サポートと今すぐチャット
サポートとのチャット

Active Roles 8.1.4 - Administration Guide

Introduction Getting started with Active Roles Configuring rule-based administrative views Configuring role-based administration Rule-based autoprovisioning and deprovisioning
Provisioning Policy Objects Deprovisioning Policy Objects How Policy Objects work Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning Exchange Mailbox AutoProvisioning AutoProvisioning in SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Microsoft 365 and Azure Tenant Selection E-mail Alias Generation User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Using rule-based and role-based tools for granular administration Workflows
Key workflow features and definitions About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Migrating Active Roles configuration with the Configuration Transfer Wizard Managing Skype for Business Server with Active Roles
About Skype for Business Server User Management Active Directory topologies supported by Skype for Business Server User Management User Management policy for Skype for Business Server User Management Master Account Management policy for Skype for Business Server User Management Access Templates for Skype for Business Server Configuring the Skype for Business Server User Management feature Managing Skype for Business Server users
Exchanging provisioning information with Active Roles SPML Provider Monitoring Active Roles with Management Pack for SCOM Configuring Active Roles for AWS Managed Microsoft AD Azure AD, Microsoft 365, and Exchange Online Management
Configuring Active Roles to manage Hybrid AD objects Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Changes to Active Roles policies for cloud-only Azure objects
Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Configuring federated authentication Communication ports Active Roles and supported Azure environments Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Configuring federated authentication

You can access an application or websites by authenticating them against a certain set of rules known as claims, by using the federated authentication feature. The federated authentication feature uses the Security Assertion Markup Language (SAML), through which you can sign in to an application once using the single sign-on option and you are authenticated to access websites. For more information, see Configuring federated authentication.

Starling Join configuration task

Active Roles version 8.1.4 supports integration with One Identity Starling services. The Starling Join feature in Active Roles now enables you to connect to One Identity Starling, the Software as a Service (SaaS) solution of One Identity. The Starling Join feature enables access to the Starling services through Active Roles, allowing to benefit from the Starling services such as Two-factor Authentication and Identity Analytics and Risk Intelligence.

You can use the Active Roles Configuration Center to join One Identity Starling to Active Roles on the Starling wizard.

To start the wizard, click Configure in the Starling area on the Dashboard page in the Configuration Center main window. The Starling wizard enables you to perform the Starling join operation.

For more information on configuring Starling join for Active Roles, see Configuring Active Roles to join One Identity Starling.

Active Roles Console access management

On installing Active Roles on a computer, the Active Roles Console user access setting is not enabled by default, and any user is enabled to log in to the Active Roles Console. You can use Configuration Center, to set the Active Roles Console user access.

To manage the Active Roles Console access

  1. On the Dashboard page in the Configuration Settings main window, in the MMC Interface Access area, click Manage Settings.

  2. On the MMC Interface Access page that opens, in the Settings area, click Component, then click Modify or double-click Component.

  3. On the MMC Interface Access wizard that is displayed, select one of the following options:

    • Allow Console (MMC Interface) access for all users: Enables user to log in to Active Roles Console.

    • Restrict Console (MMC Interface) access for all users: Selecting this option restricts all non-Active Roles Administrators from using the Console. All delegated users are affected, however, it does not apply to Active Roles Administrators.

  4. Click OK.

    The Active Roles Console Access settings get configured successfully. A message is displayed prompting you to restart the Administrative Service to disconnect the current Active Roles Console user sessions and for the updated settings to be reflected on the Active Roles Console.

NOTE: Consider the following when managing Active Roles Console:

  • The user must be delegated with the User Interfaces access rights on the User Interfaces container under Server Configuration to obtain access to the Active Roles Console. User Interfaces Access Templates that provide the access rights are available as part of the Active Roles built-in Access Templates in the User Interfaces container.

  • For information on delegating Console access to specified users, see Delegating control to users for accessing Active Roles Console.

Logging management tasks

Active Roles writes most events to its own Event log in Windows Event Viewer, under Applications and Services, called Active Roles Admin Service. You can use this Event log to help determine root causes for issues and typically provide more detailed error information if any issues are encountered within the Console or the Web Interface.

In addition to the Event log, there is a debug option for the Active Roles Administration Service that is disabled by default. Enabling logging can be accessed either in the Active Roles Console or in the Configuration Center.

Use the Configuration Center to enable, disable or view diagnostic logs for the Active Roles components that are installed on the computer running Configuration Center. On the Logging page, the Configuration Center lists the following information:

  • Component: Name of the component, such as Administration Service, Web Interface or Console.

  • Logging: Indicates whether logging is enabled or disabled for the given component, and the logging level, such as Basic or Verbose.

  • Log location: Depending upon the component, identifies either the folder containing the log files or the log file for that component.

The toolbar on the Logging page allows you to perform the following tasks:

  • To enable or disable logging for a given component, select the component in the list, and then click Modify on the toolbar.

  • To open the folder that contains the log file or files for a given component, select the component in the list, and then click Browse with Explorer on the toolbar.

  • To examine the Administration Service log file in Log Viewer, select Administration Service in the list of components, then click Open in Log Viewer on the toolbar. For more information, see Active Roles Log Viewer.

関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択