Converse agora com nosso suporte
Chat com o suporte

Active Roles 7.6 - Administration Guide

Introduction About Active Roles Getting Started Rule-based Administrative Views Role-based Administration
Access Templates as administrative roles Access Template management tasks Examples of use Deployment considerations Windows claims-based Access Rules
Rule-based AutoProvisioning and Deprovisioning
About Policy Objects Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning E-mail Alias Generation Exchange Mailbox AutoProvisioning AutoProvisioning for SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Office 365 and Azure Tenant Selection User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Workflows
Understanding workflow Workflow activities overview Configuring a workflow
Creating a workflow definition Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Example: Approval workflow E-mail based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic Groups Active Roles Reporting Management History
Understanding Management History Management History configuration Viewing change history
Workflow activity report sections Policy report items Active Roles internal policy report items
Examining user activity
Entitlement Profile Recycle Bin AD LDS Data Management One Identity Starling Management Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Azure AD, Office 365, and Exchange Online management
Configuring Active Roles to manage hybrid AD objects Managing Hybrid AD Users Unified provisioning policy for Azure O365 Tenant Selection, Office 365 License Selection, and Office 365 Roles Selection, and OneDrive provisioning Office 365 roles management for hybrid environment users Managing Office 365 Contacts Managing Hybrid AD Groups Managing Office 365 Groups Managing Azure Security Groups Managing cloud-only distribution groups Managing cloud-only Azure users Managing cloud-only Azure guest users Managing cloud-only Azure contacts Changes to Active Roles policies for cloud-only Azure objects Managing room mailboxes Managing cloud-only shared mailboxes
Managing Configuration of Active Roles
Connecting to the Administration Service Adding and removing managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server Replication Appendix A: Using regular expressions Appendix B: Administrative Template Appendix C: Communication ports Appendix D: Active Roles and supported Azure environments [[[Missing Linked File System.LinkedTitle]]] Appendix E: Active Roles integration with other One Identity and Quest products Appendix F: Active Roles integration with Duo Appendix G: Active Roles integration with Okta

Step 1: Creating and configuring the Policy Object

Step 1: Creating and configuring the Policy Object

You can create and configure the Policy Object you need by using the New Provisioning Policy Object wizard. For information about the wizard, see Creating a Policy Object in the Policy Object management tasks section earlier in this chapter.

To configure the policy, click User Logon Name Generation on the Select Policy Type page of the wizard. Then, click Next.

On the User Logon Name (pre-Windows 2000) Generation Rules page, click Add. Then, complete the Configure Value dialog box as follows:

  1. Click Add.
  2. Configure the entry to include the first character of the user first name:
    1. Under Entry type, click User Property.
    2. Under Entry properties, click Select.
    3. In the Select Object Property window, click First Name in the Object property list, and then click OK.
    4. Under Entry properties, click The first, and make sure the box next to that option reads 1.
    5. Click OK.
  3. Click Add.
  4. Configure the entry to optionally include a uniqueness number:
    1. Under Entry type, click Uniqueness Number.
    2. Under Entry properties, click Add if the property value is in use, and make sure the Fixed-length number, with leading zeroes check box is cleared.
    3. Click OK.
  5. Click Add.
  6. Configure the entry to include the user last name:
    1. Under Entry type, click User Property.
    2. Under Entry properties, click Select.
    3. In the Select Object Property window, click Last Name in the Object property list, and then click OK.
    4. Click OK.

After you complete these steps, the list of entries in the Configure Value dialog box should look like the following figure.

Figure 59: Configure Value

Click OK to close the Configure Value dialog box.

You also need to set up the limitation on the length of the name. On the User Logon Name (pre-Windows 2000) Generation Rules page, click the Advanced button. In the Advanced dialog box, in the Maximum length, in characters box, type 8, and then click OK.

Click Next and follow the instructions in the wizard to create the Policy Object.

Step 2: Applying the Policy Object

Step 2: Applying the Policy Object

You can apply the Policy Object by using the Enforce Policy page in the New Provisioning Policy Object wizard, or you can complete the wizard and then use the Enforce Policy command on the domain, OU, or Managed Unit where you want to apply the policy.

For more information on how to apply a Policy Object, see Applying Policy Objects and Managing policy scope earlier in this chapter.

Scenario 2: Using multiple rules

The policy described in this scenario uses multiple rules to generate the pre-Windows 2000 user logon name. The rules are as follows:

  1. The first character of the user first name, followed by the user last name
  2. The first two characters of the user first name, followed by the user last name
  3. The first three characters of the user first name, followed by the user last name

The length of the policy-generated name is at most eight characters. If the name is longer, trailing characters are truncated as needed.

Examples of names generated by this policy are as follows:

  • JSmitson
  • JoSmitso
  • JohSmits

The policy generates the name JoSmitso for the user John Smitson if the name JSmitson is in use. If both JSmitson and JoSmitso are in use, the policy generates the name JohSmits.

To implement this scenario, you must perform the following actions:

  1. Configure the Policy Object that defines the appropriate policy.
  2. Apply the Policy Object to a domain, OU, or Managed Unit.

As a result, when assigning a pre-Windows 2000 user logon name to a user account in the container you selected in Step 2, the Active Roles user interfaces provide a Generate button to create the name in accordance with the policy rules. In the event of a naming conflict, clicking the Generate button causes the policy to apply a subsequent rule.

The following two sections elaborate on the steps to implement this scenario.

Step 1: Configuring the Policy Object

Step 1: Configuring the Policy Object

You can configure the Policy Object you need by modifying the Policy Object that implements the previous scenario; see Scenario 1: Using uniqueness number earlier in this section.

Display the Properties dialog box for that Policy Object and go to the Policies tab. Then, select the policy from the list, and click View/Edit to display the User Logon Name Generation Policy Properties dialog box.

The Generation Rules tab in the User Logon Name Generation Policy Properties dialog box looks similar to the User Logon Name (pre-Windows 2000) Generation Rules page in the wizard you used to configure the policy. You can use that tab to add or modify policy rules.

First, modify the rule to remove the uniqueness number entry. On the Generation Rules tab, select the rule and click View/Edit to display the Configure Value dialog box. Then, select the uniqueness number entry as shown in the following figure, and click Remove.

Figure 60: Configure Value

Click OK to close the Configure Value dialog box.

Next, configure the additional policy rules as follows.

  1. On the Generation Rules tab, click Add to display the Configure Value dialog box.
  2. In the Configure Value dialog box, click Add to display the Add Entry window.
  3. Configure the entry to include the first two character of the user first name:
    1. Under Entry type, click User Property.
    2. Under Entry properties, click Select.
    3. In the Select Object Property window, click First Name in the Object property list, and then click OK.
    4. Under Entry properties, click The first, and enter 2 in the box next to that option.
    5. Click OK to close the Add Entry window.
  4. In the Configure Value dialog box, click Add to display the Add Entry window.
  5. Configure the entry to include the user last name:
    1. Under Entry type, click User Property.
    2. Under Entry properties, click Select.
    3. In the Select Object Property window, click Last Name in the Object property list, and then click OK.
    4. Click OK to close the Add Entry window.
  6. Click OK to close the Configure Value dialog box.
  7. Repeat Steps 1 through 6 with the following alteration:

    In Step 3, sub-step d), enter 3 in the box next to the The first option.

After you complete these steps, the list of rules on the Generation Rules tab should look as follows:

Figure 61: Generation rules

Click OK to close the User Logon Name Generation Policy Properties dialog box.

Documentos relacionados

The document was helpful.

Selecione a classificação

I easily found the information I needed.

Selecione a classificação