another account will result in an error.

  9. The standard Microsoft Permissions requested pop-up appears, listing all the permissions required for configuring Active Roles as an Azure application. To finish creating the Azure application, click Accept.

    Active Roles then authenticates every Azure AD administrative operation performed in the Azure tenant with a set of generated client ID and client secret.

    NOTE: Once you click Accept, Windows may show a Security Warning pop-up with the following message:

    The current webpage is trying to open a site on your intranet. Do you want to allow this?

    In such cases, clicking either Yes or No could freeze the pop-up dialog, but consenting the Azure tenant will finish without problem.

    This issue can occur in case the computer running Active Roles has incorrect browser settings. As a workaround, to get an up-to-date status of the state of the Azure tenant, close and restart the Active Roles Configuration Center after clicking Yes in the Security Warning pop-up.

    IMPORTANT: The Active Roles Administration Service creates the Entra ID application registration for Active Roles with the following required roles and permissions:

    The roles and permissions added by default are required for the Active Roles Administration Service to function as expected. Modifying these default roles and permissions might result in a configuration that is outside of the scope of the Active Roles Support Model.

    You can add additional permissions to the Entra ID application or remove any of them by signing in to the Azure Portal. For more information, see the Microsoft Entra ID application management documentation.

  10. If you have additional Azure tenants to add and consent, configure them as described in the previous steps of this procedure.

  11. To make the configured Azure tenant(s) appear in the Active Roles Web Interface, you must restart the Administration Service. To restart the Administration Service, open the Configuration Center, click Administration Service on the left pane, then either click Restart, or first click Stop and then Start.

TIP: After the Azure tenant or tenants are configured, and Active Roles is also set as a consented Azure AD application for it, you can view and modify the configured tenant(s) and their settings at the following locations:

NOTE: Azure Multi-Factor Authentication (MFA) is automatically enforced for Azure users and Azure guest users added to the configured Azure tenant. To disable Azure MFA for the Azure tenant, sign in to the Azure Portal and navigate to Tenant > Properties > Manage Security defaults and set Enable Security defaults to No.

Importing an Azure tenant and consenting Active Roles as an Azure application

If you previously managed an Azure AD deployment, but you are not upgrading from a previous version of Active Roles via in-place upgrade (for example, because the previous version of Active Roles has been uninstalled before installing the new version), you can import, reauthenticate and consent existing Azure tenants via the Active Roles Configuration Center.

NOTE: Consider the following if you did not use any Azure tenants earlier, or if you installed the latest version of Active Roles via in-place upgrade:

  • If you installed Active Roles out-of-the-box, and no Azure AD environment was used previously in your organization, you must specify a new Azure tenant to manage Azure directory objects (such as Azure users, guest users, contacts, M365 groups or Azure security groups). For more information, see Configuring a new Azure tenant and consenting Active Roles as an Azure application.

  • If you perform an in-place upgrade of Active Roles (that is, you install the latest version without uninstalling the previous version of Active Roles first in one of the supported upgrade paths), you can reauthenticate the existing Azure tenants with the Upgrade configuration wizard upon launching the Active Roles Configuration Center after installation.

    For more information on reauthenticating Azure tenants this way, see Reconfiguring Azure tenants during upgrade configuration in the Active Roles 8.2.1 Upgrade Guide. For more information on the supported upgrade paths, see Upgrade and installation instructions in the Active Roles 8.2.1 Release Notes.

To import and reauthenticate an Azure tenant and set Active Roles as a consented Azure application

  1. Stop the Active Roles Administration Service. To do so, in the Active Roles Configuration Center, navigate to Administration Service, then click Stop.

  2. After the Active Roles Administration Service stopped, open the Import configuration wizard by clicking Active Roles databases > Import configuration.

  3. Perform the steps of the wizard. For more information, see Importing configuration data in the Active Roles Upgrade Guide, or Deploying the Administration Service in the Active Roles Installation Guide.

    CAUTION: Importing a configuration will overwrite every Azure tenant currently listed in the Azure AD Configuration page with those included in the imported configuration.

  4. After the import procedure finished, start the Active Roles Administration Service by clicking Start in the Administration Service page.

  5. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

    The list of imported Azure tenants appears.

  6. To configure an imported Azure tenant, click Reauthenticate.

  7. Authenticate your Azure AD administrator account.

    • If you already used one or more Azure AD administrator accounts on your PC, select your account from the Pick an account list, then provide the account password. If you do not find your account in the list, specify your account by clicking Use another account.

    • If you have not used any Azure AD administrator accounts yet on the PC (for example, because you are configuring a fresh Active Roles installation), specify your account user name in the Sign in field, then provide your password.

  8. To manage the Azure tenant and its contents in the Active Roles Web Interface, you must consent Active Roles as an Azure application. To do so, click Consent next to the Azure tenant.

  9. Authenticate your Azure AD administration account again. Depending on the type of Microsoft pop-up that appears (Pick an account or Sign in), either select the Azure AD account you used for adding the Azure tenant, or specify its user name and password again.

    NOTE: Make sure to specify the account used for adding the Azure tenant (that is, the account name listed under the Name column of the Azure tenant). Authenticating with another account will result in an error.

  10. The standard Microsoft Permissions requested pop-up appears, listing all the permissions required for configuring Active Roles as an Azure application. To finish creating the Azure application, click Accept.

    Active Roles then authenticates every Azure AD administrative operation performed in the Azure tenant with a set of generated client ID and client secret.

    NOTE: Once you click Accept, Windows may show a Security Warning pop-up with the following message:

    The current webpage is trying to open a site on your intranet. Do you want to allow this?

    In such cases, clicking either Yes or No could freeze the pop-up dialog, but consenting the Azure tenant will finish without problem.

    This issue can occur in case the computer running Active Roles has incorrect browser settings. As a workaround, to get an up-to-date status of the state of the Azure tenant, close and restart the Active Roles Configuration Center after clicking Yes in the Security Warning pop-up.

    IMPORTANT: The Active Roles Administration Service creates the Entra ID application registration for Active Roles with the following required roles and permissions:

    The roles and permissions added by default are required for the Active Roles Administration Service to function as expected. Modifying these default roles and permissions might result in a configuration that is outside of the scope of the Active Roles Support Model.

    You can add additional permissions to the Entra ID application or remove any of them by signing in to the Azure Portal. For more information, see the Microsoft Entra ID application management documentation.

  11. To make the configured Azure tenant(s) appear in the Active Roles Web Interface, you must restart the Administration Service. To restart the Administration Service, open the Configuration Center, click Administration Service on the left pane, then either click Restart, or first click Stop and then Start.

TIP: After the Azure tenant or tenants are configured, and Active Roles is also set as a consented Azure AD application for it, you can view and modify the configured tenant(s) and their settings at the following locations:

NOTE: Azure Multi-Factor Authentication (MFA) is automatically enforced for Azure users and Azure guest users added to the configured Azure tenant. To disable Azure MFA for the Azure tenant, sign in to the Azure Portal and navigate to Tenant > Properties > Manage Security defaults and set Enable Security defaults to No.

관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택