Chat now with support
Chat with Support

Active Roles 7.5 - Administration Guide

Introduction About Active Roles Getting Started Rule-based Administrative Views Role-based Administration
Access Templates as administrative roles Access Template management tasks Examples of use Deployment considerations Windows claims-based Access Rules
Rule-based AutoProvisioning and Deprovisioning
About Policy Objects Policy Object management tasks Policy configuration tasks
Property Generation and Validation User Logon Name Generation Group Membership AutoProvisioning E-mail Alias Generation Exchange Mailbox AutoProvisioning AutoProvisioning for SaaS products OneDrive Provisioning Home Folder AutoProvisioning Script Execution Office 365 and Azure Tenant Selection User Account Deprovisioning Office 365 Licenses Retention Group Membership Removal Exchange Mailbox Deprovisioning Home Folder Deprovisioning User Account Relocation User Account Permanent Deletion Group Object Deprovisioning Group Object Relocation Group Object Permanent Deletion Notification Distribution Report Distribution
Deployment considerations Checking for policy compliance Deprovisioning users or groups Restoring deprovisioned users or groups Container Deletion Prevention policy Picture management rules Policy extensions
Workflows
Understanding workflow Workflow activities overview Configuring a workflow
Creating a workflow definition Configuring workflow start conditions Configuring workflow parameters Adding activities to a workflow Configuring an Approval activity Configuring a Notification activity Configuring a Script activity Configuring an If-Else activity Configuring a Stop/Break activity Configuring an Add Report Section activity Configuring a Search activity Configuring CRUD activities Configuring a Save Object Properties activity Configuring a Modify Requested Changes activity Enabling or disabling an activity Enabling or disabling a workflow Using the initialization script
Example: Approval workflow E-mail based approval Automation workflow Activity extensions
Temporal Group Memberships Group Family Dynamic Groups Active Roles Reporting Management History
Understanding Management History Management History configuration Viewing change history
Workflow activity report sections Policy report items Active Roles internal policy report items
Examining user activity
Entitlement Profile Recycle Bin AD LDS Data Management One Identity Starling Management One Identity Starling Two-factor Authentication for Active Roles Managing One Identity Starling Connect Azure AD, Office 365, and Exchange Online management
Configuring Active Roles to manage hybrid AD objects Managing Hybrid AD Users Unified provisioning policy for Azure O365 Tenant Selection, Office 365 License Selection, and Office 365 Roles Selection, and OneDrive provisioning Office 365 roles management for hybrid environment users Managing Office 365 Contacts Managing Hybrid AD Groups Managing Office 365 Groups Managing Azure Security Groups Managing cloud-only Azure users Managing cloud-only Azure guest users Managing cloud-only Azure contacts Changes to Active Roles policies for cloud-only Azure objects Managing room mailboxes
Managing Configuration of Active Roles
Connecting to the Administration Service Adding and removing managed domains Using unmanaged domains Evaluating product usage Creating and using virtual attributes Examining client sessions Monitoring performance Customizing the console Using Configuration Center Changing the Active Roles Admin account Enabling or disabling diagnostic logs Active Roles Log Viewer
SQL Server Replication Appendix A: Using regular expressions Appendix B: Administrative Template Appendix C: Communication ports Appendix D: Active Roles and supported Azure environments Appendix E: Enabling Federated Authentication Appendix F: Active Roles integration with other One Identity and Quest products Appendix G: Active Roles integration with Duo MFA Appendix H: Active Roles integration with Okta MFA

Enabling claim support

Claims-based authorization requires:

  • Domain controller running Windows Server 2012 or later, with claim support enabled
  • Domain-joined client computer running Windows 8, Windows Server 2012 or a later version of the Windows operating system, with claim support enabled (if you need to use device claims)

Domain controller

The claims-based authorization mechanism requires extensions to Active Directory, such as claim type objects intended to store the claim configuration data. By adding a Windows Server 2012 domain controller, you extend the Active Directory schema to provide the object classes and attributes required to support claims-based authorization.

Another requirement is the enhancements in the Kerberos Key Distribution Center (KDC) and Security Accounts Manager (SAM) that enable domain controllers running Windows Server 2012 to recognize claim types, retrieve claim information, and transport claims within Kerberos tickets.

A Windows Server 2012 domain controller that supports claim issuance understands claim types published in Active Directory. Claim types define the claim source attributes. When servicing an authentication request, the domain controller reads the source attribute from the claim type and retrieves the attribute data for the authenticating user. Then, the retrieved attribute data is included in the Kerberos ticket and returned to the requestor.

By default, Windows Server 2012 domain controllers do not support claim issuance. You need to enable claim issuance by using Group Policy. The Group Policy setting that serves this purpose is Computer Configuration\Policies\Administrative Templates\System\KDC\KDC support for claims, compound authentication and Kerberos armoring. Enable this policy setting in a Group Policy object applied to the Domain Controllers Organizational Unit (for example, in the Default Domain Controllers Policy object), and confirm that this policy setting has the Supported option selected.

Claims-based authorization does not impose domain or forest functional requirements. If your Active Directory domain has a sufficient number of Windows Server 2012 domain controllers to service authentication requests that include claim information, then you can make use of Windows claims even though Windows Server 2008 R2 domain controllers exist in your Active Directory domain.

Client computer

Domain-joined client computers running Windows 8 or Windows Server 2012 are required for claims-based authorization when using device claims. A domain controller issues claims in the Kerberos ticket in response to an authentication request created by a client computer, so the computer needs to understand how to request claim information when making authentication requests, and how to locate a claims-aware domain controller. Computers running earlier versions of the Windows operating system don’t have such knowledge, so they can’t request user or device claims upon user authentication. Although applications and services that require claim information can request user claims on their own, this is not the case with the device claims. If you need to use device claims, the user must log on from a computer running Windows 8, Windows Server 2012, or a later version of the Windows operating system. This requirement does not apply to authorization scenarios that employ user claims only.

By default, Windows 8 and Windows Server 2012 based computers don’t request user or device claims upon user authentication. You need to enable claim support on client computers by using Group Policy. The Group Policy setting that serves this purpose is Computer Configuration\Policies\ Administrative Templates\System\Kerberos\Kerberos client support for claims, compound authentication and Kerberos armoring. Enable this policy setting in a Group Policy object applied to the Organizational Unit that holds the computer accounts of client computers.

Claim Type management overview

After you enable the KDC support for claims, compound authentication and Kerberos armoring Group Policy setting, your Windows Server 2012 domain controllers are ready to issue claims in response to authentication requests. However, you need to configure claim types before the domain controller can issue claims.

You can use Active Roles to create attribute-based claim types that source their information from user and computer attributes. The claim types you create are stored in the configuration partition of the Active Directory forest. All domains within that forest share the claim types and domain controllers from those respective domains issue claim information during user authentication.

It is important that the Active Directory attributes intended to source claim types contain accurate information. Incorrect attribute information can lead to unexpected access to data using claims-based authorization. You can ensure the accuracy of information held in claim source attributes by leveraging property generation and validation policies provided by Active Roles.

You can use the Active Roles console to create, modify and delete user and computer claim types. The claim type objects are stored in the configuration partition of the Active Directory forest, and appear under the Active Directory | Claim Types node in the Active Roles console. If you have domains from multiple forests registered with Active Roles, then the console tree provides a separate Claim Types node for each forest. The forest to which a given Claim Types node applies is identified by the name (or a part of the name) of the forest root domain shown in brackets next to the name of the node.

The Active Roles console provides the following pages for creating and modifying claim types:

  • Source Attribute  On this page you can select the Active Directory attribute from which the claim value is obtained, specify the display name and description for the claim type, and choose whether the claim type applies to user, computer, or both.
  • Suggested Values  This page allows you to configure predetermined selectable values from which you can choose when using the claim type in a conditional expression for an access rule.

On these pages you can view or change the following configuration settings.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating