立即与支持人员聊天
与支持团队交流

Active Roles 8.1.4 - Administration Guide

Introduction Getting started with Active Roles Configuring rule-based administrative views Configuring role-based administration Rule-based autoprovisioning and deprovisioning
Provisioning Policy Objects Deprovisioning Policy Objects How Policy Objects work Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning Exchange Mailbox AutoProvisioning AutoProvisioning in SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Microsoft 365 and Azure Tenant Selection E-mail Alias Generation User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Using rule-based and role-based tools for granular administration Workflows
Key workflow features and definitions About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Migrating Active Roles configuration with the Configuration Transfer Wizard Managing Skype for Business Server with Active Roles
About Skype for Business Server User Management Active Directory topologies supported by Skype for Business Server User Management User Management policy for Skype for Business Server User Management Master Account Management policy for Skype for Business Server User Management Access Templates for Skype for Business Server Configuring the Skype for Business Server User Management feature Managing Skype for Business Server users
Exchanging provisioning information with Active Roles SPML Provider Monitoring Active Roles with Management Pack for SCOM Configuring Active Roles for AWS Managed Microsoft AD Azure AD, Microsoft 365, and Exchange Online Management
Configuring Active Roles to manage Hybrid AD objects Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Changes to Active Roles policies for cloud-only Azure objects
Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Configuring federated authentication Communication ports Active Roles and supported Azure environments Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Applying the Policy Object

You can apply the Policy Object by using the Enforce Policy page in the New Provisioning Policy Object Wizard, or you can complete the wizard and then use the Enforce Policy command on the domain, OU, or Managed Unit where you want to apply the policy.

For more information on how to apply a Policy Object, see Applying Policy Objects and Managing policy scope.

User Account Deprovisioning

Policies in this category are intended to automate the following deprovisioning-related tasks on user accounts:

  • Disable the user account.

  • Set the user password to a random value.

  • Set the user’s logon names to random values.

  • Rename the user account.

  • Modify other properties of the user account.

When configuring a policy of this category, you specify how you want Active Roles to modify the user’s account in Active Directory upon a request to deprovision a user so that once the deprovision operation is completed, the deprovisioned user cannot log on to the network.

You may also configure a policy to update any user properties, such as those that regulate users’ membership in Active Roles Managed Units. In this way, the policy can automate the addition or removal of deprovisioned users from Managed Units.

How the User Account Deprovisioning policy works

When processing a request to deprovision a user, Active Roles uses this policy to modify the user’s account so that once the user has been deprovisioned, they cannot log on to the network.

A policy can also be configured to update user accounts. Depending on the policy configuration, each policy-based update results in the following:

  • Certain portions of account information are removed from the directory by resetting specified properties to empty values.

  • Certain properties of user accounts are set to new, non-empty values.

A policy can be configured so that new property values include:

  • Properties of the user account being deprovisioned, retrieved from the directory prior to starting the process of the user deprovisioning.

  • Properties of the user who originated the deprovisioning request.

  • Date and time when the user was deprovisioned.

Thus, when deprovisioning a user, Active Roles modifies the user’s account in Active Directory as determined by the User Account Deprovisioning policy that is in effect.

Configuring a User Account Deprovisioning policy

To configure a User Account Deprovisioning policy

  1. On the Policy to Configure page, select User Account Deprovisioning, and then click Next.

    Figure 57: User Account Deprovisioning

  2. On the Option to Prevent Logon page, select the options you want the policy to apply when deprovisioning a user account. You can select any combination of these options:

    • Disable the user account

    • Set the user’s password to a random value

    • Set the user logon name to a random value

    • Set the user logon name (pre-Windows 2000) to a random value

    • Rename the user account to

  3. If you selected Rename the user account to, click Configure, and then complete the Configure Value dialog by using the procedure outlined later in this topic, in order to specify how you want the policy to update the user name when deprovisioning a user account.

  4. Click Next.

  5. On the Properties to Be Updated page, specify how you want the policy to update user properties when deprovisioning a user account:

    • Click Add, and then complete the Select Object Property dialog by using the procedure outlined later in this topic, in order to add property update rules.

    • Use View/Edit to modify existing rules.

    • Use Remove to delete existing rules.

  6. Click Next.

  7. On the Enforce Policy page, you can specify objects to which this Policy Object is to be applied:

    • Click Add, and use the Select Objects dialog to locate and select the objects you want.

  8. Click Next, and then click Finish.

To complete the Configure Value dialog

  1. Click Add.

  2. Configure an entry to include in the value. For more information, see Configuring entries.

  3. In the Configure Value dialog, add more entries, delete or edit existing ones, and then click OK.

To complete Select Object Property dialog

  1. From the Object property list, select an object property, and then click OK. The Add Value dialog appears.

    If you select multiple properties, the Add Value dialog is not displayed. The properties you have selected are added to the list on the Properties to Be Updated page, with the update rule configured to clear those properties, that is, to assign them the “empty” value.

  2. In the Add Value dialog, do one of the following:

    • Select Clear value if you want the update rule to assign the empty value to the property.

    • Select Configure value if you want the update rule to assign a certain, non-empty value to the property. Then, click Configure and complete the Configure Value dialog by using the instructions given earlier in this topic.

相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级