Reader small image

You're reading from  Microsoft Identity Manager 2016 Handbook

Product typeBook
Published inJul 2016
PublisherPackt
ISBN-139781785283925
Edition1st Edition
Right arrow
Authors (2):
David Steadman
David Steadman
author image
David Steadman

David Steadman has been an IT industry influencer and dedicated husband for more than 17 years. He has held prestigious positions at some of the world's most innovative technology companies, including his service as a senior escalation engineer within the identity platform at, possibly, the most famous tech company on the planet, Microsoft. He is an entrepreneur, active learner, and a man constantly looking to develop and expand new skills in order to leverage the technology of the future. When not at his job, David enjoys family time and coaching soccer.
Read more about David Steadman

Jeff Ingalls
Jeff Ingalls
author image
Jeff Ingalls

Jeff Ingalls is a husband, father, and cancer-surviving dyslexic who works out of his Ohio home office in identity and access management. Jeff has been working with Microsoft technologies for over 20 years and with the Microsoft identity software since its conception in 2003. He has provided solutions to various private and public sectors including automotive, DoD, education, health and services, small businesses, and state and local government. He enjoys learning, teaching, and learning some more. Jeff has a graduate degree in information technology and an undergraduate degree in mathematics. In his free time, he enjoys spending time with his family, cooking, and reading non-fiction. You can reach him at jeff@ingallsdesigns.com.
Read more about Jeff Ingalls

View More author details
Right arrow

Chapter 4. MIM Service Configuration

In this chapter, we will look at different pieces of the MIM Service component. You will learn that many of the MIM Service components work hand-in-hand with one another. MIM Service provides a web service API along with a customizable web portal for user and policy management.

Here's what we will discuss in this chapter:

  • MIM Service request processing

  • The MIM Service Management Agent

  • Understanding the portal and UI

MIM Service request processing


The AD and HR (SQL Server) MAs only give the synchronization engine the possibility of talking to these data sources. For MIM to apply codeless logic to the data flow, we need to use a special MA that connects the MIM Synchronization service to the MIM Service interface.

Before we talk about the MIM MA (referred to as the FIM MA by the product), its dependencies, and what is needed to get things flowing through the system, we need to understand some of the technology's mechanics. Before we dive a bit deeper into the request overview, we want to touch upon and remind you about the fact that in FIM/MIM, we have three main phases:

  • Authentication

  • Authorization

  • Action

If you have worked with FIM in the past, you may have seen this graphic many times, but we feel this is an important visualization of the topic discussed:

The MIM request pipeline starts with the request object creation, then the Management Policy Rule evaluation. The authentication workflow(s) are next...

The MIM Service Management Agent


We will make some schema changes as we expand MIM to suit the needs of The Financial Company. There is one attribute that we change in most implementations: the EmployeeType attribute.

Before you start changing the service schema, you should have a look at http://bit.ly/MIMServiceSchema.

Note

In MIM Service, as in many other products, modifying the schema in the wrong way might stop it from working and require you to do a total rebuild of your environment.

The EmployeeType attribute is commonly used to store information that governs many policies. There is usually a big difference between being a contractor and an employee, for example. And every company has its own values. If you take a look at the earlier part of this chapter, you will see that in the HR database at The Financial Company, there are two different values in HRType for person objects. The values are Employee and Contractor.

If we look at a user in the MIM portal and the values we can assign to...

Understanding the portal and UI


Let's look at the basic structure of the portal:

The layout of the MIM portal is broken up into five major sections, as follows:

  • The banner and logo (1): This section is typically where you would put your own company branded logo. Note that on the left-hand side, there is a Microsoft Identity Manager image, and on the right-hand side panel, it is grayed out, indicating that it too can be configured. In the administration portal configuration section of the site, you will see the branding left and right image settings along with other configuration items, such as caching and the global time zone setting.

  • The navigation bar (2): This section is the vertical menu on the left-hand side and is controlled by navigation bar resources. We will configure the navigation bar later on and take a look at how we can affect this view:

    If we look at this area, we will see that Distribution Groups (DGs) is a parent item and My DG Memberships and My DGs are both child items,...

Summary


In this chapter, we looked at many areas of the service and portal. We looked at the request processing, the management policy, and also what included custom activities are; we will use these later on, and in chapters related to user management and group management, this will be important. And, of course, we also discussed self-service password reset.

We looked at the MIM Service Management Agent, the creation of the Management Agent, the default rules that are needed in order to successfully create the Management Agent, and the filtering of the building accounts that is required.

The biggest area of this chapter that we focused on is understanding the portal and UI, as this is fundamental to understanding MIM Service and portal when you run into it issues down the road. We outlined in this chapter the portal configuration, the navigation bar resources, and search scopes, and also discussed filter permissions and a little bit about what an RCDC is. Then, we provided a sample custom...

lock icon
The rest of the chapter is locked
You have been reading a chapter from
Microsoft Identity Manager 2016 Handbook
Published in: Jul 2016Publisher: PacktISBN-13: 9781785283925
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime

Authors (2)

author image
David Steadman

David Steadman has been an IT industry influencer and dedicated husband for more than 17 years. He has held prestigious positions at some of the world's most innovative technology companies, including his service as a senior escalation engineer within the identity platform at, possibly, the most famous tech company on the planet, Microsoft. He is an entrepreneur, active learner, and a man constantly looking to develop and expand new skills in order to leverage the technology of the future. When not at his job, David enjoys family time and coaching soccer.
Read more about David Steadman

author image
Jeff Ingalls

Jeff Ingalls is a husband, father, and cancer-surviving dyslexic who works out of his Ohio home office in identity and access management. Jeff has been working with Microsoft technologies for over 20 years and with the Microsoft identity software since its conception in 2003. He has provided solutions to various private and public sectors including automotive, DoD, education, health and services, small businesses, and state and local government. He enjoys learning, teaching, and learning some more. Jeff has a graduate degree in information technology and an undergraduate degree in mathematics. In his free time, he enjoys spending time with his family, cooking, and reading non-fiction. You can reach him at jeff@ingallsdesigns.com.
Read more about Jeff Ingalls