How do I Provision Users to Active Directory Domain Services
This is community preview of a new document type called “How Do I Guides”. The objective of these guides is to assist you in your deployments with best practice recommendations for common scenarios. Please take advantage of the preview and provide feedback. Happy Reading, MarkusMarkus Vilcinskas, Knowledge Engineer, Microsoft Corporation
March 28th, 2010 12:01pm

One basic requirement for an identity management system is the ability to provision resources to an external system. This guide walks you through the main building blocks that are involved in the process of provisioning users from Microsoft Forefront™ Identity Manager (FIM) 2010 to Active Directory® Domain Services (AD DS), outlines how you can verify whether your scenario works as expected, provides suggestions for managing Active Directory users by using FIM, and lists additional sources for information. Before You Begin In this section, you will find information about the scope of this document. In general, "How Do I" guides are targeted at readers who already have basic experience with the process of synchronizing objects with FIM as covered in the related Getting Started Guides. Audience This guide is intended for information technology (IT) professionals who already have a basic understanding of how the FIM synchronization process works and are interested in getting hands-on experience and more conceptual information about specific scenarios. Prerequisite knowledge This document assumes that you have access to a running instance of FIM 2010 and that you have experience in configuring simple synchronization scenarios as outlined in the following documents: Introduction to Inbound Synchronization Introduction to Outbound Synchronization The content in this document is scoped to function as an extension to these introductory documents. Scope The scenario outlined in this document has been simplified to address the requirements of a basic lab environment. The focus is to give you an understanding of the concepts and technologies discussed. This document helps you develop a solution that involves managing users in AD DS by using FIM. Time requirements The procedures in this document require 90 to 120 minutes to complete. These time estimates assume that the testing environment is already configured and does not include the time required to set up the test environment. Getting support If you have questions regarding the content of this document or if you have general feedback you would like to discuss, feel free to post a message to the FIM TechNet forum. Scenario Description Fabrikam, a fictitious company, is planning to use FIM to manage the user accounts in the corporation’s AD DS by using FIM. As part of this process, Fabrikam needs to provision users to AD DS. To start with the initial testing, Fabrikam has installed a basic lab environment that consists of FIM and AD DS. In this lab environment, Fabrikam is testing a scenario that consists of a user that was manually created in the FIM Portal. The objective of this scenario is to provision the user as an enabled user with a predefined password to AD DS. Scenario Design To use this guide, you need three architectural components: Active Directory domain controller FIM Synchronization Server FIM Portal Server The following illustration outlines the required environment: You can run all components on one computer. Note For more information about how to set up FIM, see the FIM Installation Guide Scenario Components List The following table lists the components that are part of this scenario in this guide. Organizational unit: FIM Objects - Organizational unit that is used as a target for the provisioned users. User accounts: ADMA - Active Directory user account with sufficient rights to connect to AD DS. FIMMA - Active Directory user account with sufficient rights to connect to FIM. Management agents and run profiles: Fabrikam ADMA - Management agent that exchanges data with AD DS. Fabrikam FIMMA - Management agent that exchanges data with FIM. Synchronization rules: AD User Outbound Synchronization Rule - Outbound synchronization rule that provisions users to AD DS. Sets: All Contractors - Set with dynamic membership for all objects with an EmployeeType attribute value of Contractor. Workflows: AD Provisioning Workflow – Workflow to bring the FIM user into the scope of the AD Outbound Synchronization Rule. Management policy rules: AD Provisioning Management Policy Rule - Management policy rule (MPR) that triggers when a resource becomes a member of the All Contractors set. FIM users: Britta Simon - FIM user that you provision to AD DS. Scenario Steps The scenario outlined in this guide consists of the following building blocks: Configuring the External Systems In this section, you will find instructions for the resources that you need to create that are outside of your FIM environment. Creating the organizational unit You need the organizational unit as a container for the provisioned sample user. Step 1 Create an organizational unit called FIMObjects in your AD DS. Note For more information about creating organizational units, see Create a new organizational unit. Creating the Active Directory user accounts For the scenario in this guide, you need two Active Directory user accounts: Adma - User account used by the Active Directory management agent. Fimma – User account used by the FIM Service management agent. In both cases, it is sufficient to create regular user accounts. More information about the specific requirements of both accounts is found later in this document. Step 2 Create two Active Directory user accounts based on the previous description. Note For more information about creating user accounts, see Create a new user account. Configuring the FIM Synchronization Service For the configuration steps in this section, you need to start the FIM Synchronization Service Manager. Creating the management agents For the scenario in this guide, you need to create two management agents: Fabrikam ADMA - management agent for AD DS. Fabrikam FIMMA – management agent for FIM Service Management Agent. Configuring the Fabrikam ADMA When you configure a management agent for AD DS, you need to specify an account that is used by the management agent in the data exchange with AD DS. You should use a regular user account. However, to import data from AD DS, the account must have the right to poll changes from the DirSync control. If you want your management agent to export data to AD DS, you need to grant the account sufficient rights on the target organizational units. For more information about this topic, see Configuring the ADMA Account. To create a user in AD DS, technically, the only attribute you must flow out is the object's DN. In addition to this, it is a good practice to also flow the first name, last name, and display name out to AD DS to ensure that your objects are discoverable. In AD DS, it is still common for users to use the sAMAccountName attribute to log on to the directory service. If you do not specify a value for this attribute, the directory service generates a random value for it. However, these random values are not user friendly, which is why a user-friendly version of this attribute is typically part of an export to AD DS. To enable a user to log on to AD DS, you also need to include a password created by using the unicodePwd attribute in your export logic. Note You need to ensure that the value you specify as unicodePwd complies with the password policies of your target AD DS. When you set a password for AD DS accounts, you also need to create an account as an enabled account. You accomplish this by setting the userAccountControl attribute. Note For more information about the userAccountControl attribute, see: Using FIM to enable or disable accounts in Active Directory. The following table lists the most important scenario specific settings you need to configure: Management Agent Designer Page Configuration Create Management Agent Management agent for: Active Directory Domain Service Name: Fabrikam ADMA Connect to Active Directory Forest Select directory partitions: “DC=Fabrikam,DC=com” Click Containers to open the Select Containers dialog and make sure that FIMObjects is the only OU that is selected. Select Object Types In addition to the already selected Object types, select user. Select Attributes Click Show All. Select the following attributes: displayName givenName sn sAMAccountName unicodePwd userAccountControl Step 3 Create the management agent based on the previous description. Note For more information, see the following topics in Help: Create a Management Agent Connect to an Active Directory Forest Using the Management Agent for Active Directory Configure Directory Partitions Configuring the Fabrikam FIMMA When you configure a FIM Service management agent, you need to specify an account that is used by the management agent in the data exchange with the FIM Service. You should use a regular user account. The account must be the same account as the one you specified during the installation of FIM. Using Windows PowerShell to Do a FIM MA Account Configuration Quick Test contains a script that you can use to determine the name of the FIMMA account name that you specified during setup and to test whether this account is still valid. The following table lists the most important scenario specific settings you need to configure.: Management Agent Designer Page Configuration Create Management Agent Management agent for: FIM Service Management Agent Name: Fabrikam FIMMA Connect to Database Use the following settings: Server: localhost Database: FIMService FIM Service base address: http://localhost:5725 Provide the information about the account you created for this management agent. Select Object Types In addition to the already selected Object types, select Person. Configure Object Type Mappings In addition to the already existing object type mappings, add a mapping for the Data Source Object Type Person to the Metaverse Object Type person. Configure Attribute Flow In addition to the already existing attribute flow mappings, add the following attribute flow mappings: Step 4 Create the management agent based on the previous description. Note: For more information, see the following topics in Help: Create a Management Agent Connect to an Active Directory Forest Using the Management Agent for Active Directory Configure Directory Partitions Important: Ensure that you have an import attribute flow rule configured for the ExpectedRulesList attribute. Creating the run profiles The following table lists the run profiles you need to create for the scenario in this guide: Management agent Run profile Fabrikam ADMA Full Import Full Synchronization Delta Import Delta Synchronization Export Fabrikam FIMMA Full Import Full Synchronization Delta Import Delta Synchronization Export Step 5 Create for each management agent run profiles according to the previous table. Note: For more information, see the Create a Management Agent Run Profile in FIM Help Important: Verify that provisioning is enabled in your environment. You can do this by running the script: Using Windows PowerShell to Enable Provisioning.
Free Windows Admin Tool Kit Click here and download it now
March 28th, 2010 12:07pm

Configuring the FIM Service For the scenario in this guide, you need to configure a provisioning policy: The objective of this provisioning policy is to bring contractors into the scope of the AD User Outbound Synchronization Rule. By bringing your resource into the scope of the synchronization rule, you enable the synchronization engine to provision your resource to AD DS according to your configuration. To configure the FIM Service, navigate in Windows Internet Explorer® to http://localhost/identitymanagement. On the FIM Portal page, to create the provisioning policy, go to the related pages from the Administration section. To verify your configuration, you should run the Windows PowerShell Script to Document Your Synchronization Triple Configuration. Creating the synchronization rule The following table shows the configuration of the required Fabrikam Provisioning Synchronization Rule: Step 6 Create a synchronization rule according to the data in the previous table. Important: Verify, that you have selected Initial Flow Only for the attribute flow that has the DN as the destination. Creating the workflow The objective of the AD Provisioning Workflow is to add the Fabrikam Provisioning synchronization rule to a resource. The following table shows the configuration: Step 7 Create a workflow according to the data in the previous table. Creating the management policy rule The required MPR is of type Set Transition and triggers when a resource becomes a member of the All Contractors set. The following table shows the configuration: Step 8 Create an MPR according to the data in the previous table. Initializing Your Environment The objective of the initialization phase is to bring your: Synchronization rule into the metaverse. Active Directory structure into the Active Directory connector space. The following table lists the run profiles that are part of the initialization phase. Run Management agen Run profile 1 Fabrikam FIMMA Full Import 2 Full Synchronization 3 Export 4 Delta Import 5 Fabrikam ADMA Full Import 6 Full Synchronization Step 9 Run the run profiles according to the previous table. Note: You should verify that your outbound synchronization rule has been successfully projected into the metaverse. Testing the Configuration The objective of this section is to test your actual configuration. To test the configuration, you: Create a sample user in the FIM Portal. Verify the provisioning requisites of the sample user. Provision the sample user to AD DS. Verify that the user exists in AD DS. Creating a sample user in FIM The following table lists the properties of the sample user: Attribute Value First Name Britta Last Name Simon Display Name Britta Simon AccountName BSimon Domain Fabrikam Employee Type Contractor Step 10 Create a sample user according the data in the previous table. Verify the provisioning requisites of the sample user To provision the sample user to AD DS, two prerequisites must be satisfied: The user must be a member of the All Contractors set. Set user must be in the scope of the outbound synchronization rule. To verify, whether the user is a member of the All Contractors Set, you open the Set, and then click View Members. Step 11 Verify that the user is a member of the All Contractors set. To verify, whether the user is in the scope of the synchronization rule, open the user’s property page and review the Expected Rules List attribute in the Provisioning tab. The Expected Rules List attribute should list the AD User Outbound Synchronization Rule. The following illustration shows an example for this.: At this point in the process, the Synchronization Rule Status is Pending. This means, the synchronization rule has not been applied to the user yet. Step 12 Verify that the user is in the scope of the AD User Outbound Synchronization Rule. Synchronizing the sample user Before you start a first synchronization cycle for a test object, you should track the expected state of your object after each run profile that you run in a test plan. Your test plan should include next to the general state of your object (created, updated, or deleted) also the attribute values that you expect. Use your test plan to verify your test plan expectations. If a step does not return the expected results, do not proceed with to the next step until you have resolved the discrepancy between your expected result and the actual result. To verify your expectations, you can use the synchronization statistics as a first indicator. For example, if you expect new objects to be staged in a connector space, but the import statistics returns no "Adds", there is obviously something in your environment that does not work as expected. While the synchronization statistics can give you a first indication of whether your scenario works as expected, you should use the Search Connector Space and the Metaverse Search feature of the Synchronization Service Manager to verify the expected attribute values. To synchronize the user to AD DS, follow the steps below: Import the user into the FIM MA connector space. Project the user into the metaverse. Provision the user to the Active Directory connector space. Export status information to FIM. Export the user to AD DS. Confirm the creation of the user. To accomplish these tasks, you run the following run profiles.: Management agent Run profile Fabrikam FIMMA Delta Import Delta Synchronization Export Delta Import Fabrikam ADMA Export Delta Import After the import from the FIM Service database, Britta Simon and the ExpectedRuleEntry object that links Britta to the AD User Outbound Synchronization Rule are staged in the Fabrikam FIMMA connector space. When you review Britta's properties in the connector space, you find next to the attribute values that you have configured in the FIM Portal and you also find a valid reference to the ERE object. The following screenshot shows an example for this:. The objective of the delta synchronization run on your Fabrikam FIMMA is to perform several operations: Projection – The new user object and the related Expected Rule Entry object are projected into the metaverse. Provisioning – The newly projected Britta Simon object is provisioned into the connector space of the Fabrikam ADMA. Export Attribute Flows – Export attribute flows occur on both management agents. On the Fabrikam ADMA, the newly provisioned Britta Simon object is populated with new attribute values. On the Fabrikam FIMMA, the existing Britta Simon object and the related ExpectedRuleEntry object are updated with attribute values that are a result of the projection. As already indicated by the synchronization statistics, a provisioning activity has taken place on the connector space of the Fabrikam ADMA. When you review the metaverse object properties of Britta Simon, you find that this activity is a result of the expectedRulesList attribute that has been populated with a valid reference: During the following export on the Fabrikam FIMMA, the synchronization rule status of Britta Simon is updated from Pending to Applied, which indicates that your outbound synchronization rule is now active on the object in the metaverse: Because a new object has been provisioned to the ADMA connector space, you should have one pending export Add on this management agent. By using the script called "Using Windows PowerShell to Display the Export Statistics of a Management Agent", you get one reported pending export Add for the Fabrikam ADMA.: In FIM, each export run requires a following delta import to complete the export operation. The delta import that you run after a previous export run is known as a confirming import. Confirming imports are required to enable the FIM Synchronization Service to make appropriate update requirements during successive synchronization runs. Step 13 Run the run profiles according to the previous table. Caution: Each run profile run must succeed without an error. Verify the provisioned user in AD DS To verify that your sample user has been provisioned to AD DS, you open the FIMObjects organizational unit. Britta Simon should be located in it. Step 14 Verify that your sample user exists in the FIMObjects organizational unit. Summary The objective of this document is to introduce you to the main building blocks for synchronizing a user in FIM with AD DS. In your initial testing, you should first start with the minimum number of attributes that are required to complete a task, and then add more attributes to your scenario when the general steps work as expected. Keeping the complexity to a minimum simplifies the process of troubleshooting. When you test your configuration, it is very likely that you delete and recreate new test objects. For objects with a populated ExpectedRulesList attribute, this can result in orphaned ERE objects. The article A Method to Remove Orphaned ExpectedRuleEntry Objects from Your Environment describes how you can remove these objects from your test environment. In a typical synchronization scenario that includes AD DS as a synchronization target, FIM is not authoritative for all attributes of an object. For example, when you manage user objects in AD DS by using FIM, at a minimum, the domain and the objectSID attributes need to be contributed by the AD DS management agent. The account name, domain, and objectSID attributes are required if you want to enable a user to log on to the FIM Portal. To populate these attributes from AD DS, an additional inbound synchronization rule is required for your AD DS connector space. When you manage objects with multiple sources for attribute values, you need to ensure that you configure your attribute flow precedence correctly. If the attribute flow precedence is not correctly configured, the synchronization engine blocks attribute values from being populated. You can find more information about attribute flow precedence in the article About Attribute Flow Precedence. Recommended Reading Design Concepts: Using FIM to enable or disable accounts in Active Directory Design Concepts: About Reference Attributes How can I manage my FIM MA account? Detecting Non-authoritative Accounts – Part 1: Envisioning Design Concepts: The poor man’s version of a connector detection mechanism Design Concepts: Configuring the ADMA Account A method to remove orphaned ExpectedRuleEntry objects from your environment About Attribute Flow Precedence About Exports
March 28th, 2010 12:08pm

In Step 12, when you specify the run profiles, you have the same Management agent for both Run profiles. Should it be: Management agent Run profile Fabrikam FIMMA Delta Import Delta Synchronization Export Delta Import Fabrikam ADMA Export Delta Import Also, the creating of the "All Contractors" set step is missing.
Free Windows Admin Tool Kit Click here and download it now
April 5th, 2010 10:08am

Thanks a lot! I've fixed the typo."All Contractors" already exists out of the box - there is no need to create it. Cheers,MarkusMarkus Vilcinskas, Knowledge Engineer, Microsoft Corporation
April 5th, 2010 2:37pm

Hi Markus, Thank you for useful article! Do you have any plan to translate these articles to other languages? If you don't have, is there any problems if I translate these to Japanese and post in my blog? And I found following two errors. In Scenario Components List, there are two lines of "Manaement agents and run profiles". The second one should be "Management Policy Rules". In Creating the Active Directory user accounts, there is a sentence "For more information about creating organizational units, see Create a new user account.", but it should be "For more information about creating user accounts, see Create a new user account." Regards, Naohiro Fujie ( MSMVP for ILM ) http://idmlab.eidentity.jp
Free Windows Admin Tool Kit Click here and download it now
April 9th, 2010 1:59am

Thanks a lot, Naohiro-san, fixed... There are right now no localization plans for these documents.It would be incredibly nice of you if you could translate them.Please feel free to use the content for this. Cheers,MarkusMarkus Vilcinskas, Knowledge Engineer, Microsoft Corporation
April 9th, 2010 2:41am

Hi Markus. Thank you for your great articles. i have one small question . how can i delete a user from AD when i delete it from FIM Portal?
Free Windows Admin Tool Kit Click here and download it now
June 7th, 2010 1:27pm

Configure the Object Deletion Rule Steps: Select "Delete metaverse object when connector from any of the following management agents is disconnected". Select your FIM MA Configure Deprovisioning Steps: Double-click your ADMA to open the Management Agent Designer. Select Configure Deprovisioning In the Configure Deprovisioning dialog, select "Stage a delete on the object for the next export run". You can find more details on this in Understanding Deletions in ILM. Markus Vilcinskas, Knowledge Engineer, Microsoft Corporation
June 7th, 2010 7:15pm

Hi, I have implemented the scenario as described in this article. However the export operation on AD MA does not add record to AD. I searched in metaverse and it shows the record however when I click on validate against schema it shows error " Required attribute 'cn' missing"..I check in preview and all the attributes are getting assigned appropriate value so I am not sure why I am having this problem...can somebody please help? Also in this document it is mentioned while creating AD MA :Ensure that you have an import attribute flow rule configured for the ExpectedRulesList attribute. But I dont see that attribute in the list. Please excuse me if this is very basic question as I am new to identity management. I am doing this exercise to setup a FIM POC to understand its features and hope to learn the concepts as I implement it. Thanks, Reshma
Free Windows Admin Tool Kit Click here and download it now
June 10th, 2010 7:22pm

Configure the Object Deletion Rule Steps: Select "Delete metaverse object when connector from any of the following management agents is disconnected". Select your FIM MA Configure Deprovisioning Steps: Double-click your ADMA to open the Management Agent Designer. Select Configure Deprovisioning In the Configure Deprovisioning dialog, select "Stage a delete on the object for the next export run". You can find more details on this in Understanding Deletions in ILM. Markus Vilcinskas, Knowledge Engineer, Microsoft Corporation Thank Man. Your Articles really helped me in my Project. i owe you one ;)
July 6th, 2010 12:13am

This topic is archived. No further replies will be accepted.

Other recent topics Other recent topics