Chat now with support
Chat with Support

Active Roles 7.5 - Administration Guide

Introduction About Active Roles Getting Started Rule-based Administrative Views Role-based Administration
Access Templates as administrative roles Access Template management tasks Examples of use Deployment considerations Windows claims-based Access Rules
Rule-based AutoProvisioning and Deprovisioning
About Policy Objects Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning E-mail Alias Generation Exchange Mailbox AutoProvisioning AutoProvisioning for SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Office 365 and Azure Tenant Selection User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Workflows
Understanding workflow Workflow activities overview Configuring a workflow
Creating a workflow definition Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Example: Approval workflow E-mail based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic Groups Active Roles Reporting Management History
Understanding Management History Management History configuration Viewing change history
Workflow activity report sections Policy report items Active Roles internal policy report items
Examining user activity
Entitlement Profile Recycle Bin AD LDS Data Management One Identity Starling Management One Identity Starling Two-factor Authentication for Active Roles Managing One Identity Starling Connect Azure AD, Office 365, and Exchange Online management
Configuring Active Roles to manage hybrid AD objects Managing Hybrid AD Users Unified provisioning policy for Azure O365 Tenant Selection, Office 365 License Selection, and Office 365 Roles Selection, and OneDrive provisioning Office 365 roles management for hybrid environment users Managing Office 365 Contacts Managing Hybrid AD Groups Managing Office 365 Groups Managing Azure Security Groups Managing cloud-only Azure users Managing cloud-only Azure guest users Managing cloud-only Azure contacts Changes to Active Roles policies for cloud-only Azure objects Managing room mailboxes
Managing Configuration of Active Roles
Connecting to the Administration Service Adding and removing managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server Replication Appendix A: Using regular expressions Appendix B: Administrative Template Appendix C: Communication ports Appendix D: Active Roles and supported Azure environments Appendix E: Enabling Federated Authentication Appendix F: Active Roles integration with other One Identity and Quest products Appendix G: Active Roles integration with Duo MFA Appendix H: Active Roles integration with Okta MFA

Solution Intelligence

Solution Intelligence

Active Roles supports Solution Intelligence to monitor the web application and detect performance issues. Active Roles administrators can enable or disable the Solution Intelligence feature that supports intelligent collection for Active Roles solution usage data.

The telemetry data that is captured for Active Role is sent to the Azure portal and can be accessed by the development team for analysis. In addition to the general telemetry data that is collected by Microsoft Azure, Solution Intelligence in Active Roles helps captures data about the Active Roles language pack usage by customers, referred to as Language pack telemetry and the area of bugs and issues referred to as the diagnostic telemetry.

The Language pack telemetry provides insights for the following:

  • Product version
  • Language name
  • Language display name
  • Language code identifier
  • Installation of language pack

You can enable or disable Solution Intelligence by using Configuration Center. For information on managing Solution Intelligence for Active Roles, see Enabling or disabling Solution Intelligence.

Enabling or disabling Solution Intelligence

On installing Active Roles on a computer, the Solution Intelligence setting is not enabled by default. To allow the Solution Intelligence to retrieve telemetry data of Active Roles, you can use Configuration Center, to enable the Active Roles Solution Intelligence.

NOTE:Active Roles Service must be installed and running on the system for the Solution Intelligence feature to be .

To manage the Solution Intelligence setting

  1. On the Dashboard page in the Configuration Settings main window, click Solution Intelligence.

  2. On the Solution Intelligence page, select the Enable Solution Intelligence option.
  3. Click Save.

    The Solution Intelligence settings are configured successfully and a success message is displayed.

    NOTE: The changed status may take approximately up to 30 minutes to reflect during which, the telemetry may still be sent until new setting is applied to the website. You may Reset IIS if you want the settings to be applied immediately.

Configuring gMSA as an Active Roles Service account

Active Roles Configuration Center enables you to configure the gMSA account as a service account . Before you configure a gMSA account as an Active Roles Service account, the following pre-requisites must be met:

  • The Key Distribution Services (KDS) Root Key must be available in the KDS service on the Domain controller.
  • The computers and groups that have servers with Active Roles Service installed on them, must be added to the gMSA account.
  • The gMSA account must be available in the Local Administrators group where the Active Roles service is installed and in the built-in Administrators group of the domain.
  • The gMSA account must have an SQL login with db_Owner permission for Active Roles database.
  • The gMSA account name must be unique across domains.

NOTE: Exchange operations cannot be performed on the on-premises Exchange Server environment using the gMSA account. For example, Remote mailbox, User mailbox, or Contact.

For information on creating a new database see Configuring the Active Roles Service account to use a gMSA account.

For more information on managing gMSA accounts see Management of Group Managed Service Accounts in the Active Roles User’s Guide.

Configuring the Active Roles Service account to use a gMSA account

After completion of Active Roles Setup, the Configuration Center enables you to create an instance of the Administration Service to get the Administration Service ready for use.

To configure the Administration Service account to use a gMSA account as the service account during initial configuration

  1. Start Configuration Center on the computer running the Administration Service.

    You can start Configuration Center by selecting Configuration Center on the Apps page or Start menu, depending upon the version of your Windows operating system. For detailed instructions, see Running Configuration Center.

  2. In the Configuration Center main window, under Administration Service, click Configure
  3. On the Administration Service page, in the Service Account area, click Browse.
  4. In the Select User or Service Account dialog box, click Object Types.
  5. In the Object Types dialog box, select the Service Accounts object type along with the Users object type and click OK. 
  6. In the Service User or Service Account dialog box, click Check Names to select the required gMSA account, and click OK.

    The Configure Administration Service dialog box displays the new login name for the gMSA account. The Password field is disabled.

  7. Click Next to complete the service account configuration.

    If the system running the Active Roles Service is not linked to the gMSA account, then an error is displayed prompting you to check if the system is permitted to use the provided gMSA.

    If the gMSA account is not part of the Local Administrators group, then an error is displayed prompting you to check if the gMSA account is a member of the Local Administrator’s group on the system.

  8. If all the pre-requisites are met, you can proceed to the next step. Provide the name of the group or user account that will have full access to all Active Roles features and functions through this Administration Service instance (Active Roles Admin). Click Next.

  9. Provide the details for the database in which this Administration Service instance will store the configuration data and management history data.

    You have the option to create a new database or use an existing database of the current Active Roles version. It is possible to have multiple Administration Service instances use the same database.

    NOTE: When you create a new database, you can add the DB_owner permission to gMSA account for the new database only after the Administration Service is configured.

    Based on the authentication mode that the Administration Service instance uses when connecting to the database, the Administrative Service uses the relevant credentials:

    • With the Windows authentication option, the Administration Service will use the credentials of the service account.
    • With the SQL Server authentication option, the Administration Service will use the SQL login name and password you supply in the wizard.
  10. After all steps are complete, review the settings on the Ready to Configure summary page and click Configure to complete the configuration.

The Active Roles Admin setting is specific to the instance of the Administration Service. If you have multiple Administration Service instances deployed in your environment, then you need to apply the changes on each computer running the Administration Service.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating