Converse agora com nosso suporte
Chat com o suporte

Active Roles 7.6 - Administration Guide

Introduction About Active Roles Getting Started Rule-based Administrative Views Role-based Administration
Access Templates as administrative roles Access Template management tasks Examples of use Deployment considerations Windows claims-based Access Rules
Rule-based AutoProvisioning and Deprovisioning
About Policy Objects Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning E-mail Alias Generation Exchange Mailbox AutoProvisioning AutoProvisioning for SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Office 365 and Azure Tenant Selection User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Workflows
Understanding workflow Workflow activities overview Configuring a workflow
Creating a workflow definition Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Example: Approval workflow E-mail based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic Groups Active Roles Reporting Management History
Understanding Management History Management History configuration Viewing change history
Workflow activity report sections Policy report items Active Roles internal policy report items
Examining user activity
Entitlement Profile Recycle Bin AD LDS Data Management One Identity Starling Management Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Azure AD, Office 365, and Exchange Online management
Configuring Active Roles to manage hybrid AD objects Managing Hybrid AD Users Unified provisioning policy for Azure O365 Tenant Selection, Office 365 License Selection, and Office 365 Roles Selection, and OneDrive provisioning Office 365 roles management for hybrid environment users Managing Office 365 Contacts Managing Hybrid AD Groups Managing Office 365 Groups Managing Azure Security Groups Managing cloud-only distribution groups Managing cloud-only Azure users Managing cloud-only Azure guest users Managing cloud-only Azure contacts Changes to Active Roles policies for cloud-only Azure objects Managing room mailboxes Managing cloud-only shared mailboxes
Managing Configuration of Active Roles
Connecting to the Administration Service Adding and removing managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server Replication Appendix A: Using regular expressions Appendix B: Administrative Template Appendix C: Communication ports Appendix D: Active Roles and supported Azure environments [[[Missing Linked File System.LinkedTitle]]] Appendix E: Active Roles integration with other One Identity and Quest products Appendix F: Active Roles integration with Duo Appendix G: Active Roles integration with Okta

Step 4. Create Access Rule

Use the Active Roles console to create an Access Rule object with a conditional expression that evaluates to TRUE if the Department claim of the authorizing user evaluates exactly to the Department property of the target object:

  1. In the console tree, expand the Configuration node, right-click the Access Rules container, and select New | Access Rule.
  2. On the General page, type Department Admins in the Name field, and then click Next.
  3. On the Conditions page, configure the conditional expression:
    1. Click the AND group item, and then click Insert condition.
    2. Click Configure condition to evaluate, and then click User claim.
    3. On the Select Claim Type page that appears, click Department in the list of claim types, and then click OK.
    4. Verify that the comparison operator reads equals (this is the default setting).
    5. Click Define value to compare to, and then click Target object property.
    6. On the Select Target Object Property page that appears, select the Department property, and then click OK.
  4. Click Finish.

Step 5. Apply Access Rule

To apply the Access Rule you created in Step 4, you first need to delegate control by using an Access Template, and then attach the Access Rule to the Access Template link. Create a security group to hold your delegated administrators, and perform the following steps in the Active Roles console:

  1. In the console tree, under the Active Directory node, right-click the name of your domain, and then click Delegate Control.
  2. On the Active Roles Security page that appears, click Add to start the Delegation of Control wizard.
  3. Follow the wizard pages:
    1. On the Users or Groups page, click Add, and select the security group that holds your delegated administrators. Click Next.
    2. On the Access Templates page, expand the Active Directory node, and select the OUs - Read All Properties and Users - Modify All Properties check boxes. Click Next.
    3. On the remaining pages, click Next to accept the default settings.
    4. On the completion page, click Finish.

    You will apply the Access Rule to the Users - Modify All Properties Access Template link. The OUs - Read All Properties Access Template enables the delegated administrators to browse the domain for user objects.

  1. Click OK to close the Active Roles Security page. This will create the Access Template links.
  2. Right-click the name of your Active Directory domain and click Active Roles Security to open the Active Roles Security page again.
  3. On the Active Roles Security page, select the Users - Modify All Properties Access Template link and then click View/Edit.
  4. On the Access Rule tab in dialog box that appears, click the Change button, select the Department Admins Access Rule, click OK to close the Select an Access Rule page, and then click OK to close the dialog box.
  5. Click OK to close the Active Roles Security page.

After you have completed these steps, Active Roles allows a delegated administrator to make changes to only those user accounts that have the same department setting as the delegated administrator’s account.

 

Rule-based AutoProvisioning and Deprovisioning

About Policy Objects

Active Directory (AD) supports delegating control with fine granularity. However, simply restricting control, access and permissions may not always be a sufficient or effective way of managing the resources of an organization.

Many directory administration processes (such as creating or disabling user accounts, enforcing user name conventions, resetting passwords, and so on) are based on predefined workflows that often share the same procedures. In practice, this means that administrators have to repeatedly perform configuration tasks with similar steps.

To make the management of such administrative tasks easier, Active Roles provides a policy-based administration solution to automate and speed up repeat procedures when administering on-premises, hybrid and Azure cloud-only objects. This approach is represented with Policy Objects, available in the Configuration > Policies > Administration node of the Active Roles MMC console.

NOTE: Policy Object settings specific to Azure cloud-only objects (such as cloud-only Azure users, guest users, or contacts) are available only if your Active Roles deployment is licensed for managing cloud-only Azure objects. Contact One Identity support for more information.

Also, Policy Objects specific to Azure cloud-only objects will work correctly only if an Azure tenant is already configured in the AD of the organization, and Active Roles is already set as a consented Azure application for that Azure tenant. For more information on these settings, see Configuring a new Azure tenant and consenting Active Roles as an Azure application.

Summary of Policy Objects

Each configured Policy Object contains one or more policies, defining either the behavior of the Active Roles system, or the actions that Active Roles performs when certain directory objects are created, modified, or deleted. This way, Active Roles can automate the administrative workflow within the organization.

Policy Objects specify what AD objects to change, how, when, whenever they are created, modified, or deleted. You can also configure policies to have Active Roles accept certain data changes only if they conform to the formatting requirements specified by the policy. This helps maintain control over the data stored in AD, and also keeps network objects in a consistent state with each defined policy.

To offer additional flexibility for configuring policies, Active Roles Policy Objects can also run customizable scripts before or after running a task.

Example: Use case for setting up a policy

A typical use case for an Active Roles policy is to automate the administration of a new employee. When creating a user account for a new employee, you can create a policy that makes Active Roles automatically perform all of the following steps:

  1. Retrieve information from the HR database of the organization.

  2. Use the retrieved information as the default data for filling user account properties, such as name, contact information, and so on.

  3. Create a home folder and home share for the new user account.

  4. Add the user account to all relevant groups within the organization.

  5. Create an Exchange mailbox for the user account, and add the mailbox to the relevant distribution lists.

With one or more properly configured Policy Objects, this entire procedure can be performed either automatically, or with minimal manual administrator work. Without policies, it would require time-consuming manual administrative actions each time a new user is administered.

NOTE: Active Roles does not automatically check for changes in directory objects, containers or groups specified for provisioning in the configured Policy Objects. This means that if any changes are made in any directory resources in use in a policy, you must update the impacted policies manually. For example, if a directory group used by a Group Membership AutoProvisioning Policy Group is deleted, the Policy Group must be updated manually to reflect the changes.

Advantages of using Policy Objects

Configuring Policy Objects has the following advantages:

  • They reduce the workload and the time needed to perform common administration duties by automating tasks, combining multiple tasks into a single workflow, or even eliminating certain tasks altogether.

  • They offer automated (or largely simplified) workflows for provisioning, reprovisioning and deprovisioning directory objects in the organization.

  • They improve network security.

  • They ensure the consistency of the managed AD objects across the organization.

  • They minimize administration errors.

Types of Policy Objects

To help you configure, organize and apply Policy Objects, they are in two main categories in the Active Roles MMC console:

  • Provisioning Policy Objects: Use provisioning policy objects to specify provisioning rules, such as:

    • Populating and validating directory data.

    • Creating account resources (such as home folders and mailboxes).

    • Administering access to resources within the organization.

  • Deprovisioning Policy Objects: Use deprovisioning policy objects to specify rules upon requests to deprovision a selected user or group. Deprovisioning rules may include:

    • Removing user accounts or email addresses.

    • Revoking group and distribution list memberships.

    • Disabling security permissions and application access rights.

Both categories can contain multiple Policy Objects.

Built-in Policy Objects

To help you get started with configuring policy-based administration in your organization, Active Roles includes a set of built-in Policy Objects that offer provisioning and deprovisioning rules to the most typical administrative use cases. To find the built-in Policy Objects, navigate to the following node of the Active Roles MMC console:

Configuration > Policies > Administration > Builtin

To help you configure Script Execution policies, Active Roles also ships with several built-in Script Modules that you can use to set up your own Script Execution policies. Find these built-in Script Modules in the following node of the Active Roles MMC console:

Configuration > Script Modules > Builtin

Documentos relacionados

The document was helpful.

Selecione a classificação

I easily found the information I needed.

Selecione a classificação