Chat now with support
Chat with Support

Active Roles 7.5 - Quick Start Guide

Introduction Active Roles Setup package Active Roles uninstallation System Requirements Deploying the Administration Service Deploying user interfaces Installing additional components Upgrade of an earlier version Performing a pilot deployment Deployment considerations Silent installation of Active Roles components Configuring Active Roles to Manage Hybrid Active Directory Objects Active Roles on Windows Azure VM

Importing an Azure tenant and consenting Active Roles as an Azure application

If you have previously managed an Azure AD deployment, but you are not upgrading from a previous version of Active Roles via in-place upgrade (for example, because the previous version of Active Roles has been uninstalled before installing the new version), you can import, reauthenticate and consent existing Azure tenants via the Active Roles Configuration Center.

NOTE: Consider the following if you have not used any Azure tenants earlier, or if you installed the latest version of Active Roles via in-place upgrade:

  • If you have installed Active Roles out-of-the-box, and no Azure AD environment has been used previously in your organization, you must specify a new Azure tenant to manage Azure directory objects (such as Azure users, guest users, contacts, O365 groups or Azure Security groups). For more information, see Configuring a new Azure tenant and consenting Active Roles as an Azure application.

  • If you perform an in-place upgrade of Active Roles (that is, you install the latest version without uninstalling the previous version of Active Roles first in one of the supported upgrade paths), you can reauthenticate the existing Azure tenants with the Upgrade configuration wizard upon launching the Active Roles Configuration Center after installation.

    For more information on reauthenticating Azure tenants this way, see Reconfiguring Azure tenants during upgrade configuration in the Active Roles 7.5 Quick Start Guide. For more information on the supported upgrade paths, see Version upgrade compatibility chart in the Active Roles 7.5 Release Notes.

To import and reauthenticate an Azure tenant and set Active Roles as a consented Azure application

  1. Stop the Active Roles Administration Service. To do so, in the Active Roles Configuration Center, on the left pane, navigate to Administration Service and click Stop.

  2. Once the Active Roles Administration Service stopped, open the Import configuration wizard by clicking Active Roles databases > Import configuration.

  3. Perform the steps of the wizard. For more information, see Import configuration data or Steps to deploy the Administration Service in the Active Roles Quick Start Guide.

    CAUTION: Importing a configuration will overwrite every Azure tenant currently listed in the Azure AD Configuration page with those included in the imported configuration.

  4. Once the import procedure finished, start the Active Roles Administration Service by clicking Start in the Administration Service page.

  5. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

    The list of imported Azure tenants appears.

  6. To configure an imported Azure tenant, click Reauthenticate.

  7. The standard Microsoft Azure Select Account or Sign In pop-up appears. Log in with the user name and password of your Azure AD administrator account.

  8. To be able to manage the Azure tenant and its contents in the Active Roles Web Interface, you must consent Active Roles as an Azure application. To do so, click Consent next to the Azure tenant.

  9. The standard Microsoft Azure Select Account or Sign In pop-up appears. Log in with the user name and password of your Azure AD administrator account.

  10. The standard Microsoft Permissions requested pop-up appears, listing all the permissions required for configuring Active Roles as an Azure application. To finish creating the Azure application, click Accept.

    Active Roles then authenticates every Azure AD administrative operation performed in the Azure tenant with a set of generated client ID and client secret.

    NOTE: Once you click Accept, Windows may show a Security Warning pop-up with the following message:

    The current webpage is trying to open a site on your intranet. Do you want to allow this?

    In such cases, clicking either Yes or No could freeze the pop-up dialog, but consenting the Azure tenant will finish without problem.

    This issue can occur in case the computer running Active Roles has incorrect browser settings. As a workaround, to get an up-to-date status of the state of the Azure tenant, close and restart the Active Roles Configuration Center after clicking Yes in the Security Warning pop-up.

  11. To make the configured Azure tenant(s) appear in the Active Roles Web Interface, you must restart the Administration Service, as indicated on the user interface. Click Administration Service on the left pane, then either click Restart, or first click Stop and then Start.

TIP: Once the Azure tenant or tenants are configured, and Active Roles is also set as a consented Azure AD application for it, you can view and modify the configured tenant(s) and their settings at the following locations:

  • To change the domain type or OneDrive provisioning settings of an Azure tenant, in the Active Roles Configuration Center, navigate to Azure AD Configuration, select the Azure tenant, and click Modify. For more information, see Viewing or modifying the Azure AD tenant type.

  • To check the connectivity status of the Azure configuration, in the Active Roles Web Interface, navigate to Directory Management > Tree > Azure > Azure Configuration > Azure Health Check. For more information, see View Azure Health for Azure AD tenants and applications .

  • To check the Azure Licenses Report, in the Active Roles Web Interface, navigate to Directory Management > Tree > Azure > Azure Configuration > Azure Licenses Report. For more information, see View Azure Licenses Report .

  • To check the Office 365 Roles Report, in the Active Roles Web Interface, navigate to Directory Management > Tree > Azure > Azure Configuration > Office 365 Roles Report. For more information, see View Office 365 Roles Report .

NOTE: Consider the following when configuring an Azure tenant:

  • When Active Roles is registered as a consented Azure AD application, minimal permissions are assigned to it by default. To add additional permissions to the Azure application, sign in to the Azure Portal and add your required permissions there.

  • Azure Multi-Factor Authentication (MFA) is automatically enforced for Azure users and Azure guest users added to the configured Azure tenant. To disable Azure MFA for the Azure tenant, sign in to the Azure Portal and navigate to Tenant > Properties > Manage Security defaults and set Enable Security defaults to No.

Viewing or modifying the Azure AD tenant type

Use the Active Roles Administration Center to view or modify the tenant type of an existing Azure AD tenant. This is useful if you need to change the default domain settings of an Azure tenant due to an IT or organizational change.

NOTE: Consider the following limitations when modifying the properties of the selected Azure AD tenant:

  • If you set the tenant type of an on-premises or hybrid Azure AD to Federated Domain or Synchronized Identity Domain, then the Azure properties fields of the objects (Azure users, Azure guest users, groups and contacts) in the Azure tenant will be disabled and cannot be edited in the Active Roles Web Interface.

  • You cannot modify the tenant ID and the authentication settings of the Azure AD tenant.

To view or modify the Azure AD tenant properties

  1. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

    The list of existing Azure AD tenants appears.

  2. Select the Azure AD tenant you want to view or modify, then click Modify.

    The Tenant details window appears.

  3. (Optional) To change the domain type of the Azure tenant, select the applicable type from the Tenant type drop-down list.

    • Non-Federated Domain: When selected, on-premises domains are not registered in Azure AD, and Azure AD Connect is not configured. Azure users and Azure guest users are typically created with the onmicrosoft.com UPN suffix.

    • Federated Domain: On-premises domains are registered in Azure AD and Azure AD Connect. Also, Active Directory Federation Services (ADFS) is configured. Azure users and Azure guest users are typically created with the UPN suffix of the selected on-premises domain.

    • Synchronized Identity Domain: On-premises domains may or may not be registered in Azure AD. Azure AD Connect is configured. Azure users and Azure guest users can be created either with the selected on-premises domain, or with the onmicrosoft.com UPN suffix.

  4. (Optional) To enable, disable or modify the provisioned OneDrive storage of the Azure tenant, select or deselect Enable OneDrive, and (when selected), configure the SharePoint and OneDrive settings listed in the Tenant details window. For more information on configuring OneDrive storage in an Azure tenant, see Enabling OneDrive in an Azure tenant.

  5. To close the Tenant details window without any changes, click Cancel. To apply your changes, click Save.

Removing an Azure AD tenant

You can use the Active Roles Configuration Center to delete an Azure AD tenant. This is typically required when an Azure tenant and its directory objects become obsolete because of organizational reasons.

To remove an Azure AD tenant

  1. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

    The list of existing Azure tenants appears.

  2. On the Azure AD Configuration page, from the list of Azure tenants, select the tenant that you want to remove.

  3. Click Remove.

    The standard Microsoft Azure Select Account or Sign In pop-up appears. Log in with the user name and password of your Azure AD administrator account.

  4. The Azure tenant and all the related domains and applications are then deleted upon successful login.

  5. To apply the changes, you must restart the Administration Service, as indicated on the user interface. Click Administration Service on the left pane, then either click Restart, or first click Stop and then Start.

  6. (Optional) If you want to force the deletion of the Active Roles Azure application on the Azure Portal for the removed Azure tenant, click Remove Azure Application and log in with the credentials of the removed Azure tenant.

    This is typically recommended as an extra housekeeping and security measure if the removed Azure tenant has been previously managed either in earlier Active Roles versions or on other machines as well, but the Azure tenant has not been removed from those Active Roles installations prior to uninstalling them (leaving their client secret intact on the Azure Portal).

    CAUTION: Using the Remove Azure Application option will result in all Active Roles installations losing access to the specified Azure tenant. If this happens, users managing the Azure tenant in another Active Roles installation (for example, on another machine) can regain access to the Azure tenant if they:

    1. Remove the Azure tenant in the Azure AD Configuration tab of their Active Roles Configuration Center.

    2. Add the Azure tenant again, as described in Configuring a new Azure tenant and consenting Active Roles as an Azure application.

  7. To confirm removal, check if the removed Azure tenant has disappeared from the list of Azure tenants in the Azure AD Configuration page of the Active Roles Configuration Center, and from the Directory Management > Tree > Azure node of the Active Roles Web Interface.

Configuring Active Roles to manage Hybrid AD using Management Shell

Active Roles Management Shell enables you to perform the following configuration tasks to manage Hybrid AD:

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating