サポートと今すぐチャット
サポートとのチャット

Active Roles 8.1.4 - Administration Guide

Introduction Getting started with Active Roles Configuring rule-based administrative views Configuring role-based administration Rule-based autoprovisioning and deprovisioning
Provisioning Policy Objects Deprovisioning Policy Objects How Policy Objects work Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning Exchange Mailbox AutoProvisioning AutoProvisioning in SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Microsoft 365 and Azure Tenant Selection E-mail Alias Generation User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Using rule-based and role-based tools for granular administration Workflows
Key workflow features and definitions About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Migrating Active Roles configuration with the Configuration Transfer Wizard Managing Skype for Business Server with Active Roles
About Skype for Business Server User Management Active Directory topologies supported by Skype for Business Server User Management User Management policy for Skype for Business Server User Management Master Account Management policy for Skype for Business Server User Management Access Templates for Skype for Business Server Configuring the Skype for Business Server User Management feature Managing Skype for Business Server users
Exchanging provisioning information with Active Roles SPML Provider Monitoring Active Roles with Management Pack for SCOM Configuring Active Roles for AWS Managed Microsoft AD Azure AD, Microsoft 365, and Exchange Online Management
Configuring Active Roles to manage Hybrid AD objects Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Changes to Active Roles policies for cloud-only Azure objects
Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Configuring federated authentication Communication ports Active Roles and supported Azure environments Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Deploying an Access Rule

This section demonstrates how to implement a security scenario where each delegated administrator is restricted to managing users from a single department. The scenario is implemented by using an Access Rule that enables a delegated administrator to access only those objects whose Department property is identical to the Department claim of that delegated administrator.

Prerequisites of deploying an Access Rule

To deploy a new Access Rule, you and your organization must meet the following conditions:

  • Your organization must have an Active Directory domain, with at least one Domain Controller (DC) running a Windows Server version supported by Active Roles. For the supported operating systems, see System Requirements in the Active Roles Release Notes.

  • The Active Roles Administration Database and Active Roles Console of the latest version of the product must be installed on a member server in your Active Directory domain. The member server must also run a Windows server version supported by Active Roles.

  • Your Active Directory domain is registered with Active Roles as a managed domain.

Enabling claim support

To deploy the Access Rule, configure a Group Policy to enable domain controllers (DCs) to issue claims.

To create a Group Policy for claim support

  1. On a DC running a supported version of Windows Server, open the Group Policy Management console.

    To open the Console, press Win+R. Then, in the Run dialog, type gpmc.msc, and click OK.

  2. In the Console tree, select the Domain Controllers OU under your domain.

  3. In the details pane, right-click Default Domain Controllers Policy, then click Edit.

  4. Perform the following steps in the Group Policy Management Editor console that appears:

    1. In the Console tree, select Computer Configuration > Policies > Administrative Templates > System > KDC.

    2. In the details pane, double-click KDC support for claims, compound authentication and Kerberos armoring.

    3. In the KDC support for claims, compound authentication and Kerberos armoring dialog, click Enabled and select Supported from the Options drop-down list. When finished, click OK to close the dialog.

  5. Close the Group Policy Management Editor.

  6. Close Group Policy Management.

  7. Open the Windows command prompt and enter the following command:

    gpupdate /force

Once you are ready, configure the Group Policy to enable the Active Roles Administration Database to retrieve claims for clients by using Kerberos protocol transition.

To configure the Group Policy to retrieve claims

  1. On the server running the Active Roles Administration Service, open the Local Group Policy Editor console.

  2. To open the Console, press Win+R. Then, in the Run dialog, type gpmc.msc, and click OK.

  3. In the Console tree, select Computer Configuration > Policies > Administrative Templates > System > Kerberos.

  4. In the details pane, double-click Kerberos client support for claims, compound authentication and Kerberos armoring.

  5. In the Kerberos client support for claims, compound authentication and Kerberos armoring dialog, click Enabled, then click OK.

  6. Restart the computer to apply the new setting to the Active Roles Administration Service.

    NOTE: Make sure to restart the computer. Restarting only the Active Roles Administration Service is not sufficient.

Once you are ready, to enable Kerberos authentication, add the Service Principal Names (SPNs) of the Active Roles Administration Service to the service account.

To add SPNs to the service account and enable Kerberos authentication

  1. Open the Windows command prompt.

  2. Enter the following commands:

    • setspn -s aradminsvc/<FQDN> <service-account-name>

    • setspn -s aradminsvc/<name> <service-account-name>

In the above commands:

  • <FQDN> is the fully qualified domain name of the computer running the Active Roles Administration Service (for example, arsrv.domain.com).

  • <name> is the name of the computer (for example, arsrv).

  • <service-account-name> is the name of the service account (that is the domain user account running the Active Roles Administration Service), for example domain\arsvcacct.

Creating a claim type

Create a claim type object for your Domain Controller (DC) to issue user claims sourced from the Department attribute. Log in as an Active Roles administrator and perform the following steps in the Active Roles Console.

NOTE: If using a default Active Roles configuration, you must log in with a domain user account that is a member of the Administrators local group of the member server running the Active Roles Administration Service.

To create a claim type

  1. In the Console tree, expand the Active Directory node, right-click the Claim Types container, and select New > Claim Type.

  2. On the Source Attribute page, scroll down the list of attributes, and click Department.

  3. Click Next, then click Finish.

関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択