Chat now with support
Chat mit Support

Active Roles 8.2 - Administration Guide

Introduction Getting started with Active Roles Configuring rule-based administrative views Configuring role-based administration Configuring rule-based autoprovisioning and deprovisioning
Configuring Provisioning Policy Objects
User Logon Name Generation E-mail Alias Generation Exchange Mailbox AutoProvisioning Group Membership AutoProvisioning Home Folder AutoProvisioning Property Generation and Validation Script Execution O365 and Azure Tenant Selection AutoProvisioning in SaaS products
Configuring Deprovisioning Policy Objects
User Account Deprovisioning Group Membership Removal User Account Relocation Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Permanent Deletion Office 365 Licenses Retention Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Script Execution Notification Distribution Report Distribution
Configuring entry types Configuring a Container Deletion Prevention policy Configuring picture management rules Managing Policy Objects Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Configuring policy extensions
Using rule-based and role-based tools for granular administration Workflows
About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Migrating Active Roles configuration with the Configuration Transfer Wizard Managing Skype for Business Server with Active Roles
About Skype for Business Server User Management Active Directory topologies supported by Skype for Business Server User Management User Management policy for Skype for Business Server User Management Master Account Management policy for Skype for Business Server User Management Access Templates for Skype for Business Server Configuring the Skype for Business Server User Management feature Managing Skype for Business Server users
Exchanging provisioning information with Active Roles SPML Provider Monitoring Active Roles with Management Pack for SCOM Configuring Active Roles for AWS Managed Microsoft AD Azure AD, Microsoft 365, and Exchange Online Management
Azure tenant types and environment types supported by Active Roles Using Active Roles to manage Azure AD objects Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Changes to Active Roles policies for cloud-only Azure objects
Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Configuring federated authentication Communication ports and URLs used by Active Roles Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Managing Policy Object links

When applying a Policy Object to a directory object, Active Roles creates a Policy Object link. You can modify these links using Active Roles Console.

Link Policy Objects to enforce business rules on different types of directory objects in the Active Roles Console. These objects are the following:

  • Administrative views (Active Roles Managed Units).

  • Active Directory containers (Organizational Units).

  • Individual (leaf) directory objects, such as user or group objects.

For more information on managing Policy Object links, see the following sections:

Linking Policy Objects to directory objects

Link Policy Objects to enforce business rules on different types of directory objects in the Active Roles Console. These objects are the following:

  • Administrative views (Active Roles Managed Units).

  • Active Directory containers (Organizational Units).

  • Individual (leaf) directory objects, such as user or group objects.

To link Policy Objects to directory objects

  1. In the Console tree, navigate to Configuration > Policies > Administration.

  2. Select the folder that contains the Policy Object that you want to apply.

  3. In the details pane, right-click the Policy Object, then click Policy Scope.

  4. In the Active Roles Policy Scope dialog, click Add.

  5. In the Select Objects dialog, double-click the directory object that you want to add, and click OK.

  6. To apply your changes and close the Active Roles Policy dialog, click OK.

For more information on managing Policy Object links, see Managing Policy Object links.

Adding Policy Objects for Managed Units or containers

Link Policy Objects to enforce business rules on different types of directory objects in the Active Roles Console. These objects are the following:

  • Administrative views (Active Roles Managed Units).

  • Active Directory containers (Organizational Units).

  • Individual (leaf) directory objects, such as user or group objects.

The list of Policy Objects that are linked to the directory object is called a policy list. The steps to add a Policy Object to the policy list for a directory object varies based on the type of the directory object.

To apply policy settings on a Managed Unit or container

  1. In the Console tree, right-click the directory object for which you want to apply policy settings, and select Enforce Policy.

  2. In the Active Roles Policy dialog, click Add.

  3. In the Select Policy Objects dialog, select the Policy Objects that you want to add and click OK.

  4. To apply your changes and close the Active Roles Policy dialog, click OK.

NOTE: You can also add policy settings on a directory object, regardless of its type. To do this:

  1. Select the Managed Unit, container or leaf object in Active Roles Console.

  2. In the Advanced Details Pane, select the Active Roles Policy tab, and right-click a blank area on the tab, then click Add.

  3. In the Select Policy Objects dialog, select the Policy Objects that you want to add and click OK.

Adding Policy Objects for individual directory objects

Link Policy Objects to enforce business rules on different types of directory objects in the Active Roles Console. These objects are the following:

  • Administrative views (Active Roles Managed Units).

  • Active Directory containers (Organizational Units).

  • Individual (leaf) directory objects, such as user or group objects.

The list of Policy Objects that are linked to the directory object is called a policy list. The steps to add a Policy Object to the policy list for a directory object varies based on the type of the directory object.

To apply policy settings on an individual directory object (leaf)

  1. In the Console tree, navigate to the container in which you want to set Policy Objects for the leaf object.

  2. In the details pane, right-click the leaf object for which you want to apply policy settings, and click Properties.

  3. In the Properties dialog, select the Administration tab, and under Policy Objects, click Policy.

  4. In the Active Roles Policy dialog, click Add.

  5. In the Select Policy Objects dialog, select the Policy Objects that you want to add and click OK.

  6. To apply your changes and close the Active Roles Policy dialog, click OK.

  7. To close the Properties dialog, click OK.

NOTE: You can also add policy settings on a directory object, regardless of its type. To do this:

  1. Select the Managed Unit, container or leaf object in Active Roles Console.

  2. In the Advanced Details Pane, select the Active Roles Policy tab, and right-click a blank area on the tab, then click Add.

  3. In the Select Policy Objects dialog, select the Policy Objects that you want to add and click OK.

Verwandte Dokumente

The document was helpful.

Bewertung auswählen

I easily found the information I needed.

Bewertung auswählen