지금 지원 담당자와 채팅
지원 담당자와 채팅

Active Roles 8.2 - Administration Guide

Introduction Getting started with Active Roles Configuring rule-based administrative views Configuring role-based administration Configuring rule-based autoprovisioning and deprovisioning
Configuring Provisioning Policy Objects
User Logon Name Generation E-mail Alias Generation Exchange Mailbox AutoProvisioning Group Membership AutoProvisioning Home Folder AutoProvisioning Property Generation and Validation Script Execution O365 and Azure Tenant Selection AutoProvisioning in SaaS products
Configuring Deprovisioning Policy Objects
User Account Deprovisioning Group Membership Removal User Account Relocation Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Permanent Deletion Office 365 Licenses Retention Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Script Execution Notification Distribution Report Distribution
Configuring entry types Configuring a Container Deletion Prevention policy Configuring picture management rules Managing Policy Objects Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Configuring policy extensions
Using rule-based and role-based tools for granular administration Workflows
About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Migrating Active Roles configuration with the Configuration Transfer Wizard Managing Skype for Business Server with Active Roles
About Skype for Business Server User Management Active Directory topologies supported by Skype for Business Server User Management User Management policy for Skype for Business Server User Management Master Account Management policy for Skype for Business Server User Management Access Templates for Skype for Business Server Configuring the Skype for Business Server User Management feature Managing Skype for Business Server users
Exchanging provisioning information with Active Roles SPML Provider Monitoring Active Roles with Management Pack for SCOM Configuring Active Roles for AWS Managed Microsoft AD Azure AD, Microsoft 365, and Exchange Online Management
Azure tenant types and environment types supported by Active Roles Using Active Roles to manage Azure AD objects Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Changes to Active Roles policies for cloud-only Azure objects
Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Configuring federated authentication Communication ports and URLs used by Active Roles Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Configuring Managed Units to include AD LDS objects

By using the Active Roles Console, you can configure Managed Units in Active Roles to represent virtual collections of directory objects, from AD LDS, Active Directory or both, for the distribution of administrative responsibilities and enforcement of business rules. By enabling Managed Units to include directory objects from any location, be it AD LDS or Active Directory, Active Roles provides the ability to implement role-based delegation and policy based administrative control of directory data where appropriate, without regard to directory boundaries.

You can use the following instructions to configure an existing Managed Unit so that it holds AD LDS objects such as AD LDS users, groups, or Organizational Units. For detailed instructions on how to create and administer Managed Units, see the Configuring rule-based administrative views.

To configure an existing Managed Unit to include AD LDS objects returned from a query

  1. Right-click the Managed Unit and click Properties.

  2. On the Membership Rules tab, click Add.

  3. In the Membership Rule Type dialog, click Include by Query, and then click OK.

  4. Use the Create Membership Rule dialog to set up the query:

    1. In the Find list, click Custom Search.

    2. Click Browse next to the In box.

    3. In the Browse for Container dialog, expand the AD LDS (ADAM) container, expand the AD LDS directory partition containing the objects you want the query to return, and select the container that holds those objects. Then, click OK.

    4. Click Field, and select the type of the objects that you want the query to return and the object property that you want to query.

    5. In Condition, click the condition for your query, and then, in Value, type a property value, in order for your query to return the objects that have the object property matching the condition-value pair you have specified.

    6. Click Add to add this query condition to the query.

    7. Optionally, repeat steps d) through f), to further define your query by adding more conditions. If you want the query to return the objects that meet all of the conditions specified, click AND. If you want the query to return the objects that meet any of the conditions specified, click OR.

    8. Optionally, click Preview Rule to display a list of objects that your query returns. Note that the query results may vary depending on the current state of data in the directory. The Managed Unit will automatically re-apply the query whenever changes to directory data occur, in order to ensure that the membership list of the Managed Unit is current and correct.

    9. Click the Add Rule button.

  5. Click OK to close the Properties dialog for the Managed Unit.

You can also configure membership rules of categories other than “Include by Query” in order to include or exclude AD LDS objects from a Managed Unit. To do so, select the appropriate category in the Membership Rule Type dialog. Further steps for configuring a membership rule are all about using either the Create Membership Rule dialog to set up a certain query or the Select Objects dialog to locate and select a certain object.

Viewing or setting permissions on AD LDS objects

By using the Active Roles console, you can apply Active Roles Access Templates to delegate control of AD LDS data the same way as you do for the directory data held in Active Directory domains. By applying Access Templates to users or groups (Trustees) on AD LDS objects and containers, you can give the Trustees the appropriate level of access to directory data held in AD LDS, thus authorizing them to perform a precisely defined set of activities related to AD LDS data management.

Active Roles provides a rich suite of preconfigured Access Templates to facilitate delegation of AD LDS data management tasks. For a list of the AD LDS-specific Access Templates, refer to the Active Roles Built-in Access Templates Reference Guide. You can find those Access Templates in the Configuration/Access Templates/AD LDS (ADAM) container, in the Active Roles Console.

You can use the following instructions to examine which Access Templates are applied to a given AD LDS object, such as an AD LDS user, group, Organizational Unit, container, or entire directory partition, and to add or remove Access Templates in order to change the level of access the Trustees have to that object.

For more information on how to create, configure and apply Access Templates, see Configuring role-based administration.

To view or modify the list of Access Templates on an AD LDS object

  1. In the Console tree, under AD LDS (ADAM), locate and select the container that holds the object on which you want to view or modify the list of Access Templates.

  2. In the details pane, right-click the object, and click Properties.

  3. On the Administration tab in the Properties dialog, click Security.

  4. In the Active Roles Security dialog, view the list of Access Templates that are applied to the AD LDS object, or modify the list as follows:

    • To apply an additional Access Template to the object, click Add and follow the instructions in the Delegation of Control Wizard.

    • To remove permissions specified by an Access Template on the object, select the Access Template from the list and click Remove.

  5. Click OK to close the Active Roles Security dialog.

  6. Click OK to close the Properties dialog for the AD LDS object.

In the Delegation of Control Wizard, you can select the users or groups (Trustees) to give permissions to, and select one or more Access Templates from the Access Templates/AD LDS (ADAM) container to define the permissions. As a result, the Trustees you select have the permissions that are defined by those Access Templates on the AD LDS object. The Trustees can exercise the permissions only within Active Roles as Active Roles does not stamp permission settings in AD LDS.

In the Active Roles Security dialog, an Access Template can only be removed if it is applied to the object you have selected (rather than to a container that holds the object). To view the Access Templates that can be removed on the current selection, clear the Show inherited check box.

Instead of removing an Access Template in the Active Roles Security dialog, you can select the Access Template and then click Disable in order to revoke the permissions on the object that are defined by the Access Template. In this way, you can block the effect of an Access Template regardless of whether the Access Template is applied to the object itself or to a container that holds the object. You can undo this action by selecting the Access Template and then clicking Enable.

Viewing or setting policies on AD LDS objects

By using the Active Roles Console, you can apply Active Roles Policy Objects to establish policy-based control and perform auto-provisioning of AD LDS data the same way as you do for the directory data held in Active Directory domains. By providing the ability to strictly enforce operating policies and to prevent unregulated access to sensitive information stored in AD LDS, Active Roles helps ensure the security of your business-critical data. Policy Objects can be configured to determine a wide variety of policies as applied to AD LDS, including data format validation, rule-based auto-provisioning of certain portions of data in AD LDS, and script-based, custom actions on AD LDS data.

You can use the following instructions to view or modify a list of Policy Objects that are applied to a given AD LDS object, such as an AD LDS user, group, Organizational Unit, container, or entire directory partition. For more information on how to create, configure and apply Policy Objects, see Configuring rule-based autoprovisioning and deprovisioning.

To view or modify the list of Policy Objects on an AD LDS object

  1. In the Console tree, under AD LDS (ADAM), locate and select the container that holds the object on which you want to view or modify the list of Policy Objects.

  2. In the details pane, right-click the object, and click Properties.

  3. On the Administration tab in the Properties dialog, click Policy.

  4. In the Active Roles Policy dialog, view the list of Policy Objects that have effect on the AD LDS object, or modify the list as follows:

    • To apply an additional Policy Object to the AD LDS object, click Add, select the Policy Object to apply, and then click OK.

    • To remove the effect of a Policy Object on the AD LDS object, select the Policy Object from the list and click Remove. Alternatively, select the Blocked check box next to the Policy Object name.

  5. Click OK to close the Active Roles Policy dialog.

  6. Click OK to close the Properties dialog for the AD LDS object.

In the Active Roles Policy dialog, a Policy Object can only be removed if it is applied to the AD LDS object you have selected (rather than to a container that holds the AD LDS object). To view the Policy Objects that can be removed on the current selection, click Advanced, and then clear the Show inherited check box.

Instead of removing a Policy Object in the Active Roles Policy dialog, you can select the Blocked check box in the list entry for that Policy Object in order to remove the effect of the Policy Object on the AD LDS object. In this way, you can remove the effect of a Policy Object regardless of whether the Policy Object is applied to the AD LDS object itself or to a container that holds the object. If you block a Policy Object on a given AD LDS object, the policy settings defined by that Policy Object no longer take effect on the AD LDS object. You can undo this action by clearing the Blocked check box.

One Identity Starling Join and configuration through Active Roles

Active Roles 8.2 supports integration with One Identity Starling services. The Starling Join feature in Active Roles now enables you to connect to One Identity Starling, the Software as a Service (SaaS) solution of One Identity. The Starling Join feature enables access to the Starling services through Active Roles, allowing you to benefit from the Starling services such as Identity Analytics and Risk Intelligence, and Starling Connect.

To start the wizard, in the Active Roles Configuration Center, click Dashboard > Starling > Configure.

To join One Identity Starling to Active Roles, in the Active Roles Configuration Center, navigate to Starling and click Join One Identity Starling. The Join to One Identity Starling wizard also includes links, which provide assistance for using Starling:

  • The Online link displays information about the Starling product and the benefits you can take advantage of by subscribing to Starling services.

  • The Trouble Joining link displays the Starling support page with information on the requirements and process for joining with Starling.

관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택