立即与支持人员聊天
与支持团队交流

Identity Manager 9.2 - Administration Guide for Connecting to Azure Active Directory

Managing Azure Active Directory environments Synchronizing an Azure Active Directory environment
Setting up initial synchronization with an Azure Active Directory tenant Adjusting the synchronization configuration for Azure Active Directory environments Running synchronization Tasks following synchronization Troubleshooting Ignoring data error in synchronization Pausing handling of target system specific processes (Offline mode)
Managing Azure Active Directory user accounts and identities Managing memberships in Azure Active Directory groups Managing Azure Active Directory administrator roles assignments Managing Azure Active Directory subscription and Azure Active Directory service plan assignments
Displaying enabled and disabled Azure Active Directory service plans forAzure Active Directory user accounts and Azure Active Directory groups Assigning Azure Active Directory subscriptions to Azure Active Directory user accounts Assigning disabled Azure Active Directory service plans to Azure Active Directory user accounts Inheriting Azure Active Directory subscriptions based on categories Inheritance of disabled Azure Active Directory service plans based on categories
Login credentials for Azure Active Directory user accounts Azure Active Directory role management Mapping Azure Active Directory objects in One Identity Manager
Azure Active Directory core directories Azure Active Directory user accounts Azure Active Directory user identities Azure Active Directory groups Azure Active Directory administrator roles Azure Active Directory administrative units Azure Active Directory subscriptions and Azure Active Directory service principals Disabled Azure Active Directory service plans Azure Active Directory app registrations and Azure Active Directory service principals Reports about Azure Active Directory objects
Handling of Azure Active Directory objects in the Web Portal Recommendations for federations Basic configuration data for managing an Azure Active Directory environment Troubleshooting Configuration parameters for managing an Azure Active Directory environment Default project template for Azure Active Directory Editing Azure Active Directory system objects Azure Active Directory connector settings

Azure Active Directory policies for token lifetime

You can use Azure Active Directory token lifetime policies to specify the validity of token for logging in. To provide an Azure Active Directory token lifetime policy for an Azure Active Directory application, you assign the policy to the Azure Active Directory application. For more information, see the Azure Active Directory documentation from Microsoft.

Azure Active Directory token lifetime policies are loaded into One Identity Manager during synchronization and cannot be changed.

To display information about an Azure Active Directory policy

  1. In the Manager, select the Azure Active Directory > Tenants > <your tenant> > Policies > Token lifetime policies category.

  2. In the result list, select the Azure Active Directory policy.

  3. Select one of the following tasks:

    • Token lifetime policy overview: This shows you an overview of the Azure Active Directory policy and its dependencies.

    • Change main data: Shows the Azure Active Directory policy's main data. You cannot edit the main data.

      • Display name: The Azure Active Directory policy's display name.

      • Description: Description of the Azure Active Directory policy.

      • Definition: Definition of the Azure Active Directory in JSON format.

      • Tenant: Azure Active Directory tenant that owns the policy.

      • Default policy: Specifies whether this is the Azure Active Directory tenant's default policy.

Related topics

Azure Active Directory user accounts

You use One Identity Manager to manage user accounts in Azure Active Directory. The user requires a subscription to access the service plans in Azure Active Directory. Azure Active Directory user accounts obtain the required access permissions to the resources through membership in groups.

Related topics

Creating and editing Azure Active Directory user accounts

A user account can be linked to an identity in One Identity Manager. You can also manage user accounts separately from identities.

NOTE: It is recommended to use account definitions to set up user accounts for company identities. In this case, some of the main data described in the following is mapped through templates from identity main data.

NOTE: If identities are to obtain their user accounts through account definitions, the identities must own a central user account and obtain their IT operating data through assignment to a primary department, a primary location, or a primary cost center.

TIP: You can combine the account definition for creating the user account and the subscription that will be used into one system role. In this way, the identity automatically obtains a user account and a subscription.

An identity can obtain this system role directly through departments, cost centers, locations, or business roles, or an IT Shop request.

To create a user account

  1. In the Manager, select the Azure Active Directory > User accounts category.

  2. Click in the result list.

  3. On the main data form, edit the main data of the user account.

  4. Save the changes.

To edit main data of a user account

  1. In the Manager, select the Azure Active Directory > User accounts category.

  2. Select the user account in the result list.

  3. Select the Change main data task.

  4. Edit the user account's resource data.

  5. Save the changes.

To manually assign a user account for an identity

  1. In the Manager, select the Identities > Identities category.

  2. Select the identity in the result list.

  3. Select the Assign Azure Active Directory user accounts task.

  4. Assign a user account.

  5. Save the changes.
Detailed information about this topic
Related topics

General main data of Azure Active Directory user accounts

Enter the following general main data.

Table 28: Additional main data of a user account
Property Description

Identity

Identity that uses this user account.

  • An identity is already entered if the user account was generated by an account definition.

  • If you are using automatic identity assignment, an associated identity is found and added to the user account when you save the user account.

  • If you create the user account manually, you can select an identity in the menu.

    The menu displays activated and deactivated identities by default. If you do not want to see any deactivated identities, set the QER | Person| HideDeactivatedIdentities configuration parameter.

NOTE: If you assign a deactivated identity to a user account, it might be locked or deleted depending on the configuration.

You can create a new identity for a user account with an identity of type Organizational identity, Personalized administrator identity, Sponsored identity, Shared identity, or Service identity. To do this, click next to the input field and enter the required identity main data. Which login data is required depends on the selected identity type.

No link to an identity required

Specifies whether the user account is intentionally not assigned an identity. The option is automatically set if a user account is included in the exclusion list for automatic identity assignment or a corresponding attestation is carried out. You can set the option manually. Enable the option if the user account does not need to be linked with an identity (for example, if several identities use the user account).

If attestation approves these user accounts, these user accounts will not be submitted for attestation in the future. In the Web Portal, user accounts that are not linked to an identity can be filtered according to various criteria.

Not linked to an identity

Indicates why the No link to an identity required option is enabled for this user account. Possible values:

  • By administrator: The option was set manually by the administrator.

  • By attestation: The user account was attested.

  • By exclusion criterion: The user account is not associated with an identity due to an exclusion criterion. For example, the user account is included in the exclude list for automatic identity assignment (configuration parameter PersonExcludeList).

Account definition

Account definition through which the user account was created.

Use the account definition to automatically fill user account main data and to specify a manage level for the user account. One Identity Manager finds the IT operating data of the assigned identity and enters it in the corresponding fields in the user account.

NOTE: The account definition cannot be changed once the user account has been saved.

NOTE: Use the user account's Remove account definition task to reset the user account to Linked status. This removes the account definition from both the user account and the identity. The user account remains but is not managed by the account definition anymore. The task only removes account definitions that are directly assigned (XOrigin=1).

Manage level

Manage level of the user account. Select a manage level from the menu. You can only specify the manage level can if you have also entered an account definition. All manage levels of the selected account definition are available in the menu.

Tenant

Azure Active Directory user account's tenant.

User type

Type of user account. Depending on the user type, other mandatory input is required. Permitted values are:

Creation type

Specifies which method was used to create the user account. Possible values:

  • null: Regular school or office account.

  • Invitation: External user account.

  • LocalAccount: Local user account for an Azure Active Directory B2C tenant.

  • EmailVerified: Self-service login by an internal user with email verification.

  • SelfServiceSignUp: Self-Service login by an external user using a link that is part of a user flow.

Invitation status

(Only for the Guest user type) Acceptance status of the guest's invitation. Permitted values are:

  • Pending acceptance: The user has not accepted the invitation yet.
  • Accepted: The user has accepted the invitation.
  • Empty: Guest user without invitation.

Last change

(Only for the Guest user type) Time at which the invitation status was changed.

Domain

User account's domain.

Location

Location where this user account is in use. In the One Identity Manager, if you assign Azure Active Directory subscriptions, a location is required.

First name

The user’s first name. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

Last name

The user’s last name. If you have assigned an account definition, the input field is automatically filled out with respect to the manage level.

Date of birth

The user's date of birth

Age group

The user's age group. Permitted values are Minor, Teenager, and Adult.

Consent for minors

Specifies whether consent must be given for minors. Permitted values are Obtained, Not obtained, and Not required.

User login name

User account login name. The user's login name is made up of the alias and the domain. User login names that are formatted like this correspond to the User Principal Name (UPN) in Azure Active Directory.

User identities

Collection of identities with which a user can log in to a user account. For more information, see Deploying user identities for Azure Active Directory user accounts.

Display name

User account display name.

Alias

Email alias for the user account.

Email address

User account's email address.

Preferred language

User's preferred language, for example, en-US.

Password

Password for the user account. The identity’s central password can be mapped to the user account password. For more information about an identity’s central password, see One Identity Manager Identity Management Base Module Administration Guide.

If you use a random generated initial password for the user accounts, it is automatically entered when a user account is created.

The password is deleted from the database after publishing to the target system.

NOTE: One Identity Manager password policies are taken into account when a user password is being verified. Ensure that the password policy does not violate the target system's requirements.

Password confirmation

Reconfirm password.

Change password at next login

Specifies whether the user must change their password the next time they log in.

Password policy

Policies, which only apply to the user account. The available options are: No restrictions, Password never expires, and Allow weak passwords.

Password last changed

Data of last password change. The date is read in from the Azure Active Directory system and cannot be changed.

Risk index (calculated)

Maximum risk index value of all assigned groups. The property is only visible if the QER | CalculateRiskIndex configuration parameter is set. For more information, see the One Identity Manager Risk Assessment Administration Guide.

Category

Categories for the inheritance of groups by the user account. Groups can be selectively inherited by user accounts. To do this, groups and user accounts or contacts are divided into categories. Select one or more categories from the menu.

Identity type

User account's identity type Permitted values are:

  • Primary identity: Identity's default user account.

  • Organizational identity: Secondary user account used for different roles in the organization, for example for subcontracts with other functional areas.

  • Personalized administrator identity: User account with administrative permissions, used by one identity.

  • Sponsored identity: User account to use for a specific purpose. Training, for example.

  • Shared identity: User account with administrative permissions, used by several identities. Assign all identities that use this user account.

  • Service identity: Service account.

Privileged user account.

Specifies whether this is a privileged user account.

Disabled service plans can be inherited

Specifies whether the user account can inherit disabled Azure Active Directory service plans through the identity. If this option is set, the user account inherits disabled service plans through hierarchical roles or IT Shop requests.

  • If you add an identity with a user account to a department, for example, and you have assigned disabled service plans to this department, the user account inherits these disabled service plans.

  • If an identity has requested a disabled service plan in the IT Shop and the request is granted approval, the identity's user account only inherits the disabled service plan if the option is set.

Subscriptions can be inherited

Specifies whether the user account can inherit Azure Active Directory subscriptions through the identity. If this option is set, the user account inherits Azure Active Directory subscriptions through hierarchical roles or IT Shop requests.

  • If you add an identity with a user account to a department, for example, and you have assigned Azure Active Directory subscriptions to this department, the user account inherits these Azure Active Directory subscriptions.

  • If an identity has requested an Azure Active Directory subscription in the IT Shop and the request is granted approval, the identity's user account only inherits the Azure Active Directory subscription if the option is set.

Administrator roles can be inherited

Specifies whether the user account can inherit Azure Active Directory administrator roles through the identity If this option is set, the user account inherits administrator roles through hierarchical roles or IT Shop requests.

  • If you add an identity with a user account to a department, for example, and you have assigned administrator roles to this department, the user account inherits these administrator roles.

  • If an identity has requested an administrator role in the IT Shop and the request is granted approval, the identity's user account only inherits the administrator role if the option is set.

Groups can be inherited

Specifies whether the user account can inherit groups through the linked identity. If the option is set, the user account inherits groups through hierarchical roles, in which the identity is a member, or through IT Shop requests.

  • If you add an identity with a user account to a department, for example, and you have assigned groups to this department, the user account inherits these groups.

  • If an identity has requested group membership in the IT Shop and the request is granted approval, the identity's user account only inherits the group if the option is set.

Office 365 groups can be inherited

NOTE: This property is only available if the Exchange Online Module is installed.

Specifies whether the user account can inherit Office 365 groups through the linked identity. If the option is set, the user account inherits Office 365 groups through hierarchical roles, in which the identity is a member, or through IT Shop requests.

  • If you add an identity with a user account to a department, for example, and you have assigned Office 365 groups to this department, the Azure Active Directory user account inherits these Office 365 groups.

  • If an identity has requested group membership in the IT Shop and the request is granted approval, the identity's Azure Active Directory user account only inherits the Office 365 group if the option is set.

For more information about Office 365 groups, see the One Identity Manager Administration Guide for Connecting to Exchange Online.

User account is disabled

Specifies whether the user account is disabled. If a user account is not required for a period of time, you can temporarily disable the user account by using the "User account is disabled" option.

Resource account

Specifies whether this user account is a resource account.

Related topics
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级