立即与支持人员聊天
与支持团队交流

Active Roles On Demand Hosted - Administration Guide

Introduction About Active Roles Getting Started Rule-based Administrative Views Role-based Administration
Access Templates as administrative roles Access Template management tasks Examples of use Deployment considerations Windows claims-based Access Rules
Rule-based AutoProvisioning and Deprovisioning
About Policy Objects Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning E-mail Alias Generation Exchange Mailbox AutoProvisioning AutoProvisioning for SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Office 365 and Azure Tenant Selection User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Workflows
Understanding workflow Workflow activities overview Configuring a workflow
Creating a workflow definition Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Example: Approval workflow E-mail based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic Groups Active Roles Reporting Management History
Understanding Management History Management History configuration Viewing change history
Workflow activity report sections Policy report items Active Roles internal policy report items
Examining user activity
Entitlement Profile Recycle Bin AD LDS Data Management One Identity Starling Management One Identity Starling Two-factor Authentication for Active Roles Managing One Identity Starling Connect Azure AD, Office 365, and Exchange Online management
Configuring Active Roles to manage hybrid AD objects Managing Hybrid AD Users Unified provisioning policy for Azure O365 Tenant Selection, Office 365 License Selection, and Office 365 Roles Selection, and OneDrive provisioning Office 365 roles management for hybrid environment users Managing Office 365 Contacts Managing Hybrid AD Groups Managing Office 365 Groups Managing Azure Security Groups Managing cloud-only Azure users Managing cloud-only Azure guest users Managing cloud-only Azure contacts Changes to Active Roles policies for cloud-only Azure objects Managing room mailboxes
Managing Configuration of Active Roles
Connecting to the Administration Service Adding and removing managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server Replication Appendix A: Using regular expressions Appendix B: Administrative Template Appendix C: Communication ports Appendix D: Active Roles and supported Azure environments Appendix E: Enabling Federated Authentication Appendix F: Active Roles integration with other One Identity and Quest products Appendix G: Active Roles integration with Duo Appendix H: Active Roles integration with Okta

Configuring OneDrive for an Azure tenant

Use the Azure AD Configuration > Modify (Tenant details) window of the Active Roles Configuration Center to enable OneDrive storage for the cloud-only and hybrid users of your selected Azure tenant.

Prerequisites

Before beginning the configuration, make sure that the selected Azure tenant meets the requirements listed in Prerequisites of enabling OneDrive in an Azure tenant.

To enable OneDrive storage for Azure users in an Azure tenant

  1. In the Active Roles Configuration Center, click Azure AD Configuration.

  2. Select the Azure tenant for which you want to enable OneDrive storage, and click Modify. The Tenant details window appears.

    Figure 109: Active Roles Configuration Center > Azure AD Configuration > Modify

  3. To start the configuration of the OneDrive storage, select Enable OneDrive.

  4. To register Active Roles as a SharePoint App-Only for OneDrive authentication, open the SharePoint App-Only configuration site of your Azure tenant in your web browser:

    <azure-tenant-name>.sharepoint.com/_layouts/15/appregnew.aspx

    TIP: To quickly open the SharePoint App-Only configuration site from the Tenant details window, expand the procedure overview above Enable OneDrive to access a clickable link.

  5. On the SharePoint App-Only configuration site, configure the following settings:

    • Client ID: Generate a new client ID.

    • Client Secret: Generate a new client secret.

    • Title: Provide a name for the configuration (for example, Active Roles SharePoint app).

    • App Domain: Specify a custom application domain for the configuration.

      NOTE: Make sure that the specified App Domain is not a reserved domain (such as the domain of your Azure tenant), otherwise the SharePoint App-Only cannot be created. One Identity recommends specifying https://www.localhost.com as App Domain.

    • Redirect URI: Specify a custom redirect URI for the configuration (such as https://localhost).

  6. To apply your changes and create the SharePoint App-Only, click Create. Upon successful configuration, the SharePoint App-Only configuration site displays the configured settings with the following message:

    The app identifier has been successfully created.
  7. Copy the Client ID and Client Secret values to your clipboard or elsewhere, as they will be required for the next step.

  8. Grant the required permissions for the configured SharePoint App-Only. To do so, open the application invitation page of the SharePoint administration site of your Azure tenant in your web browser with a Global Administrator user:

    <azure-tenant-name>-admin.sharepoint.com/_layouts/15/appinv.aspx

    TIP: To quickly open the SharePoint administration site from the Tenant details window, expand the procedure overview above Enable OneDrive to access a clickable link.

  9. On the SharePoint administration site, configure the following settings:

    • App ID: Paste the client ID generated on the SharePoint App-Only configuration site here.

      TIP: To quickly fill the Title, App Domain and Redirect URL fields, click Lookup after pasting the client ID into the App ID field.

    • Title: Provide the name that you specified for the configuration on the SharePoint App-Only configuration site.

    • App Domain: Specify the custom application domain that you specified on the SharePoint App-Only configuration site.

    • Redirect URL: Specify the custom redirect URI that you specified on the SharePoint App-Only configuration site.

    • Permission Request XML: Paste the following XML code into the text box:

      <AppPermissionRequests AllowAppOnlyPolicy="true">
        <AppPermissionRequest Scope="http://sharepoint/content/tenant" Right="FullControl" />
        <AppPermissionRequest Scope="http://sharepoint/social/tenant" Right="FullControl" />
      </AppPermissionRequests>
  10. To apply your changes and grant the application permissions, click Create.

  11. In the Tenant details window of the Active Roles Configuration Center, configure the following settings:

    • SharePoint Application (Client) ID: Paste the client ID generated on the SharePoint App-Only configuration site.

    • SharePoint Client Secret: Paste the client secret generated on the SharePoint App-Only configuration site.

    • OneDrive admin site URL: Specify the URL of the SharePoint administration site of your Azure tenant. The URL has the following syntax: <azure-tenant-name>-admin.sharepoint.com

    • OneDrive storage default size (in GB): Specify the default OneDrive storage size allocated for each Azure user in the Azure tenant. This field accepts only an integer and its value must be within the range of the storage size allowed by the OneDrive subscription in use within your organization.

      NOTE: The OneDrive admin site URL and OneDrive storage default size (in GB) settings of the Tenant details window are applicable to cloud-only Azure users only, and do not affect OneDrive provisioning for hybrid users in your Azure tenant. To configure the OneDrive admin site URL and the default OneDrive storage size for hybrid users, you must set these settings in the Active Roles Console (also known as the MMC Interface) by configuring an O365 and Azure Tenant Selection policy for your Azure tenant, after configuring OneDrive in the Active Roles Configuration Center. For more information, see Configuring an O365 and Azure Tenant Selection policy.

  12. To check the SharePoint authentication configuration, click Test credentials.

    TIP: If the test fails for any reason, Active Roles indicates it with an error message. Typically, testing can fail for the following reasons:

    • The specified client ID and/or client secret is incorrect. To resolve the problem, double-check that they were copied correctly from the SharePoint App-Only configuration site.

    • The required application permissions were not granted in the SharePoint administration site of your Azure tenant. To resolve the problem, open the application invitation page of the SharePoint administration site of your Azure tenant, and copy the permission request XML code indicated in this procedure.

    • The Azure tenant is not consented. To resolve the problem, make sure that the Azure tenant is consented. For more information, see Configuring a new Azure tenant and consenting Active Roles as an Azure application.

    • If the Azure tenant for which you configure OneDrive has already been used in Active Roles versions earlier than 7.5, then the Azure tenant may not have the Sites.FullControl.All SharePoint permission granted. To resolve the problem, verify that the Sites.FullControl.All permission is granted for the Azure tenant. For more information, see Checking and adding the Sites.FullControl.All permission for Active Roles.

    • The specified OneDrive admin URL is incorrect. To resolve the problem, double-check that the specified admin URL is correct and belongs to the Azure tenant for which OneDrive is configured.

    • The specified OneDrive storage default size is incorrect (that is, the field is left empty, does not contain a numeric value, or the specified value is outside the storage size range available by the Microsoft 365 plan of your organization). To resolve the problem, specify a valid storage size.

    • A problem occurred in your internet connection. To resolve the problem, check your internet connection and try again.

  13. Once testing completed successfully, to apply your settings, click Save.

    NOTE: You can save the OneDrive configuration only if the test completes successfully.

  14. (Optional) If you want to provision OneDrive storage for hybrid Azure users as well in your Azure tenant, then set up a new O365 and Azure Tenant Selection policy in the Active Roles Console (also known as the MMC Interface). For more information, see Configuring an O365 and Azure Tenant Selection policy.

NOTE: When creating a new hybrid or cloud-only Azure user in the Active Roles Web Interface after completing this procedure, make sure that you grant them the SharePoint Online license in the Licenses step. Otherwise, the configured OneDrive storage cannot be provisioned for the new Azure user. For more information, see Creating a new cloud-only Azure user.

Removing an Azure AD tenant

You can use the Active Roles Configuration Center to delete an Azure AD tenant. This is typically required when an Azure tenant and its directory objects become obsolete because of organizational reasons.

To remove an Azure AD tenant

  1. In the Active Roles Configuration Center, on the left pane, click Azure AD Configuration.

    The list of existing Azure tenants appears.

  2. On the Azure AD Configuration page, from the list of Azure tenants, select the tenant that you want to remove.

  3. Click Remove.

  4. Authenticate your Azure AD administrator account.

    • If you already used one or more Azure AD administrator accounts on your PC, select your account from the Pick an account list, then provide the account password. If you do not find your account in the list, specify your account by clicking Use another account.

    • If you have not used any Azure AD administrator accounts yet on the PC (for example, because you are configuring a fresh Active Roles installation), specify your account user name in the Sign in field, then provide your password.

    NOTE: Make sure to specify the account used for adding the Azure tenant (that is, the account name listed under the Name column of the Azure tenant). Authenticating with another account will result in an error.

  5. The Azure tenant and all the related domains and applications are then deleted upon successful login.

  6. To apply the changes, you must restart the Administration Service, as indicated on the user interface. Click Administration Service on the left pane, then either click Restart, or first click Stop and then Start.

  7. (Optional) If you want to force the deletion of the Active Roles Azure application on the Azure Portal for the removed Azure tenant, click Remove Azure Application and log in with the credentials of the removed Azure tenant.

    This is typically recommended as an extra housekeeping and security measure if the removed Azure tenant has been previously managed either in earlier Active Roles versions or on other machines as well, but the Azure tenant has not been removed from those Active Roles installations prior to uninstalling them (leaving their client secret intact on the Azure Portal).

    CAUTION: Using the Remove Azure Application option will result in all Active Roles installations losing access to the specified Azure tenant. If this happens, users managing the Azure tenant in another Active Roles installation (for example, on another machine) can regain access to the Azure tenant if they:

    1. Remove the Azure tenant in the Azure AD Configuration tab of their Active Roles Configuration Center.

    2. Add the Azure tenant again, as described in Configuring a new Azure tenant and consenting Active Roles as an Azure application.

  8. To confirm removal, check if the removed Azure tenant has disappeared from the list of Azure tenants in the Azure AD Configuration page of the Active Roles Configuration Center, and from the Directory Management > Tree > Azure node of the Active Roles Web Interface.

View Azure Health for Azure AD tenants and applications

View Azure Health for Azure AD tenants and applications

Azure Health Check informs you about the Active Roles to Azure AD connectivity status, and the Active Roles Azure AD tenant and application heath status.

To view the Azure AD health status in Active Roles

  1. On the Active Roles Web interface Navigation bar, click Directory Management.
  2. On the Views tab in the Browse pane, click Azure | Azure Configuration | Azure Health Check. Select the Tenant name from the Tenant list drop down for which you want to view the Azure health status.

    The health status for the following services and resources is displayed:

    • Graph Connectivity – Green status indicates that the Active Roles connectivity to the Microsoft Graph API is successful

    • Tenant Connectivity – The tenant username and password are validated. Green status indicates that the Azure AD Tenant credentials are valid. The tenant connectivity is successful only if the Graph connectivity is successful

    • Azure Application Connectivity – The Azure AD applications are validated and verified if the applications are consented. Green status indicates that the Azure AD applications connectivity is successful. The application connectivity is successful only if both the Graph connectivity and tenant connectivity are successful.

View Azure Licenses Report

View Azure Licenses Report

Azure Licenses Report displays the Office 365 licenses that are available and assigned to a user.

To view the Azure AD licenses report

  1. On the Active Roles Web interface Navigation bar, click Directory Management.
  2. On the Views tab in the Browse pane, click Azure | Azure Configuration | Azure Licenses Report. Select the Tenant name from the Tenant list drop down for which you want to view the Azure License Report

    The Azure Licenses Report wizard displays the list of Office 365 licenses available for the Azure AD domain. For each license the following information is displayed:

    • Valid – The total number of a specific license available for the Azure AD domain.
    • Expired – The number of licenses of a specific license type that are in renewal period or have expired.
    • Assigned – The number of licenses of a specific license type that have been assigned to any users in the domain. 
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级