Release notes - IBM® Tivoli® Identity Manager Microsoft Office 365 Adapter 5.1.6

IBM Tivoli Identity Manager Microsoft Office 365 Adapter 5.1.6 is available. Compatibility, installation, and other getting-started issues are addressed.

 

Contents

 

Preface

Welcome to the IBM Tivoli Identity Manager Microsoft Office 365 Adapter.

These Release Notes contain information for the following products that was not available when the IBM Tivoli Identity Manager manuals were printed:

 

Adapter Features and Purpose

 

The Microsoft Office 365 Adapter is designed to create and manage User Accounts on the Microsoft Office 365 domain. The adapter runs in "agentless" mode and communicates using the Windows Azure Active Directory Graph API to the Microsoft Office 365 Domain being managed.

 

IBM recommends the installation of this Adapter (and the prerequisite IBM Tivoli Directory Integrator) on each node of an IBM Tivoli Identity Manager WAS cluster. A single copy of the adapter can handle multiple IBM Tivoli Identity Manager Services. The deployment configuration is based, in part, on the topology of your network domain, but the primary factor is the planned structure of your IBM Tivoli Identity Manager Provisioning Policies and Approval Workflow process. Please refer to the IBM Knowledge Center for a discussion of these topics.

 

The IBM Tivoli Identity Manager Adapters are powerful tools that require Administrator Level authority. Adapters operate much like a human system administrator, creating accounts, permissions and home directories. Operations requested from the IBM Tivoli Identity Manager server will fail if the Adapter is not given sufficient authority to perform the requested task. IBM recommends that this Adapter run with administrative (root) permissions.

 

 

 

Contents of this Release

Adapter Version

Component

Version

Build Date

2016 February 24 00.50.13

Adapter Version

5.1.6

Component Versions

Adapter build: 5.1.6.31

Profile:  5.1.6.31

Connector:  5.1.6.31

Documentation

Check the IBM Knowledge Center for the following guide(s):

Microsoft Office 365 Adapter Installation and Configuration Guide

New Features

Enhancement # (FITS)

Description

 

 

Items included in 5.1.6 release

 

137482

 

Configurable Search Page size parameter added in account form

 

 

 

Items included in 5.1.5 release

 

131866

 

Upgraded to Graph API version 1.6, support to the latest version provided by Microsoft

 

 

 

Items included in 5.1.4 release

 

Internal

 

Internal release

 

 

 

Items included in 5.1.3 release

 

Internal

 

Added support to new authentication APIs by cloud provider (e.g. Microsoft )

 

 

 

Items included in 5.1.1 release

 

RFE84238

 

Office 365 Adapter for ISIM

 

 

RFE84239

 

ITIM provisioning to MS Office 365 mailboxes

 

 

RFE84240

 

Office 365 Adapter to manage accounts hosted by cloud provider (e.g. Microsoft)

 

Closed Issues

Internal#

APAR#

PMR# / Description

 

 

 

Items closed in 5.1.6 release

 

 

136441   
136435

 

 

The list of available license service plans should return licenses that are enabled for provisioning applicable for provisioning at user level.
App Key is masked in the Debug log

 

 

 

 

Items closed in 5.1.5 release

 

 

    132680

 

 

The App key is now hidden in service form. The attribute "ero365appkey" needs to be added in password.attributes list in enRole.properties file in <ITIM_HOME>/data directory.

 

 

 

 

Items closed in 5.1.4 release

 

 

   

 

 

Internal release - no new issues closed

 

 

 

 

Items closed in 5.1.3 release

 

 

 

 

PMRs 00900,999,815 - Items closed relating to illegal argument exception for escaped microsoft accounts with #EXT# tag during reconciliation. Such accounts would be ignored during recon.

 

 

 

 

Items closed in 5.1.2 release

 

 

 

IV67268

 

PMRs 85351,003,756, 70014,49R,000 - Items closed relating to Office 365 Recon issue where only 100 users were returned

 

 

 

IV67286

 

PMRs 85351,003,756, 70014,49R,000 - Items closed relating to Office 365 Recon issue where only 100 groups were returned

 

 

 

 

PMRs 44045,49R,000, 74446,003,756 - Items closed relating to Office 365 Connectivity Issues

 

 

 

 

Items closed in 5.1.1 release

 

 

 

 

 

Initial release.

 

Known Issues

Internal#

APAR#

PMR# / Description

 

N/A

 

N/A

 

The adapter does not suppport case insensitive filter search with (eruid=username@domainname.com). This is a known issue with the Dispatcher which does filtering during reconciliation. Exact user name will need to be used during filter recon until this issue is fixed in the Dispatcher.

 

 

N/A

 

N/A

 

The adapter does not support duplicated Group Display Name.

 

 

N/A

 

N/A

 

The adapter does not support change of Group Name. This is a limitation of the IBM Security Identity Manager. Attempting to change the Group Name will result in the following error: " CTGIMI046E You cannot change the value of the attribute that is mapped to ergroupname."

 

 

N/A

 

N/A

 

The adapter does not support setting the group attribute 'mailNickName'. This is a limitation of the Windows Azure Active Directory Graph API. The API only accepts 'BposMailNickName' as the value for this attribute during group creation. Any other value will result in the following error: "Invalid value specified for property 'mailNickname' of resource 'Group'".

 

 

N/A

 

N/A

 

The service principal that represents the adapter service must be in an administrator role that has permissions to modify role objects to send POST or DELETE requests. It must be in a role that has permissions to read role objects to send GET requests. For more information about administrator roles in Windows Azure AD Graph, see Windows Azure AD Graph and Role-Based Access Control. http://msdn.microsoft.com/en-us/library/azure/dn385717.aspx

 

 

N/A

 

N/A

 

The adapter does not support setting the user account attribute 'mail'. This is a limitation of the Windows Azure Active Directory Graph API. The API consider the 'mail' attribute as a read-only attribute. Trying to set this attribute will result in the following error:"Property 'mail' is read-only and cannot be set."

 

 

N/A

 

N/A

 

At the time of release of adapter version 5.1.2, the MS API has a limitation that Paging is not supported against roles and querying members of a group. The following documentation highlights the same: http://msdn.microsoft.com/en-us/library/dn727074.aspx#BKMK_Paging

 

 

N/A

 

N/A

 

Microsoft has a limitation that user accounts cannot be added or modified in a federated domain from an on-premise Dir Sync Active Directory, which is not the default domain. Provisioning of users in such domain can be done by using the AD adapter and then syncing it back to the Office 365 Directory using the Microsoft DirSync tool.

 

 

60598,082,000

 

N/A

 

Microsoft Graph API does not support managing Global Admin Accounts, and thus the adapter is not able to manage them .

 

 

61517,082,000

 

N/A

 

The "Enable detailed TDI debugging" on the Service Form has been removed from 5.1.5 release due to security reasons. Instead, "DEBUG" in the ITDI log4j.properties file is to be used to enable extra debug logging.

 

 

N/A

 

N/A

 

Reset password for a user using the adapter/application has been restricted using Graph API.It is due to a recent security hole fix by Microsoft. https://support.microsoft.com/en-us/kb/3004133. This needs to be fixed via the solution provided in the link via Azure AD Module for Windows PowerShell (MSOL) cmdlets.

 

 

N/A

 

N/A

 

Only the license and service plans that are enabled for provisioning and are applicable at the user level, are available for provisioning using the Adapter. Company wide licenses are not supported.

 

 

Installation and Configuration Notes

 

 

See the IBM Tivoli Identity Manager Adapter Installation Guide for detailed instructions.

 

Corrections to Installation Guide

<

The default password policy for user provisioning has been strengthened. Please refer to the Office 365 online portal for further details.

In case MSIT Machine Auth CA 2 certificate is missing in the browser, then it can be configured via the SSL certificate via GUI tool:

Configuration Notes

The following configuration notes apply to this release:

 

Customizing or Extending Adapter Features

The IBM Tivoli Identity Manager adapters can be customized and/or extended. The type and method of this customization may vary from adapter to adapter.

Getting Started

Customizing and extending adapters requires a number of additional skills. The developer must be familiar with the following concepts and skills prior to beginning the modifications:

Note: If the customization requires a new IBM Tivoli Directory Integrator connector, the developer must also be familiar with IBM Tivoli Directory Integrator connector development and working knowledge of Java programming language.

IBM Tivoli Identity Manager Resources:

            Check the "Training" section of the IBM Tivoli Identity Manager Support web site for links to training, publications, and demos.

IBM Tivoli Directory Integrator Resources:

            Check the "Training" section of the IBM Tivoli Directory Integrator Support web site for links to training, publications, and demos.

Support for Customized Adapters

The integration to the IBM Tivoli Identity Manager server "the adapter framework" is supported. However, IBM does not support the customizations, scripts, or other modifications. If you experience a problem with a customized adapter, IBM Support may require the problem to be demonstrated on the GA version of the adapter before a PMR is opened.


Supported Configurations

Installation Platform

The IBM Tivoli Identity Manager Adapter was built and tested on the following product versions.

 

Adapter Installation Platform: 

 

Managed Resource:

 

IBM Tivoli Identity Manager:

 

 

 

Notices

This information was developed for products and services offered in the U.S.A. IBM may not offer the products, services, or features discussed in this document in other countries. Consult your local IBM representative for information on the products and services currently available in your area. Any reference to an IBM product, program, or service is not intended to state or imply that only that IBM product, program, or service may be used. Any functionally equivalent product, program, or service that does not infringe any IBM intellectual property right may be used instead. However, it is the user's responsibility to evaluate and verify the operation of any non-IBM product, program, or service.

IBM may have patents or pending patent applications covering subject matter described in this document. The furnishing of this document does not give you any license to these patents. You can send license inquiries, in writing, to:

IBM Director of Licensing

IBM Corporation

North Castle Drive

Armonk, NY  10504-1785  U.S.A.

For license inquiries regarding double-byte (DBCS) information, contact the IBM Intellectual Property Department in your country or send inquiries, in writing, to:

IBM World Trade Asia Corporation

Licensing

2-31 Roppongi 3-chome, Minato-ku

Tokyo 106-0032, Japan

The following paragraph does not apply to the United Kingdom or any other country where such provisions are inconsistent with local law : INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS PUBLICATION "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of express or implied warranties in certain transactions, therefore, this statement may not apply to you.

This information could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein; these changes will be incorporated in new editions of the publication. IBM may make improvements and/or changes in the product(s) and/or the program(s) described in this publication at any time without notice.

Any references in this information to non-IBM Web sites are provided for convenience only and do not in any manner serve as an endorsement of those Web sites. The materials at those Web sites are not part of the materials for this IBM product and use of those Web sites is at your own risk.

IBM may use or distribute any of the information you supply in any way it believes appropriate without incurring any obligation to you.

Licensees of this program who wish to have information about it for the purpose of enabling: (i) the exchange of information between independently created programs and other programs (including this one) and (ii) the mutual use of the information which has been exchanged should contact:

IBM Corporation

2ZA4/101

11400 Burnet Road

Austin, TX 78758  U.S.A.

Such information may be available, subject to appropriate terms and conditions, including in some cases, payment of a fee.

The licensed program described in this information and all licensed material available for it are provided by IBM under terms of the IBM Customer Agreement, IBM International Program License Agreement, or any equivalent agreement between us.

Any performance data contained herein was determined in a controlled environment. Therefore, the results obtained in other operating environments may vary significantly. Some measurements may have been made on development-level systems and there is no guarantee that these measurements will be the same on generally available systems. Furthermore, some measurements may have been estimated through extrapolation. Actual results may vary. Users of this document should verify the applicable data for their specific environment.

Information concerning non-IBM products was obtained from the suppliers of those products, their published announcements or other publicly available sources. IBM has not tested those products and cannot confirm the accuracy of performance, compatibility or any other claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those products.

Trademarks

IBM, the IBM logo, and ibm.com® are trademarks or registered trademarks of International Business Machines Corp., registered in many jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM trademarks is available on the Web at "Copyright and trademark information" at www.ibm.com/legal/copytrade.shtml.

Adobe, Acrobat, PostScript and all Adobe-based trademarks are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States, other countries, or both.

IT Infrastructure Library is a registered trademark of the Central Computer and Telecommunications Agency which is now part of the Office of Government Commerce.

Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo, Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United States and other countries.

Linux is a trademark of Linus Torvalds in the United States, other countries, or both.

Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries, or both.

ITIL is a registered trademark, and a registered community trademark of the Office of Government Commerce, and is registered in the U.S. Patent and Trademark Office.

UNIX is a registered trademark of The Open Group in the United States and other countries.

Java and all Java-based trademarks and logos are trademarks or registered trademarks of Oracle and/or its affiliates.

Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in the United States, other countries, or both and is used under license therefrom.

Linear Tape-Open, LTO, the LTO Logo, Ultrium, and the Ultrium logo are trademarks of HP, IBM Corp. and Quantum in the U.S. and other countries.

Other company, product, and service names may be trademarks or service marks of others.