Help Document

Introduction

Getting started

Configuring SharePoint Servers

Dashboard

Explorer

Reports

Management

Monitoring

Migration

Backup

Alerts

Configuration settings

Customization settings

General settings

Contact support

Knowledge Base

Troubleshooting tips

How to generate Azure application credentials manually

Create Azure application

  • Open Azure portal and click on Azure Active Directory.

    File Share Import

  • Select App registrations from the left menu and click on New registration.

    File Share Import

  • Enter the name of the new application and provide redirect URI as https://localhost

    File Share Import

Assign API permissions:

  1. Click Manifest from the left pane.
  2. Look for the requiredResourceAccess array in the code.
  3. Copy the entire contents from this file and paste them into the section highlighted in the image below.
    Note:
    • If your tenant is being created in Azure Germany, copy the entire contents from this file and paste them into the section highlighted in the image below.
    • If your tenant is being created in Azure China, copy the entire contents from this file and paste them into the section highlighted in the image below.
  4. Assign API permissions

  5. Copy-paste content only from the open square bracket to the closed square bracket. Ensure that all punctuation marks are retained correctly. Once you have pasted the file, it should look like the image below

    Assign API permissions

  6. Click Save.
  7. Navigate to API Permissions from the left pane. Click on Grant admin consent for <your_company>

    Assign API permissions

Assign required roles for Azure application:

  1. Open Azure Portal home page.
  2. Navigate to Azure Active Directory ⟶ Roles and administrators. Search and select Exchange Administrator.
  3. Click Add assignments. Search and select the created application.
  4. Click Add
  5. Assign required roles for Azure application

    Assign required roles for Azure application

Create client secret and upload certificate:

  1. Open Certificates & secrets and click on New client secret from Client secrets tab. Note down the generated client secret.

    Create client secret and upload certificate

  2. Open PowerShell as administrator in the <product folder>/conf. Replace <Your-Company-Name> in the below query and execute. Please note down the certificate password.
    .\Create-SelfSignedCertificate.ps1 -CommonName "<Your-Company-Name>" -StartDate (Get-Date).ToString("yyyy-MM-dd") -EndDate (Get-Date).AddYears(4).ToString("yyyy-MM-dd")

    Create client secret and upload certificate

  3. Two files, in .cer and .pfx format,will be created at the script location. Upload the .cer file to the azure portal as shown in the below image. The .pfx file will be used in the product later.

    Create client secret and upload certificate

Configure Microsoft 365 tenant in SharePoint Manager Plus:

In SharePoint Manager Plus, use Azure application authentication and enter Tenant Name, Application Id, Secret key, complete location of generated .pfx certificate file and certificate password to configure the tenant.

Configure Microsoft 365 tenant in SharePoint Manager Plus

Note: Please provide the complete path of certificate location in the configuration. (e.g) C:\Program Files\ManageEngine\SharePoint Manager Plus\conf\ZohoCorp.pfx

You can find the Application ID in the Overview tab.

Configure Microsoft 365 tenant in SharePoint Manager Plus

How to find tenant name?

  • Open Azure Portal home page
  • Navigate to Azure Active Directory ⟶ Custom domain names.
  • Select every domain and check if it is Initial.
  • Use the initial domain as the Organization Name in SharePoint Manager Plus.

Configure Microsoft 365 tenant in SharePoint Manager Plus

Configure Microsoft 365 tenant in SharePoint Manager Plus