Converse agora com nosso suporte
Chat com o suporte

Active Roles 8.2 - Administration Guide

Introduction Getting started with Active Roles Configuring rule-based administrative views Configuring role-based administration Configuring rule-based autoprovisioning and deprovisioning
Configuring Provisioning Policy Objects
User Logon Name Generation E-mail Alias Generation Exchange Mailbox AutoProvisioning Group Membership AutoProvisioning Home Folder AutoProvisioning Property Generation and Validation Script Execution O365 and Azure Tenant Selection AutoProvisioning in SaaS products
Configuring Deprovisioning Policy Objects
User Account Deprovisioning Group Membership Removal User Account Relocation Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Permanent Deletion Office 365 Licenses Retention Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Script Execution Notification Distribution Report Distribution
Configuring entry types Configuring a Container Deletion Prevention policy Configuring picture management rules Managing Policy Objects Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Configuring policy extensions
Using rule-based and role-based tools for granular administration Workflows
About workflow processes Workflow processing overview Workflow activities overview Configuring a workflow
Creating a workflow definition for a workflow Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Approval workflow Email-based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic groups Active Roles Reporting Management History Entitlement profile Recycle Bin AD LDS data management One Identity Starling Join and configuration through Active Roles Managing One Identity Starling Connect Configuring linked mailboxes with Exchange Resource Forest Management Configuring remote mailboxes for on-premises users Migrating Active Roles configuration with the Configuration Transfer Wizard Managing Skype for Business Server with Active Roles
About Skype for Business Server User Management Active Directory topologies supported by Skype for Business Server User Management User Management policy for Skype for Business Server User Management Master Account Management policy for Skype for Business Server User Management Access Templates for Skype for Business Server Configuring the Skype for Business Server User Management feature Managing Skype for Business Server users
Exchanging provisioning information with Active Roles SPML Provider Monitoring Active Roles with Management Pack for SCOM Configuring Active Roles for AWS Managed Microsoft AD Azure AD, Microsoft 365, and Exchange Online Management
Azure tenant types and environment types supported by Active Roles Using Active Roles to manage Azure AD objects Unified provisioning policy for Azure M365 Tenant Selection, Microsoft 365 License Selection, Microsoft 365 Roles Selection, and OneDrive provisioning Changes to Active Roles policies for cloud-only Azure objects
Managing the configuration of Active Roles
Connecting to the Administration Service Managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the Console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server replication Using regular expressions Administrative Template Configuring federated authentication Communication ports and URLs used by Active Roles Integrating Active Roles with other products and services Active Roles Language Pack Active Roles Diagnostic Tools Active Roles Add-on Manager

Configuring federated authentication

Federated authentication (also known as claim-based authentication) allows users to access applications or websites by authenticating them against a certain set of rules, known as claims. When federated authentication is configured, users are validated across multiple applications, websites or IT systems via authentication tickets or their token.

During federated authentication, authorization is performed by acquiring the identity-related information of users both for on-premises and cloud-based products. Based on the predefined claims to identify the users trying to access the applications or websites, a single token is created for each user. This security token is used to identify the user type after the user is successfully identified.

Active Roles supports federated authentication using the WS-Federation protocol as well as SAML 2.0 authentication, allowing users to access websites or sign in to an application once with the single sign-on (SSO) option.

NOTE: To use SAML 2.0 authentication, you must have a valid SSL/TLS certificate configured for Active Roles.

NOTE: After an Active Roles upgrade, to ensure that Active Roles automatically refreshes expired certificates:

  • in case of using WS-Federation, in the Active RolesConfiguration Center, in Web Interface > Authentication, reconfigure federated authentication.

  • in case of using SAML 2.0 authentication, in the Active RolesConfiguration Center, in Web Interface > Authentication, make sure to load the federation metadata from URL (instead of loading it from file) when configuring the federated authentication.

NOTE: Federated authentication is not supported and does not work on a standalone Active Roles Web Interface instance.

Federated authentication settings and identity providers

To configure the federated authentication settings, in the Active Roles Configuration Center, in Site authentication settings, configure the identity provider and claims.

Configuring Windows authentication

You can configure Windows authentication using the Site authentication settings wizard of the Active Roles Configuration Center.

To configure Windows authentication in the Active Roles Configuration Center

  1. In the Active Roles Configuration Center main window, click Web Interface.

    The Web Interface page displays all the Active RolesWeb Interface sites that are deployed on the web server running the Active RolesWeb Interface.

  2. To configure the authentication settings, click Authentication.

    The Site authentication settings page appears.

    NOTE: By default, the Windows authentication setting is configured.

  3. To configure Windows authentication, select Windows authentication, then click Modify and Finish.

Configuring WS-Federation authentication

You can configure WS-Federation authentication using the Site authentication settings wizard of the Active Roles Configuration Center.

To configure WS-Federation authentication in the Active Roles Configuration Center

  1. In the Active Roles Configuration Center main window, click Web Interface.

    The Web Interface page displays all the Active RolesWeb Interface sites that are deployed on the web server running the Active RolesWeb Interface.

  2. To configure the authentication settings, click Authentication.

    The Site authentication settings page appears.

    NOTE: By default, the Windows authentication setting is configured.

  3. To configure WS-Federated authentication, select WS-Federated authentication, then click Next.

  4. To configure the identity provider, in Configure Provider, set the following settings.

    1. (Optional) If your identity provider implementation requires HTTPS, select Require HTTPS.

    2. (Optional) If your identity provider implementation and service provider require token matching, select Token encryption.

    3. (Optional) If your identity provider implementation and service provider require matching certificates, select Certificate chain validation.

    4. Enter the Federated metadata URL.

    5. (Optional) To test the connection, click Test metadata. If the connection is successful, a confirmation message appears.

    6. (Optional) If you selected Token encryption, manually enter the Certificate thumbprint. If Token encryption is not selected, this field is not available.

    7. Enter the Realm of the requesting realm.

    8. Enter the Reply URL to send a response.

      NOTE: Reply URL is a URL that identifies the address at which the relying party (RP) application receives replies from the Security Token Service (STS).

  5. Click Next.

  6. In Configure Claims, click Add.

    IMPORTANT: By default, the priority of the claim is set based on the order the claims are created. The claim created first has the highest priority, the claim created next has the second highest, and so on. However, you can move the claims based on the required priority.

    1. Select your Claim type: GUID, SID, UPN, or EMAIL.

      IMPORTANT:Active Roles supports 4 claim types for WS-Federation: GUID, SID, UPN and EMAIL.

    2. Select the Claim value you would like to use from your federation provider.

    3. To save your settings, click Save.

  7. Click Modify.

Documentos relacionados

The document was helpful.

Selecione a classificação

I easily found the information I needed.

Selecione a classificação