Chat now with support
Chat with Support

Active Roles 8.1.4 - Administration Guide

Introduction Getting started with Active Roles Configuring rule-based administrative views Configuring role-based administration Rule-based autoprovisioning and deprovisioning
Provisioning Policy Objects Deprovisioning Policy Objects How Policy Objects work Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning Exchange Mailbox AutoProvisioning AutoProvisioning in SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Microsoft 365 and Azure Tenant Selection E-mail Alias Generation User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Using rule-based and role-based tools for granular administration Workflows
Key workflow features and definitions About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Migrating Active Roles configuration with the Configuration Transfer Wizard Managing Skype for Business Server with Active Roles
About Skype for Business Server User Management Active Directory topologies supported by Skype for Business Server User Management User Management policy for Skype for Business Server User Management Master Account Management policy for Skype for Business Server User Management Access Templates for Skype for Business Server Configuring the Skype for Business Server User Management feature Managing Skype for Business Server users
Exchanging provisioning information with Active Roles SPML Provider Monitoring Active Roles with Management Pack for SCOM Configuring Active Roles for AWS Managed Microsoft AD Azure AD, Microsoft 365, and Exchange Online Management
Configuring Active Roles to manage Hybrid AD objects Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Changes to Active Roles policies for cloud-only Azure objects
Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Configuring federated authentication Communication ports Active Roles and supported Azure environments Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Creating the Access Rule

Use the Active Roles Console to create an Access Rule object with a conditional expression that evaluates to True if the Department claim of the authorizing user evaluates exactly to the Department property of the target object.

To create a new Access Rule

  1. In the Console tree, expand the Configuration node, right-click the Access Rules container, and select New > Access Rule.

  2. On the General page, type Department Admins in the Name field, then click Next.

  3. On the Conditions page, configure the conditional expression:

    1. Click the AND group item, then click Insert condition.

    2. Click Configure condition to evaluate, then click User claim.

    3. On the Select Claim Type page that appears, click Department in the list of claim types, then click OK.

    4. Verify that the comparison operator reads equals (this is the default setting).

    5. Click Define value to compare to, then click Target object property.

    6. On the Select Target Object Property page that appears, select the Department property, then click OK.

  4. Click Finish.

Applying the Access Rule

To apply the Access Rule you created in the Creating the Access Rule step, you first need to delegate control by using an Access Template, then attach the Access Rule to the Access Template link. Create a security group to hold your delegated administrators, and perform the following steps in the Active Roles Console:

To apply an Access Rule to a security group

  1. In the Console tree, under the Active Directory node, right-click the name of your domain, then click Delegate Control.

  2. To start the Delegation of Control Wizard, on the Active Roles Security page that appears, click Add.

  3. Follow the wizard pages:

    1. On the Users or Groups page, click Add, and select the security group that holds your delegated administrators. Click Next.

    2. On the Access Templates page, expand the Active Directory node, and select the OUs - Read All Properties and Users - Modify All Properties check boxes. Click Next.

    3. On the remaining pages, click Next to accept the default settings.

    4. On the completion page, click Finish.

    You will apply the Access Rule to the Users - Modify All Properties Access Template link. The OUs - Read All Properties Access Template enables the delegated administrators to browse the domain for user objects.

  4. To close the Active Roles Security, click OK. This will create the Access Template links.

  5. To open the Active Roles Security page claim, right-click the name of your Active Directory domain and click Active Roles Security.

  6. On the Active Roles Security page, select the Users - Modify All Properties Access Template link, then click View/Edit.

  7. On the Access Rule tab in dialog that appears, click Change, and select the Department Admins Access Rule. To close the Select an Access Rule page, click OK, then close the dialog by clicking OK again.

  8. To close the Active Roles Security page, click OK.

After you completed these steps, Active Roles allows a delegated administrator to make changes to only those user accounts that have the same department setting as the account of the delegated administrator.

Rule-based autoprovisioning and deprovisioning

Active Directory (AD) supports delegating control with fine granularity. However, simply restricting control, access and permissions may not always be a sufficient or effective way of managing the resources of an organization.

Many directory administration processes (such as creating or disabling user accounts, enforcing user name conventions, resetting passwords, and so on) are based on predefined workflows that often share the same procedures. In practice, this means that administrators have to repeatedly perform configuration tasks with similar steps.

To make the management of such administrative tasks easier, Active Roles provides a policy-based administration solution to automate and speed up repeat procedures when administering on-premises, hybrid and Azure cloud-only objects. This approach is represented with Policy Objects, available in the Configuration > Policies > Administration node of the Active Roles Console.

NOTE: Policy Object settings specific to Azure cloud-only objects (such as cloud-only Azure users, guest users, or contacts) are available only if your Active Roles deployment is licensed for managing cloud-only Azure objects. Contact One Identity support for more information.

Also, Policy Objects specific to Azure cloud-only objects will work correctly only if an Azure tenant is already configured in the AD of the organization, and Active Roles is already set as a consented Azure application for that Azure tenant. For more information on these settings, see Configuring a new Azure tenant and consenting Active Roles as an Azure application.

Summary of Policy Objects

Each configured Policy Object contains one or more policies, defining either the behavior of the Active Roles system, or the actions that Active Roles performs when certain directory objects are created, modified, or deleted. This way, Active Roles can automate the administrative workflow within the organization.

Policy Objects specify what AD objects to change, how, when, whenever they are created, modified, or deleted. You can also configure policies to have Active Roles accept certain data changes only if they conform to the formatting requirements specified by the policy. This helps maintain control over the data stored in AD, and also keeps network objects in a consistent state with each defined policy.

To offer additional flexibility for configuring policies, Active Roles Policy Objects can also run customizable scripts before or after running a task.

Example: Use case for setting up a policy

A typical use case for an Active Roles policy is to automate the administration of a new employee. When creating a user account for a new employee, you can create a policy that makes Active Roles automatically perform all of the following steps:

  1. Retrieve information from the HR database of the organization.

  2. Use the retrieved information as the default data for filling user account properties, such as name, contact information, and so on.

  3. Create a home folder and home share for the new user account.

  4. Add the user account to all relevant groups within the organization.

  5. Create an Exchange mailbox for the user account, and add the mailbox to the relevant distribution lists.

With one or more properly configured Policy Objects, this entire procedure can be performed either automatically, or with minimal manual administrator work. Without policies, it would require time-consuming manual administrative actions each time a new user is administered.

NOTE: Active Roles does not automatically check for changes in directory objects, containers or groups specified for provisioning in the configured Policy Objects. This means that if any changes are made in any directory resources in use in a policy, you must update the impacted policies manually. For example, if a directory group used by a Group Membership AutoProvisioning Policy Group is deleted, the Policy Group must be updated manually to reflect the changes.

Advantages of using Policy Objects

Configuring Policy Objects has the following advantages:

  • They reduce the workload and the time needed to perform common administration duties by automating tasks, combining multiple tasks into a single workflow, or even eliminating certain tasks altogether.

  • They offer automated (or largely simplified) workflows for provisioning, reprovisioning and deprovisioning directory objects in the organization.

  • They improve network security.

  • They ensure the consistency of the managed AD objects across the organization.

  • They minimize administration errors.

Types of Policy Objects

To help you configure, organize and apply Policy Objects, they are in two main categories in the Active Roles Console:

  • Provisioning Policy Objects: Use provisioning Policy Objects to specify provisioning rules, such as:

    • Populating and validating directory data.

    • Creating account resources (such as home folders and mailboxes).

    • Administering access to resources within the organization.

  • Deprovisioning Policy Objects: Use deprovisioning Policy Objects to specify rules upon requests to deprovision a selected user or group. Deprovisioning rules may include:

    • Removing user accounts or email addresses.

    • Revoking group and distribution list memberships.

    • Disabling security permissions and application access rights.

Both categories can contain multiple Policy Objects.

Built-in Policy Objects

To help you get started with configuring policy-based administration in your organization, Active Roles includes a set of built-in Policy Objects that offer provisioning and deprovisioning rules to the most typical administrative use cases. To find the built-in Policy Objects, navigate to the following node of the Active Roles Console:

Configuration > Policies > Administration > Builtin

To help you configure Script Execution policies, Active Roles also ships with several built-in Script Modules that you can use to set up your own Script Execution policies. Find these built-in Script Modules in the following node of the Active Roles Console:

Configuration > Script Modules > Builtin

Provisioning Policy Objects

To configure provisioning policies for user name and email generation, group memberships, property generation or script running, use the policies available via the Provisioning Policy Objects option.

NOTE: Policy Object settings specific to Azure cloud-only objects (such as cloud-only Azure users, guest users, or contacts) are available only if your Active Roles deployment is licensed for managing cloud-only Azure objects. Contact One Identity support for more information.

Also, Policy Objects specific to Azure cloud-only objects will work correctly only if an Azure tenant is already configured in the AD of the organization, and Active Roles is already set as a consented Azure application for that Azure tenant. For more information on these settings, see Configuring a new Azure tenant and consenting Active Roles as an Azure application.

Table 2: Provisioning Policy Objects

Policy

Description

User Logon Name Generation

Generates a user login name (pre-Windows 2000) for a newly-created user account. Use this policy to:

  • Add a uniqueness number to the generated logon name.

  • Apply multiple rules to generate a logon name.

  • Allow a logon name to be specified manually when creating a new user.

TIP: Combine these options to ensure the uniqueness of the user logon name (pre-Windows 2000), which is a schema requirement in Active Directory (AD).

For more information on how to set up this policy, see Configuring a User Logon Name Generation policy.

E-mail Alias Generation

Sets up the appropriate email aliases for newly-created user accounts. Use this policy to generate aliases based on:

  • Pre-selected user properties, such as the first and last names.

  • A custom selection of properties, not limited to user properties.

TIP: Use this policy to make each alias unique by adding a uniqueness number to the alias.

For more information on how to set up this policy, see Configuring an E-mail Alias Generation policy.

Exchange Mailbox AutoProvisioning

Creates user mailboxes in the appropriate mailbox stores or databases. Use this policy to:

  • Specify the mailbox stores or databases in which mailboxes can be created.

  • Apply a rule to distribute mailboxes among multiple stores or databases.

TIP: Configure this policy to distribute mailboxes either with the round-robin method, or by selecting a store or database with the least number of mailboxes.

For more information on how to set up this policy, see Configuring an Exchange Mailbox AutoProvisioning policy.

Group Membership AutoProvisioning

Ensures that directory objects (such as users) are assigned to (or unassigned from) the appropriate group(s) if the specified policy criteria are met.

TIP: Use this policy to have Active Roles automatically add or remove objects (such as users or guest users) to or from certain groups if the configured group membership rules are met.

NOTE: Consider the following when configuring a Group Membership AutoProvisioning Policy:

  • In case of cloud-only Azure objects, you can use the Group Membership Autoprovisioning policy to automatically assign (or unassign) Azure users and Azure guest users to (or from) the specified O365 group(s) in the same Azure tenant.

  • Active Roles does not automatically check for changes in directory objects, containers or groups specified for provisioning in the configured Policy Objects. This means that if any changes are made in any directory resources in use in a policy, you must update the impacted policies manually. For example, if a directory group used by a Group Membership AutoProvisioning Policy Group is deleted, the Policy Group must be updated manually to reflect the changes.

For more information on how to set up this policy, see Configuring a Group Membership AutoProvisioning policy.

Home Folder AutoProvisioning

Performs provisioning actions to assign home folders and home shares to user accounts. Use this policy to:

  • Create home folders for newly-created user accounts.

  • Rename home folders upon renaming user accounts.

TIP: Use this policy to specify the server on which to create home folders and shares, determine their naming conventions, and configure their access rights as well.

For more information on how to set up this policy, seeConfiguring a Home Folder AutoProvisioning policy.

Property Generation and Validation

Generates and validates directory data, such as user properties. Use this policy to:

  • Populate a directory with the default data that the organization requires.
  • Validate the existing data upon checking directory updates.

TIP: Consider the following when planning to configure a Property Generation and Validation policy:

  • To help you get started with configuring policy-based administration in your organization, Active Roles includes a set of built-in Policy Objects that offer provisioning and deprovisioning rules to the most typical administrative use cases. To find the built-in Policy Objects, navigate to the following node of the Active Roles Console:

    Configuration > Policies > Administration > Builtin

  • If the directory of your organization contains cloud-only Azure objects (Azure users, guest users or contacts), then use the built-in Azure CloudOnly Policy - Default Rules to Generate Properties Policy Object to provision their default properties and accepted values.

For more information on how to set up this policy, see Configuring a Property Generation and Validation policy.

Script Execution

Runs the specified PowerShell (or other custom) script on request to perform certain operations, such as creating a user account or updating its properties. Use this policy to:

  • Trigger additional actions to perform directory object provisioning.

  • Regulate object data format and requirements.

  • Further automate administrative tasks.

When linking a custom script to an administrative operation via a Script Execution policy, the script will receive control in Active Roles either when the operation is requested or when it is completed.

TIP: Consider the following when planning to use custom scripts for your provisioning policies:

  • To help you configure Script Execution policies, Active Roles also ships with several built-in Script Modules that you can use to set up your own Script Execution policies. Find these built-in Script Modules in the following node of the Active Roles Console:

    Configuration > Script Modules > Builtin

  • If the directory of your organization contains any cloud-only Azure users, then use the built-in Generate User Password - Azure only script module to set up a password generation policy for cloud-only Azure users that meets the password strength criteria of both your organization and Microsoft Azure Active Directory (Azure AD).

For more information on how to set up a Script Execution policy, see Configuring a Script Execution policy.

Microsoft 365 and Azure Tenant Selection

Enables configuring multiple assignments to Azure objects. Use this policy to:

  • Validate the selected Azure tenants for Azure users, guest users, O365 groups, Azure security groups, and contacts.
  • Select O365 Licenses for Azure users and guest users.
  • Select O365 Roles for Azure users and guest users.
  • Preprovision OneDrive for Azure users.

For more information on how to set up this policy, see Configuring an O365 and Azure Tenant Selection policy.

AutoProvisioning in SaaS products

Automates user and group provisioning in the selected SaaS products using Starling Connect connectors.

You can specify the Starling Connect connectors to be validated for the users or groups for which the policy is then applied. For more information on how to set up this policy, see Create Provisioning policy for Starling Connect.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating