ActiveRoles AdministrationGuide
ActiveRoles AdministrationGuide
Administration Guide
Copyright 2023 One Identity LLC.
ALL RIGHTS RESERVED.
This guide contains proprietary information protected by copyright. The software described in this
guide is furnished under a software license or nondisclosure agreement. This software may be used
or copied only in accordance with the terms of the applicable agreement. No part of this guide may
be reproduced or transmitted in any form or by any means, electronic or mechanical, including
photocopying and recording for any purpose other than the purchaser’s personal use without the
written permission of One Identity LLC .
The information in this document is provided in connection with One Identity products. No license,
express or implied, by estoppel or otherwise, to any intellectual property right is granted by this
document or in connection with the sale of One Identity LLC products. EXCEPT AS SET FORTH IN THE
TERMS AND CONDITIONS AS SPECIFIED IN THE LICENSE AGREEMENT FOR THIS PRODUCT,
ONE IDENTITY ASSUMES NO LIABILITY WHATSOEVER AND DISCLAIMS ANY EXPRESS, IMPLIED OR
STATUTORY WARRANTY RELATING TO ITS PRODUCTS INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-
INFRINGEMENT. IN NO EVENT SHALL ONE IDENTITY BE LIABLE FOR ANY DIRECT, INDIRECT,
CONSEQUENTIAL, PUNITIVE, SPECIAL OR INCIDENTAL DAMAGES (INCLUDING, WITHOUT
LIMITATION, DAMAGES FOR LOSS OF PROFITS, BUSINESS INTERRUPTION OR LOSS OF
INFORMATION) ARISING OUT OF THE USE OR INABILITY TO USE THIS DOCUMENT, EVEN IF
ONE IDENTITY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. One Identity makes
no representations or warranties with respect to the accuracy or completeness of the contents of this
document and reserves the right to make changes to specifications and product descriptions at any
time without notice. One Identity does not make any commitment to update the information
contained in this document.
If you have any questions regarding your potential use of this material, contact:
One Identity LLC.
Attn: LEGAL Dept
4 Polaris Way
Aliso Viejo, CA 92656
Refer to our Web site (http://www.OneIdentity.com) for regional and international office
information.
Patents
One Identity is proud of our advanced technology. Patents and pending patents may apply to this
product. For the most current information about applicable patents for this product, please visit our
website at http://www.OneIdentity.com/legal/patents.aspx.
Trademarks
One Identity and the One Identity logo are trademarks and registered trademarks of One Identity
LLC. in the U.S.A. and other countries. For a complete list of One Identity trademarks, please visit
our website at www.OneIdentity.com/legal/trademark-information.aspx. All other trademarks are
the property of their respective owners.
Legend
Introduction 28
Workflows 354
Key workflow features and definitions 354
Workflow 354
Workflow definition 354
Workflow start conditions 355
Workflow instance 355
Workflow activity 355
Workflow Designer 355
Workflow engine 355
Email notifications 356
About workflow processes 356
Workflow processing overview 357
About workflow start conditions 359
Workflow activities overview 360
Approval activity 360
One Identity Starling Join and configuration through Active Roles 654
Prerequisites to configure One Identity Starling 654
Configuring Active Roles to join One Identity Starling 655
Disconnecting One Identity Starling from Active Roles 656
About us 982
Contacting us 983
Introduction
The Active Roles Administration Guide provides detailed information about how to
configure and maintain an installed Active Roles deployment for day-to-day administrative
operations.
The document describes how to:
l Configure rule-based and role-based administration settings.
l Configure automatic resource provisioning and deprovisioning.
l Set up automation and approval workflows for administrators or helpdesk personnel.
l Manage groups via temporal group memberships, group families or dynamic groups.
l Configure and monitor Active Roles reporting and Management History settings.
l Configure entitlement profiles to give access to specific information resources.
l Use the Active Directory Recycle Bin with Active Roles.
l Integrate Active Roles with One Identity Starling.
l Configure linked and remote Exchange mailboxes.
l Register Azure AD tenants with Active Roles to manage Azure AD objects and
resources.
l Configure SQL Server replication.
l Use Administrative Templates to set the behavior and appearance of the Active Roles
Console with Group Policies.
l Integrate Active Roles with other One Identity, Quest or third-party products
and services.
l Use optional utilities (the Configuration Transfer Wizard, Diagnostic Tools, Add-on
Manager or the Active Roles Language Pack) to enhance and maintain your Active
Roles deployment.
NOTE: For information about how to perform day-to-day administrative tasks, see the
following documents:
l For information about how to administer Active Directory resources in the Active
Roles Console, see the Active Roles Console User Guide.
In addition, for information about how to configure and customize the Active Roles Web
Interface component, see the Active Roles Web Interface Configuration Guide.
This section describes how to start using Active Roles to prepare it for day-to-day
administration operations.
NOTE: The Active Roles Administration Guide only describes product configuration
procedures. For the in-depth description of its features and user interfaces, see the
following documents:
l For more information on the product features, see the Active Roles Feature Guide.
l For more information on the Active Roles Console and the day-to-day operations
you can perform with it, see the Active Roles Console User Guide.
l For more information on the Active Roles Web Interface and the day-to-day opera-
tions you can perform with it, see the Active Roles Web Interface User Guide.
l For more information on customizing and configuring the Web Interface and its
sites, see the Active Roles Web Interface Configuration Guide.
1. Use the MMC Interface Access setting of the Active Roles Configuration Center.
This setting lets you restrict Console access only to Active Roles Admin users (or
allow Console access again for all users, if the access is restricted). For details, see
Restricting access to the Active Roles Console.
2. If Console access is already restricted to Active Roles Admin users, you can give
Console access to individual users by assigning them to the User Interface
Management - MMC Full controlAccess Template (AT). This AT gives access
permission to the Server Configuration > User Interfaces > MMC Interface
object. For details, see Restricting access to the Active Roles Console.
For more information, see Restricting access to the Active Roles Console in the Active Roles
Installation Guide.
To meet this requirement, the service account must be a member of the Administrators
group on the computer running the Active Roles Administration Service.
Once configured, the Administration Service attempts to publish itself in Active Directory,
so that Active Roles clients can automatically discover the Administration Service instance.
NOTE: While this functionality is not critical, if the service publication permissions are not
granted, Active Roles clients will not be able to automatically discover the Active Roles
Administration Service instance. However, they can still connect to the Administration
Service if they specify in Active Roles Console either the service name or the IP address of
the computer running the instance.
For more information, see Service publication in Active Directory in the Active Roles
Installation Guide.
Running all Script Modules under the security context of the Active Roles
Service Account
The permissions required by custom scripts vary according to the requirements of the
individual scripts. As such, review them on a case-by-case basis as a Best Practice
security model.
In some Active Roles configurations, assigning the SQL database connection permissions to
the service account is optional, as you can also use an SQL Authentication credential (which
then receives the required permissions instead of the service account).
For more information on the necessary SQL Server permissions, see SQL Server
Permissions in the Active Roles Quick Start Guide.
The service account must have the Read Permissions and Modify Permissions rights
on the Active Directory objects and containers where you want to use the Active Roles
security synchronization feature.
Configuring rule-based
administrative views
To provide additional flexibility beyond the default Active Directory and Azure AD
capabilities in managing directory resources, Active Roles supports creating, editing
and deleting securable, flexible, rule-based administrative views, known as Managed
Units (MUs).
With MUs, administrators can configure distributed administration units independent of the
OU hierarchy. As such, MUs are dynamic virtual collections of AD or Azure AD directory
objects, and may include them regardless of their location in the organization network.
TIP: For more information on Managed Units and their main features, see Managed Units
in the Active Roles Feature Guide.
Prerequisites
To create MUs in the Active Roles Console, you must use an Active Roles Administration
Service account. For more information, see Configuring the Administration Service account
in the Active Roles Quick Start Guide.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. To open the New Object - Managed Unit wizard, right-click the Managed Units
node, then click New > Managed Units.
TIP: If you need to manage a large number of MUs in your organization, One
Identity recommends creating separate MU containers for your specific MUs.
To create a new container for the configured MU, right-click on the Managed Units
node, then click New > Managed Unit Container.
Once the new container is created, right-click it in the Console tree and select
New > Managed Unit to create a new MU in the container. To move an existing,
non built-in MU to the container, right-click the MU, and select Move.
3. In the Name step, specify a Name and optionally, a Description for the new MU.
This name and description will appear in the Active Roles details pane when
selecting the MU.
5. In the Membership Rule Type dialog, select the rule type used to populate the MU.
A membership rule can be a search query, a static object inclusion or exclusion rule,
or group membership inclusion and exclusion rule.
Include Expli- Includes the Active Directory (AD) or Azure Active Directory
citly (Azure AD) objects you select in the wizard.
Once selected, Active Roles will keep the objects included in the
MU even if they are updated, renamed, or moved elsewhere
within your organization directory.
Include by Lets you define a custom query that the AD or Azure AD objects
Query must match to be included in the MU. The query editor dialog
lets you select the object type and location (such as AD domain
or Azure tenant), then dynamically populates the dialog with
settings according to the object type you selected.
The dialog also offers Advanced query settings to configure
queries by specifying the following elements to check:
Exclude Expli- Excludes the AD or Azure AD object you select in the MU.
citly
Once selected, Active Roles will keep the objects excluded from
the MU even if they are updated, renamed, or moved elsewhere
within your organization directory.
NOTE: Consider the following when selecting this member-
ship rule:
l The Exclude Explicitly rule takes precedence over all
other membership rule types. Because of this, Active
Roles will exclude the objects specified with this rule,
even if another rule specifies that Active Roles must
include them in the MU.
l This rule excludes only objects that match one of the
inclusion rules of the MU.
Exclude by Lets you define a custom query that the AD or Azure AD objects
Query must match to be excluded from the MU. Once configured,
Active Roles will automatically exclude objects that meet the
query conditions.
The query editor works and functions the same way as it does
when configuring an Include by Query rule, and also shares
the same limitations listed there.
NOTE: This rule excludes only objects that match one of the
inclusion rules of the MU.
NOTE: The exclusion rules affect only objects that match one of the inclusion rules
configured for the MU.
For example, if a container is explicitly included in an MU, then all objects held in
that container are also included in the MU. However, you cannot exclude any of
those objects themselves with exclusion rules, as it is their container that meets
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Properties.
3. Use the tabs in the Properties dialog to view or modify properties of the
Managed Unit.
4. When finished, click OK.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Delegate Control.
3. In the Active Roles Security dialog, do the following:
l To add permissions to the Managed Unit, click Add and follow the instructions
in the Delegation of Control wizard to create an Access Template link. For
information on how to use the Delegation of Control wizard, see Applying
Access Templates.
l To remove permissions from the Managed Unit, select Access Template links
from the list, and click Remove. Alternatively, you can revoke permissions
by disabling Access Template links. To do so, select or more links, and then
click Disable.
l To view or modify properties of an Access Template link on the Managed Unit,
select the link from the list and click View/Edit.
l To modify an Access Template link so that the permissions defined by the
link are also added to Active Directory, select the link from the list and
click Sync to AD.
4. Click OK to close the Active Roles Security dialog.
NOTE: Consider the following when modifying permission settings on a Managed Unit:
l The Active Roles Security dialog displays a list of Access Template links, with
each list item indicating a Trustee and the Access Template that is used to specify
the Trustee’s permissions.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Enforce Policy.
3. In the Active Roles Policy dialog, do the following:
l To add policies to the Managed Unit, click Add and select the Policy Object that
defines the policies. You can select multiple Policy Objects at a time.
l To remove policies from the Managed Unit, select the Policy Object that defines
the policies, and click Remove. Alternatively, you can remove the effect of a
Policy Object on the Managed Unit by selecting the Blocked check box next to
the name of the Policy Object.
l To modify policies, select the Policy Object that defines the policies, and
click View/Edit.
4. To close the Active Roles Policy dialog, click OK.
NOTE: The Active Roles Policy dialog box lists all the Policy Objects that define the
policy settings on the Managed Unit, regardless of whether a Policy Object was added on
the Managed Unit itself or on a container that holds the Managed Unit. You can view a list
of Policy Objects that were added directly on the Managed Unit: Click Advanced and
then clear the Show inherited check box.
Only the Policy Objects that were added directly on the Managed Unit can be removed.
However, even if the Remove button is unavailable, you can select the Blocked check
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate and select the Managed Unit.
The members of the Managed Unit are listed in the details pane.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Properties.
3. On the Membership Rules tab, click Add. This displays the Membership Rule
Type dialog.
4. Select the type of the membership rule you want to create. Do one of the following,
and then click OK:
l To create a rule that statically adds members to the Managed Unit, click
Include Explicitly.
l To create a rule that statically excludes members from the Managed Unit, click
Exclude Explicitly.
l To create a rule that adds all members of a certain group to the Managed Unit,
click Include Group Members.
l To create a rule that excludes all members of a certain group from the Managed
Unit, click Exclude Group Members.
l To create a rule that populates the Managed Unit with the objects that match
certain search criteria, click Include by Query.
l To create a rule that prevents the Managed Unit from including the objects that
match certain search criteria, click Exclude by Query.
l To create a rule that prevents the deprovisioned objects, such as deprovisioned
users or groups, from being removed from the Managed Unit, click Retain
Deprovisioned.
If you select the Include by Query rule type or the Exclude by Query rule type,
the Create Membership Rule dialog is displayed. Otherwise (except for the Retain
Deprovisioned rule type), the Select Objects dialog is displayed.
5. Complete the Create Membership Rule or Select Objects dialog by following the
instructions that are given later in this topic.
6. Click OK to close the Properties dialog.
1. From the Find list, select the class of objects you want the membership rule to
include or exclude from the Managed Unit. For example, when you select Users,
the membership rule includes or excludes the users that match the conditions
you specify.
2. From the In list, select the domain or container that holds the objects you want the
membership rule to include or exclude from the Managed Unit. To add folders to the
In list, click Browse.
3. Define the criteria of the membership rule. For example, to include or exclude the
objects that have the letter T at the beginning of the name, type T in Name. You can
1. In the Look in list, click the domain or folder that holds the objects you want to
select. To add a folder to the list, click Browse.
2. Do one of the following, then click OK:
l In the list of objects, double-click the object you want to add.
l In the lower box, type the entire name, or a part of the name, of the object you
want to add. Then, click Check Names.
NOTE: Consider the following when adding membership rules to a Managed Unit:
l The only way to populate Managed Units is by adding membership rules. The
members of a Managed Unit are the objects that match the criteria defined by the
membership rules.
l To display members of a Managed Unit, click the Managed Unit in the console tree.
The members of the Managed Unit are displayed in the details pane.
l The Create Membership Rule dialog is similar to the Find dialog box you use to
search for objects in the directory. Once you have specified your search criteria,
Active Roles allows you to save them as a membership rule, forcing the
membership list to include the objects that match the search criteria. For
instructions on how to specify search criteria in the Create Membership Rule
dialog, see Finding objects in the Active Roles Console User Guide.
l The Find list includes the Custom Search entry. Selecting that entry displays the
Custom Search tab, enabling you to build custom membership rules using
advanced options, as well as to build advanced membership rules using the
Lightweight Directory Access Protocol (LDAP), which is the primary access protocol
for Active Directory. For more information about using advanced search options,
see Building a custom search and Using advanced search options in the Active
Roles Console User Guide.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Properties.
3. On the Membership Rules tab, click View/Edit.
NOTE: Only query-based rules can be modified in that way. If you select a rule of a
different type, the View/Edit button is unavailable.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Properties.
3. On the Membership Rules tab, select the membership rule you want to remove,
then click Remove.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Properties.
3. On the Membership Rules tab, click Add. This displays the Membership Rule
Type dialog.
4. In the Membership Rule Type dialog, click Include Explicitly, then click OK. The
Select Objects dialog appears.
5. Use the Select Objects dialog to locate and select the object (or objects) you want
to explicitly include in the Managed Unit.
For instructions on how to configure a membership rule, see Adding membership
rules to a Managed Unit.
6. To close the Properties dialog, click OK.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Properties.
3. On the Membership Rules tab, click Add. This displays the Membership Rule
Type dialog.
4. In the Membership Rule Type dialog, click Exclude Explicitly, and then click OK.
The Select Objects dialog appears.
5. Use the Select Objects dialog to locate and select the object (or objects) you want
to explicitly exclude in the Managed Unit.
For instructions on how to configure a membership rule, see Adding membership
rules to a Managed Unit.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Properties.
3. On the Membership Rules tab, click Add. This displays the Membership Rule
Type dialog.
4. In the Membership Rule Type dialog, click Include Group Members, and then
click OK. The Select Objects dialog appears.
5. Use the Select Objects dialog to locate and select the group (or groups) whose
members you want to be included in the Managed Unit.
For instructions on how to configure a membership rule, see Adding membership
rules to a Managed Unit.
6. To close the Properties dialog, click OK.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to modify, right-click it,
and click Properties.
3. On the Membership Rules tab, click Add. This displays the Membership Rule
Type dialog.
4. In the Membership Rule Type dialog, click Exclude Group Members, then click
OK. The Select Objects dialog appears.
5. Use the Select Objects dialog to locate and select the group (or groups) whose
members you want to be excluded from the Managed Unit.
For instructions on how to configure a membership rule, see Adding membership
rules to a Managed Unit.
6. To close the Properties dialog, click OK.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to copy.
3. Right-click the Managed Unit, then click Copy. The Copy Object - Managed Unit
wizard starts.
4. On the first page of the wizard, do the following, then click Next:
a. In the Name box, enter a name for the Managed Unit.
b. (Optional) In the Description box, enter any information about the
Managed Unit.
5. On the second page of the wizard, you can add, remove, and modify the membership
rules that were copied from the original Managed Unit. Do the following:
NOTE: The membership rules, permission settings, and policy settings are copied
from the original Managed Unit and can be modified in the Copy Object - Managed
Unit wizard.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to rename, right-click it,
and click Rename.
3. Enter a new name, then press Enter.
NOTE: Renaming a Managed Unit does not affect the membership rules, permission
settings, or policy settings associated with the Managed Unit.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. Under Managed Units, locate the Managed Unit you want to delete, right-click it,
and click Delete.
NOTE: When you delete a Managed Unit, its members are not deleted. However, the
permission settings and the policy settings that were specified via the Managed Unit are
no longer in effect after the Managed Unit has been deleted.
As a result, the members of the group gain control of user accounts that belong to the Sales
MU. The scope of control is defined by the permissions in the Sales Access Template.
The following sections elaborate on the steps to implement this scenario.
As a result, all users with the description Sales will be included in the Managed Unit.
For more information on how to create membership rules, see Adding membership rules to
a Managed Unit.
Configuring role-based
administration
To provide additional flexibility beyond the system-provided Active Directory Users and
Computers tool in delegating administrative responsibilities, Active Roles supports:
l Consolidating permissions into customizable administrative roles, known as
Access Templates.
Access Templates are collections of permissions representing administrative roles.
Permissions are used to allow or deny certain administrative operations to a user or
group. You can create an Access Template that incorporates all permissions required
to perform a particular administrative role.
l Claims-based authorization rules (known as "Access Rules") to allow or deny access
to Active Directory objects.
Access rules improve access control management for Active Directory administration.
With access rules, Active Roles adds more flexibility and precision in delegating
control of Active Directory objects, such as users, computers or groups, through the
use of claims (the Active Directory user and computer properties) in the Active Roles
authorization model.
TIP: For more information on these role-based administration features, see Access
Templates and Access Rules in the Active Roles Feature Guide.
For more information on predefined Access Templates and their recommended use, see the
Active Roles Built-in Access Templates Reference Guide.
1. In the Console tree, under Configuration > Access Templates, locate and select
the folder in which you want to add the Access Template.
NOTE: Consider the following when creating an Access Template:
l You can create a new folder by right-clicking Access Templates and
selecting New > New Access Template Container. Similarly, you can
create a sub-folder in a folder by right-clicking the folder, and selecting New
> Access Template Container.
l One Identity recommends storing custom Access Templates in a
separate container.
2. To start the New Object - Access Template wizard, right-click the folder, and
select New > Access Template.
1. In the Active Roles Console, select the Access Template you want to modify.
2. To start the Add Permission Entries Wizard, on the page that displays a list of
permission entries included in the Access Template, click Add.
3. On the first page of the wizard, select one of these options:
l All object classes: The rights defined by this permission entry apply to
objects of any class.
l Only the following classes: The rights defined by this permission entry
apply to objects of specific classes. Select object classes from the list. If the list
does not include the object class you want, select Show all possible classes.
4. Click Next.
5. On the second page of the wizard, select one of these options:
l Full control access: The rights to create or delete child objects, read and
write properties, examine child objects and the object itself, add and remove
the object from the directory, and read or write with any extended right. This
option does not have any configuration parameters.
l Object access: The rights to exercise certain generic permissions and
extended rights on the objects. Select permissions and extended rights from
the list to configure this option as appropriate.
l Object property access: The rights to read or write certain properties of the
object. Select check boxes to configure this option as appropriate: Read
properties, Write properties. On the next page of the wizard, you can select
the properties you want to be controlled by this permission entry.
l Creation/Deletion of child objects: The rights to create or delete child
objects of the object. Select check boxes to configure this option as
appropriate: Create child objects, Delete child objects, Move objects
into this container. On the next page of the wizard, you can specify the class
or classes of child object you want to be controlled by this permission entry.
6. If you want the Access Template to deny the rights defined by this permission entry,
select the Deny permission check box. Otherwise, leave the check box cleared.
7. Do the following, depending on the option you selected and configured in Step 4:
1. In the Active Roles Console, select the Access Template you want to modify.
2. On the page that displays a list of permission entries included in the Access Template,
select the permission entry you want to view or modify. Then, to display the Modify
Permission Entry dialog, click View/Edit.
3. Examine the Apply Onto tab in the Modify Permission Entry dialog. On this tab,
you can view or modify the same settings as on the first page of the Add
Permission Entries Wizard.
4. Examine the Permissions tab in the Modify Permission Entry dialog. This tab
provides the same options as the second page of the Add Permission Entries
Wizard. The options are read-only, so you cannot change the option that was
selected upon creation of the permission entry. However, you can manage the
configuration of the option:
l Object access: Select generic permissions or extended rights you want to add
to the Access Template.
l Object property access: Select or clear these check boxes: Read
properties, Write properties.
l Creation/Deletion of child objects: Select or clear these check boxes:
Create child objects, Delete child objects, Move objects into this
container.
5. (Optional) If you want the Access Template to deny the rights defined by this
permission entry, select the Deny permission check box on the Permissions tab.
Otherwise, leave the check box cleared.
6. If Object property access is selected on the Permissions tab, use the Object
Properties tab in the Modify Permission Entry dialog to view or modify the
1. In the Active Roles Console, select the Access Template you want to modify.
2. On the page that displays a list of permission entries included in the Access Template,
select the permission entry you want to delete, and click Remove.
3. To confirm deleting the permission entry, click Yes.
NOTE: ATs support propagating their permission settings for the child objects of the
securable objects too.
TIP: For more technical details about how Active Roles applies permissions with
Access Templates, see Applying permissions with Access Template in the Active Roles
Feature Guide.
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Access Templates.
2. Right-click the AT you want to assign to a trustee (or trustees), then click Links.
TIP: For more information on the ATs, see the Description of the AT or the Active
Roles Built-in Access Templates Reference Guide document.
3. In the Links dialog, to start the Delegation of Control Wizard, click Add. Click
Next on the Welcome page, when it appears.
4. In the Objects step, specify the securable objects that you want to add to the
scope of the AT.
l To specify a new securable object or objects, click Add. Then, in the Select
Objects window, locate and select the securable objects you want to add to
the scope of the AT, and click Add.
Once you finalized the list, to close the Select Objects window and apply your
selection, click OK.
TIP: If no securable objects appear in the window, use the Click here to
display objects link.
l To remove securable objects added earlier to the scope of the AT, select them
in the Objects step, and click Remove.
To continue, click Next.
5. In the Users or Groups step, specify the trustee(s) for which you want to grant the
permissions of the AT.
l To specify a new trustee or new trustees, click Add. Then, in the Select
Objects window, locate and select the users or groups you want to add to the
scope of the AT, and click Add. Once you finalized the list, to close the Select
Objects window and apply your selection, click OK.
TIP: If no users or groups appear in the window, use the Click here to
display objects link.
l To remove existing trustees added earlier to the scope of the AT, select them in
the Users or Groups step, and click Remove.
To continue, click Next.
6. In the Inheritance Options step, specify with the Apply permissions onto
setting the scope of securable objects to which Active Roles applies the
permissions of the AT:
l This directory object: Trustees receive the AT permissions only to the
selected securable object.
l Child objects of this directory object: Trustees receive the AT
permissions to the children of the securable object. To limit the granted
permissions only to the direct children of the object, select Immediate child
objects only as well.
Selecting this setting will modify the authorization information of the AD objects with
the permission settings defined in Active Roles, providing more flexibility for users
and groups that use native AD management tools besides Active Roles.
IMPORTANT: Selecting this setting will result in trustees keeping their configured
permissions outside of the Active Roles environment, with the potential risk of
bypassing policies configured and enforced with Active Roles.
Therefore, select this option only if the selected trustees have the required security
clearance and/or meet all security guidelines in effect within your organization.
TIP: Once Propagate permissions to Active Directory is selected and
configured, you can change this setting at any time with the Active Roles
Security > Sync to AD setting, or with the Advanced Details > Sync to AD
setting. For more information, see Synchronizing permissions to Active Directory.
To continue, click Next.
8. To complete the wizard, click Finish.
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to the
securable object for which you want to configure an AT.
2. To open the Delegation of Control Wizard from the securable object:
l If the securable object is a container or Managed Unit, right-click the object,
then click Delegate Control > Add.
l If the securable object is a leaf object, right-click the object and click
Properties. Then, in the Properties window, click Administration >
Security > Add.
When the Welcome screen of the Delegation of Control Wizard appears, click Next.
3. In the Users or Groups step, specify the trustee(s) for which you want to grant the
permissions of the AT.
l To specify a new trustee or new trustees, click Add. Then, in the Select
Objects window, locate and select the users or groups you want to add to the
scope of the AT, and click Add. Once you finalized the list, to close the Select
Objects window and apply your selection, click OK.
TIP: If no users or groups appear in the window, use the Click here to
display objects link.
l To remove existing trustees added earlier to the scope of the AT, select them in
the Users or Groups step, and click Remove.
To continue, click Next.
4. In the Access Templates step, specify the ATs you want to assign to the selected
trustees for the configured securable object. Expand the containers of the ATs, then
select the AT or ATs you want to apply.
Selecting this setting will modify the authorization information of the AD objects with
the permission settings defined in Active Roles, providing more flexibility for users
and groups that use native AD management tools besides Active Roles.
IMPORTANT: Selecting this setting will result in trustees keeping their configured
permissions outside of the Active Roles environment, with the potential risk of
bypassing policies configured and enforced with Active Roles.
Therefore, select this option only if the selected trustees have the required security
clearance and/or meet all security guidelines in effect within your organization.
TIP: Once Propagate permissions to Active Directory is selected and
configured, you can change this setting at any time with the Active Roles
Security > Sync to AD setting, or with the Advanced Details > Sync to AD
setting. For more information, see Synchronizing permissions to Active Directory.
To continue, click Next.
7. To complete the wizard, click Finish.
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to the trustee
AD object (such as a user or group) for which you want to configure access with an AT
or ATs to a securable object.
2. To open the Delegation of Control Wizard, right-click the trustee, then click
Delegated Rights > Add.
When the Welcome screen appears, click Next.
3. In the Objects step, specify the securable objects that you want to add to the
scope of the AT.
l To specify a new securable object or objects, click Add. Then, in the Select
Objects window, locate and select the securable objects you want to add to
the scope of the AT, and click Add.
Once you finalized the list, to close the Select Objects window and apply your
selection, click OK.
TIP: If no securable objects appear in the window, use the Click here to
display objects link.
l To remove securable objects added earlier to the scope of the AT, select them
in the Objects step, and click Remove.
To continue, click Next.
4. In the Access Templates step, specify the ATs you want to assign to the selected
trustees for the configured securable object. Expand the containers of the ATs, then
select the AT or ATs you want to apply.
Selecting this setting will modify the authorization information of the AD objects with
the permission settings defined in Active Roles, providing more flexibility for users
and groups that use native AD management tools besides Active Roles.
IMPORTANT: Selecting this setting will result in trustees keeping their configured
permissions outside of the Active Roles environment, with the potential risk of
bypassing policies configured and enforced with Active Roles.
Therefore, select this option only if the selected trustees have the required security
clearance and/or meet all security guidelines in effect within your organization.
TIP: Once Propagate permissions to Active Directory is selected and
configured, you can change this setting at any time with the Active Roles
Security > Sync to AD setting, or with the Advanced Details > Sync to AD
setting. For more information, see Synchronizing permissions to Active Directory.
To continue, click Next.
7. To complete the wizard, click Finish.
If needed, you can modify the link via the Active Roles Console.
TIP: For more information about Access Template links, see Access Template link
management in the Active Roles Feature Guide.
1. Open the Active Roles Security dialog for the object with one of the
following methods:
l Right-click the object, and click Delegate Control.
l Right-click the object, and click Properties. Then, on the Administration tab
in the Properties dialog, click Security.
2. In the Active Roles Security dialog, do the following:
l To create a new link, click Add and follow the steps in the Delegation of
Control Wizard to specify permission settings on the object by using an
Access Template. For more information, see Applying Access Templates.
l To delete a link, select it from the list and click Remove.
l To view or modify the inheritance and synchronization settings for a link, select
the link and click View/Edit.
l To change the synchronization setting for a link, select the link and click Sync
to AD or Desync to AD.
l To remove or restore the effect of a link, select the link and click Disable or
Enable, respectively.
As an example, you can use the following instructions to set the permissions propagation
option on the permission settings that are defined by applying a certain Access Template to
an Organizational Unit (OU):
To change the configured permissions of an existing Access Template, use the Active
Roles Console.
1. In the Console tree, under Configuration > Access Templates, locate and select
the folder that contains the Access Template you want to modify.
2. In the details pane, right-click the Access Template, and click Properties.
3. On the Permissions tab, click Add, and then use the Add Permission Entries
Wizard to configure a permission entry.
For detailed instructions on how to add a permission entry to an Access Template,
see Creating an Access Template.
1. In the Console tree, under Configuration > Access Templates, locate and select
the folder that contains the Access Template you want to modify.
2. In the details pane, right-click the Access Template, and click Properties.
3. On the Permissions tab, select the permission entry you want to modify, click
View/Edit, then use the tabs in the Modify Permission Entry dialog to make
changes to the permission entry.
1. In the Console tree, under Configuration > Access Templates, locate and select
the folder that contains the Access Template you want to modify.
2. In the details pane, right-click the Access Template, and click Properties.
3. On the Permissions tab, select the permission entry you want to delete, click
Remove, then click Yes to confirm the deletion.
1. In the Console tree, under Configuration > Access Templates, locate and select
the folder that contains the Access Template you want to configure.
2. In the details pane, right-click the Access Template, and click Properties.
3. On the Nesting tab, click Add, then select the Access Template you want to be
included in the Access Template you are configuring.
1. In the Console tree, under Configuration > Access Templates, locate and select
the folder that contains the Access Template you want to copy.
2. To start the Copy Object - Access Template wizard, in the details pane, right-click
the Access Template, then click Copy.
3. On the first page of the wizard, do the following, then click Next:
a. In the Name box, enter a name for the new Access Template.
b. (Optional) In the Description box, enter any information about the new
Access Template.
4. On the second page of the wizard, you can add, modify, and delete the permission
entries that were copied from the original Access Template. Do the following, then
click Next:
l To add a permission entry to the new Access Template, click Add.
l To modify a permission entry for the new Access Template, select the entry
from the list, and click View/Edit.
l To delete a permission entry from the new Access Template, select the entry
from the list, and click Remove.
For more information on how to add or modify a permission entry, see Creating an
Access Template.
5. To create the copy of the Access Template, click Finish.
1. In the Console tree, under Configuration > Access Templates, locate and select
the folder that contains the Access Template you want to rename.
2. In the details pane, right-click the Access Template, and click Rename.
3. Type a new name, then press Enter.
Prerequisites
To delete an Access Template, you must remove all existing references to it. To do so:
l Delete the links to the Access Template. For more information, see Managing Access
Template links.
l Remove the Access Template from all Access Templates in which the Access
Template is nested. For more information, see Managing nested Access Templates.
1. In the Console tree, under Configuration > Access Templates, locate and select
the folder that contains the Access Template you want to delete.
2. In the details pane, right-click the Access Template, then click Delete.
You can add the SPNs to the service account by using the Setspn command line tool:
1. setspn -s aradminsvc/<FQDN> <ServiceAccountName>
For example, setspn -s aradminsvc/arsrv.domain.com domain\arsvcacct
2. setspn -s aradminsvc/<name> <ServiceAccountName>
For example, setspn -s aradminsvc/arsrv domain\arsvcacct
NOTE: Claims-based authorization does not impose domain or forest functional require-
ments. If your Active Directory domain has a sufficient number of Windows Server DCs to
service authentication requests that include claim information, then you can make use of
Windows claims.
Client computer
The claims-based authorization mechanism has the following requirements on the client
computer side:
l Domain-joined client computers running supported Windows operating systems
are required for claims-based authorization when using device claims. For the list
of supported operating system, see System Requirements in the Active Roles
Release Notes.
NOTE: This requirement does not apply to authorization scenarios that employ user
claims only.
1. Right-click the Claim Types container, and select New > Claim Type.
2. On the Source Attribute page, select the desired source attribute for claims
of this type.
3. Review the auto-generated display name and description, and change them if
needed.
4. Under Claims of this type can be issued for the following classes, select:
1. Right-click the claim type you want to modify and then click Properties.
2. On the Source Attribute page, view or change the source attribute, the display
name, description, user or computer claim issuance options, and the option to
protect the claim type from accidental deletion.
3. Click the Suggested Values tab to view or change suggested values.
4. Click OK to save the modified claim type.
If you encounter a message stating that you do not have permission to delete the claim
type, then modify the claim type and clear the Protect from accidental deletion
check box. If this check box is cleared, verify that you have sufficient rights to delete
claim type objects.
1. In the Active Roles Console, navigate to the enabled claim type you want to disable.
2. Right-click the claim type object and click Disable.
1. In the Active Roles Console, navigate to the disabled claim type you want to enable.
2. Right-click the claim type object and click Enable.
1. Right-click the Access Rules container, and select New > Access Rule.
2. On the General page, type a name and description for the new Access Rule.
3. Click Next to proceed to the Conditions page.
4. Configure a conditional expression, then click Finish.
1. Right-click the Access Rule you want to modify, then click Properties.
2. On the General page, view or change the name and description of the Access Rule.
3. On the Conditions page, view or change the conditional expression.
You can remove a condition, if needed, by clicking the Delete condition button labeled X
on the right side of the list item representing the condition in the condition builder.
By default, AND is the logical operator between the conditions in a condition group. It is
possible to change the logical operator by converting the condition group to a different
group type: Click the name of the group, point to Convert condition group to, and then
click the option appropriate to the desired logical operator.
You can remove an entire condition group, if needed, by clicking the name of the group and
then clicking Delete condition group.
Once you have added a condition to a condition group, you can use the following steps to
configure the condition.
To configure a condition
1. Click Configure condition to evaluate, and then choose from the following options
to specify what you want the condition to evaluate:
l Click Device claim to evaluate a computer claim, or groups the computer
account is a member of. Then, in the claim type list, select the desired claim
type, or click Group if you want the condition to evaluate the group
membership of the computer account.
l Click Target object property to evaluate a certain property of the object to
which the authorizing user requests access. Then, in the property list, select
the desired property.
l Click User claim to evaluate a user claim, or groups the user account is a
member of. Then, in the claim type list, select the desired claim type, or click
1. In a list of Access Template links, double-click the Access Template link to which you
want to apply the Access Rule.
You can display a list of Access Template links in a number of ways:
l Right-click a container, then click Delegate Control. This displays a list of all
Access Template links applied to that container or inherited from a higher-
level container.
l Right-click a user or group, then click Delegated Rights. This displays a list of
all Access Template links applied to that user or group or inherited from
another security group.
l Right-click an Access Template, then click Links. This displays a list of all
Access Template links referring to that Access Template.
2. In Properties, click Access Rule.
3. Click Change, then select the Access Rule you want to apply.
From the Access Rule tab, you can also perform the following tasks:
l Access Rule: This field identifies the Access Rule that is currently applied to the
Access Template link. If no Access Rule is applied, this field is empty; otherwise, the
field displays the name of the Access Rule along with the path to the Access Rule
object in the Configuration > Access Rules container.
l Properties: Click this button to view or change the Access Rule properties, including
the conditional expression of the Access Rule.
l Clear: Click this button if you want to remove the Access Rule from the Access
Template link.
To see if a given link has an Access Rule applied to it, refer to the Access Rule field in the
list of Access Template links.
Once you are ready, configure the Group Policy to enable the Active Roles Administration
Database to retrieve claims for clients by using Kerberos protocol transition.
1. On the server running the Active Roles Administration Service, open the Local
Group Policy Editor console.
2. To open the Console, press Win+R. Then, in the Run dialog, type gpmc.msc,
and click OK.
3. In the Console tree, select Computer Configuration > Policies >
Administrative Templates > System > Kerberos.
4. In the details pane, double-click Kerberos client support for claims, compound
authentication and Kerberos armoring.
5. In the Kerberos client support for claims, compound authentication and
Kerberos armoring dialog, click Enabled, then click OK.
6. Restart the computer to apply the new setting to the Active Roles
Administration Service.
NOTE: Make sure to restart the computer. Restarting only the Active Roles Admin-
istration Service is not sufficient.
Once you are ready, to enable Kerberos authentication, add the Service Principal Names
(SPNs) of the Active Roles Administration Service to the service account.
1. In the Console tree, expand the Active Directory node, right-click the Claim
Types container, and select New > Claim Type.
2. On the Source Attribute page, scroll down the list of attributes, and click
Department.
3. Click Next, then click Finish.
1. In the Console tree, expand the Configuration node, right-click the Access Rules
container, and select New > Access Rule.
2. On the General page, type Department Admins in the Name field, then click Next.
3. On the Conditions page, configure the conditional expression:
a. Click the AND group item, then click Insert condition.
b. Click Configure condition to evaluate, then click User claim.
c. On the Select Claim Type page that appears, click Department in the list of
claim types, then click OK.
d. Verify that the comparison operator reads equals (this is the default setting).
e. Click Define value to compare to, then click Target object property.
f. On the Select Target Object Property page that appears, select the
Department property, then click OK.
4. Click Finish.
1. In the Console tree, under the Active Directory node, right-click the name of your
domain, then click Delegate Control.
After you completed these steps, Active Roles allows a delegated administrator to make
changes to only those user accounts that have the same department setting as the account
of the delegated administrator.
Active Directory (AD) supports delegating control with fine granularity. However, simply
restricting control, access and permissions may not always be a sufficient or effective way
of managing the resources of an organization.
Many directory administration processes (such as creating or disabling user accounts,
enforcing user name conventions, resetting passwords, and so on) are based on predefined
workflows that often share the same procedures. In practice, this means that
administrators have to repeatedly perform configuration tasks with similar steps.
To make the management of such administrative tasks easier, Active Roles provides a
policy-based administration solution to automate and speed up repeat procedures when
administering on-premises, hybrid and Azure cloud-only objects. This approach is
represented with Policy Objects, available in the Configuration > Policies >
Administration node of the Active Roles Console.
NOTE: Policy Object settings specific to Azure cloud-only objects (such as cloud-only
Azure users, guest users, or contacts) are available only if your Active Roles deployment
is licensed for managing cloud-only Azure objects. Contact One Identity support for more
information.
Also, Policy Objects specific to Azure cloud-only objects will work correctly only if an
Azure tenant is already configured in the AD of the organization, and Active Roles is
already set as a consented Azure application for that Azure tenant. For more information
on these settings, see Configuring a new Azure tenant and consenting Active Roles as an
Azure application.
Each configured Policy Object contains one or more policies, defining either the behavior of
the Active Roles system, or the actions that Active Roles performs when certain directory
objects are created, modified, or deleted. This way, Active Roles can automate the
administrative workflow within the organization.
Policy Objects specify what AD objects to change, how, when, whenever they are created,
modified, or deleted. You can also configure policies to have Active Roles accept certain
data changes only if they conform to the formatting requirements specified by the policy.
This helps maintain control over the data stored in AD, and also keeps network objects in a
consistent state with each defined policy.
A typical use case for an Active Roles policy is to automate the administration of a
new employee. When creating a user account for a new employee, you can create a
policy that makes Active Roles automatically perform all of the following steps:
With one or more properly configured Policy Objects, this entire procedure can be
performed either automatically, or with minimal manual administrator work. Without
policies, it would require time-consuming manual administrative actions each time a
new user is administered.
NOTE: Active Roles does not automatically check for changes in directory objects, contain-
ers or groups specified for provisioning in the configured Policy Objects. This means that
if any changes are made in any directory resources in use in a policy, you must update
the impacted policies manually. For example, if a directory group used by a Group
Membership AutoProvisioning Policy Group is deleted, the Policy Group must be updated
manually to reflect the changes.
To help you configure, organize and apply Policy Objects, they are in two main categories in
the Active Roles Console:
l Provisioning Policy Objects: Use provisioning Policy Objects to specify provisioning
rules, such as:
l Populating and validating directory data.
l Creating account resources (such as home folders and mailboxes).
l Administering access to resources within the organization.
l Deprovisioning Policy Objects: Use deprovisioning Policy Objects to specify rules
upon requests to deprovision a selected user or group. Deprovisioning rules
may include:
l Removing user accounts or email addresses.
l Revoking group and distribution list memberships.
l Disabling security permissions and application access rights.
To help you get started with configuring policy-based administration in your organization,
Active Roles includes a set of built-in Policy Objects that offer provisioning and depro-
visioning rules to the most typical administrative use cases. To find the built-in Policy
Objects, navigate to the following node of the Active Roles Console:
Configuration > Policies > Administration > Builtin
To help you configure Script Execution policies, Active Roles also ships with several built-in
Script Modules that you can use to set up your own Script Execution policies. Find these
built-in Script Modules in the following node of the Active Roles Console:
Configuration > Script Modules > Builtin
Policy Description
User Logon Name Generates a user login name (pre-Windows 2000) for a newly-
Generation created user account. Use this policy to:
l Add a uniqueness number to the generated logon name.
l Apply multiple rules to generate a logon name.
l Allow a logon name to be specified manually when creating a
new user.
E-mail Alias Sets up the appropriate email aliases for newly-created user
Generation accounts. Use this policy to generate aliases based on:
l Pre-selected user properties, such as the first and last names.
l A custom selection of properties, not limited to user properties.
TIP: Use this policy to make each alias unique by adding a unique-
ness number to the alias.
For more information on how to set up this policy, see Configuring an
E-mail Alias Generation policy.
Group Ensures that directory objects (such as users) are assigned to (or
Membership unassigned from) the appropriate group(s) if the specified policy
AutoProvisioning criteria are met.
Home Folder Performs provisioning actions to assign home folders and home
AutoProvisioning shares to user accounts. Use this policy to:
l Create home folders for newly-created user accounts.
l Rename home folders upon renaming user accounts.
TIP: Use this policy to specify the server on which to create home
folders and shares, determine their naming conventions, and
configure their access rights as well.
For more information on how to set up this policy, seeConfiguring a
Home Folder AutoProvisioning policy.
Property Generates and validates directory data, such as user properties. Use
Generation and this policy to:
Validation
l Populate a directory with the default data that the organization
requires.
l Validate the existing data upon checking directory updates.
Script Execution Runs the specified PowerShell (or other custom) script on request to
perform certain operations, such as creating a user account or
updating its properties. Use this policy to:
l Trigger additional actions to perform directory object
provisioning.
l Regulate object data format and requirements.
l Further automate administrative tasks.
Microsoft 365 and Enables configuring multiple assignments to Azure objects. Use this
Policy Description
User Account When deprovisioning a user, this policy modifies the user account so
Deprovisioning that the user cannot log on. You can configure this policy to:
l Disable the user account.
l Set the user’s password to a random value.
l Set the user’s logon names to random values.
l Rename the user account.
You can also select account properties and configure this policy to
update them when processing a deprovisioning request.
Group When deprovisioning a user, this policy removes the user account from
Membership groups. You can configure this policy to remove the account from
Removal security groups, mail-enabled groups, or both. In this policy, both
distribution groups and mail-enabled security groups are collectively
referred to as mail-enabled groups.
You can also select the groups from which you do not want this policy
to remove the user account, or configure the policy not to remove the
user account from any security groups or mail-enabled groups.
User Account When deprovisioning a user, this policy moves the user account to a
Relocation different location. You can select the Organizational Unit to which you
want the policy to move the account. You can also configure the policy
not to move the user accounts upon user deprovisioning.
Home Folder When deprovisioning a user, this policy makes changes needed to
Deprovisioning prevent the user from accessing his or her home folder. You can
configure this policy to:
l Remove the user’s permissions on the home folder.
l Grant the user’s manager read-only access to the user’s home
folder.
l Grant selected users or groups read-only access to the user’s
home folder.
l Make a selected user or group the owner of the user’s home
folder.
l Delete the home folder when the user account is deleted.
User Account When deprovisioning a user, this policy schedules the user account for
Permanent deletion. You can specify the number of days (retention period) before
Deletion the account is deleted. Another option is to delete the deprovisioned
user accounts immediately to Active Directory Recycle Bin. It is also
possible to configure this policy so that the deprovisioned user
accounts are not deleted automatically.
Group Object When deprovisioning a group, this policy makes changes to the group
Deprovisioning object in Active Directory in order to prevent the use of the group. You
can configure this policy to:
l Hide the group from the Global Address List (GAL).
l Change the group type from Security to Distribution.
Group Object When deprovisioning a group, this policy moves the group object to a
Relocation different container in Active Directory. You can select the
Organizational Unit to which you want the policy to move the group
object.
Group Object When deprovisioning a group, this policy schedules the group object
Permanent for deletion in Active Directory. You can specify the number of days
Deletion (retention period) before the group is deleted. Another option is to
delete the deprovisioned groups immediately to Active Directory
Recycle Bin. It is also possible to configure this policy so that the
deprovisioned groups are not deleted automatically.
Script Execution In the course of a deprovisioning operation, this policy runs the script
you specify. By using a script, you can implement custom
deprovisioning actions.
By choosing where to link a Policy Object, you determine the policy scope. For example, if
you link a Policy Object to a container, all objects in the container and its sub-containers
are normally subject to the Policy Object.
You can link different Policy Objects to different containers to establish container-specific
policies. You may need to do so if each Organizational Unit uses a dedicated Exchange
Server to store mailboxes or file server to store home folders.
You can also link a Policy Object to a leaf object, such as a user object. As an example,
consider a policy that prohibits changes to group memberships when copying a certain
user object.
Policy Objects define the behavior of the system when directory objects are created,
modified, moved, or deleted within the policy scope. Policies are enforced regardless of
administrative rights of a user performing a management task. It is important to
understand that even those who have administrator rights to Active Roles itself are forced
to abide by administrative policies once they are enforced.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder in which you want to add the Policy Object.
You can create a new folder by right-clicking Administration and selecting New >
Container. Similarly, you can create a sub-folder in a folder by right-clicking the
folder and selecting New > Container.
2. Right-click the folder, point to New, then click Provisioning Policy or
Deprovisioning Policy.
3. On the Welcome page of the wizard, click Next.
4. On the Name and Description page, do the following:
6. On the Enforce Policy page, you can specify the objects to which this Policy
Object will be applied. To locate and select the objects you want, Click Add and use
Select Objects.
7. Click Next, then click Finish.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder that contains the Policy Object you want to modify.
2. In the details pane, right-click the Policy Object, and then click Properties.
3. On the Policies tab, click Add to start a wizard that helps you configure a policy.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder that contains the Policy Object you want to examine.
2. In the details pane, right-click the Policy Object, then click Properties.
3. On the Policies tab, select the policy you want to view or modify, and click
View/Edit.
4. Use the tabs in the Policy Properties dialog to view or modify policy settings.
The tabs in the Policy Properties dialog provide the same options as the wizard for
configuring the policy. For information about the options specific to each type of
policy, see Policy configuration tasks.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder that contains the Policy Object you want to modify.
2. In the details pane, right-click the Policy Object, then click Properties.
3. On the Policies tab, select the policy you want to delete, click Remove, then click
Yes to confirm the deletion.
NOTE: Consider the following when removing policies for a Policy Object:
l The Policies tab lists the policies that are configured in the Policy Object. You can
use the Policies tab to add, modify, or delete policies from the Policy Object.
l Once a Policy Object is applied within Active Roles to determine policy settings in
the directory, any changes to the list of policies in the Policy Object causes the
policy settings in the directory to change accordingly.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder that contains the Policy Object you want to examine.
2. In the details pane, right-click the Policy Object, then click Properties.
3. On the Policies tab, select the Disable all policies included in this Policy
Object check box and click Apply.
4. Click OK.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder that contains the Policy Object you want to apply.
2. In the details pane, right-click the Policy Object, then click Policy Scope.
3. In the Active Roles Policy Scope dialog, click Add.
4. Use the Select Objects dialog to locate and select the container, Managed Unit, or a
leaf object on which you want to specify policy settings by using the Policy Object.
5. Click OK to close the Active Roles Policy Scope dialog.
1. Open the Active Roles Policy dialog for the object in one of the following ways:
l Right-click the object, and click Enforce Policy.
l Right-click the object, and click Properties. Then, on the Administration tab
in the Properties dialog, click Policy.
2. In the Active Roles Policy dialog, click Add.
3. Use the Select Policy Objects dialog to locate and select the Policy Object to apply.
4. To select a Policy Object, click the check box next to the name of the Policy Object.
You can select multiple Policy Objects.
5. Click OK to close the Active Roles Policy dialog.
TIP: To apply a Policy Object, you can also use the Active Roles Policy Scope or Active
Roles Policy tab in the advanced details pane. To do so, right-click a blank area on the
tab, and then click Add. To display the advanced details pane, check Advanced Details
1. Open the Active Roles Policy Scope dialog for the Policy Object: Right-click the
Policy Object, then click Policy Scope.
2. In the Active Roles Policy Scope dialog, select the container or Managed Unit to
which the Policy Object is applied and on which you want to examine inheritance
options, then click View/Edit.
3. On the General tab, view or modify the selection of these options, which specifies
the scope where the Policy Object determines policy settings:
l This directory object: The scope includes the container or Managed Unit you
have selected (this option does not cause the scope to include any child objects
or members of the container or Managed Unit).
l Child objects of this directory object: The scope includes all the child
objects (or members, as applied to a Managed Unit) in the entire hierarchy
under the container or Managed Unit you have selected.
l Immediate child objects only: The scope includes only the child objects (or
members, as applied to a Managed Unit) of which the container or Managed
Unit that you have selected is the direct ancestor.
In both cases, clicking Add displays the Select Objects window where you can
select containers and Managed Units. To build a list of containers from which to
select, click Browse and select Active Directory or a container in the hierarchy
under Active Directory.
To build a list of Managed Units, click Browse and select Managed Units or a container in
the hierarchy under Managed Units.
In the Select Objects window, select containers or Managed Units from the list and click
Add to build the resultant list of items. When finished, click OK.
If you use the advanced details pane (Advanced Details Pane is checked on the View
menu), you can do this as follows, regardless of the type of the directory object:
l Select the directory object, go to the Active Roles Policy tab in the details pane,
right-click a blank area on the tab, and then click Add.
In all these cases, clicking Add displays the Select Policy Objects window where you can
select Policy Objects to add. Select the Policy Objects, then click OK.
You can display a list of Policy Object links starting from one of the following points:
l Policy Object: Right-click a Policy Object and click Policy Scope.
This displays the links in which the Policy Object occurs.
l Directory object: First, open a window that lists the Policy Objects that affect this
directory object:
l For a container object or Managed Unit, right-click the object or Unit and click
Enforce Policy.
l For a leaf object, right-click the object, click Properties, go to the
Administration tab, and click Policy.
Next, in the window that opens, click Advanced.
This displays the links in which the directory object occurs as the target object.
Another way to see a list of Policy Object links is the use of the Advanced Details Pane.
Ensure that Advanced Details Pane is checked on the View menu, and then do one of
the following:
l Select a Policy Object.
The Active Roles Policy Scope tab lists the links in which the Policy Object occurs.
l Select a directory object (Managed Unit, container, or leaf object), right-click a blank
area on the Active Roles Policy tab, and click Advanced View.
This displays the links in which the directory object occurs as the target object.
When you display a list of Policy Object links for a directory object, the list appears in a
separate window. Each entry in the list includes the following information:
l Policy Object: Name of the Policy Object.
l Directory Object: Canonical name of the object to which the Policy Object is linked,
that is, the target object of the link.
l Include/Exclude: Flag that determines the behavior of the link:
l Include Explicitly means the link puts the target object within the policy
scope, that is, the policies defined in the Policy Object control the target object.
The Exclude flag takes precedence over the Include flag. If there are two links with the
same Policy Object, one of which is flagged Include while another one is flagged Exclude,
the object is effectively excluded from the policy scope of the Policy Object.
The list of Policy Object links displays the links of these categories:
l Direct links: Policy Object is applied (linked) directly to the object you have
selected.
l Inherited links: Policy Object is applied (linked) to a container in the hierarchy of
containers above the object you have selected, or to a Managed Unit to which the
selected object belongs.
The links inherited from parent objects can be filtered out of the list. To do this, clear the
Show inherited check box.
To manage links, you can use the buttons beneath the list:
l Add: Displays the dialog where you can select Policy Objects, creating the links to
the Policy Objects you select.
l Remove: Deletes the selected entries from the list of links. Available for
direct links only.
l View/Edit: Displays the dialog to view or modify link properties, such as whether
the link affects the child objects of the link target object. Available for only those links
that are flagged Include.
l Exclude: Shows up for links flagged Include. Available on direct links only. Changes
the flag to Exclude.
l Include: Shows up for links flagged Exclude. Available on direct links only. Changes
the flag to Include.
TIP: The Remove button is only available on direct links. When you need to delete links,
it is advisable to manage them using the Policy Scope command on the Policy Object.
To simplify the management of policy effect on directory objects, the Active Roles
Console allows you to manage policy scope without directly managing links to Policy
Objects. For a directory object, you can view and modify its policy list, that is a list of
Policy Objects that control (affect) the directory object, instead of having to sort through
direct and inherited links.
Given a directory object, you can display its policy list as follows:
l For a container or a Managed Unit, right-click it and click Enforce Policy.
l For a leaf object (user, group, or suchlike), right-click it, click Properties, go to the
Administration tab, and click Policy.
You can manage the policy list using the buttons beneath the list:
l Add: Displays the dialog where you can select Policy Objects, putting the directory
object under the control of the Policy Objects you select.
l Remove: If you select a Policy Object from the policy list and click Remove, the
direct link of the Policy Object to this object is deleted.
If the Policy Object is in the list due to an inherited link, the Remove button is
unavailable. Moreover, if there are both the direct link and an inherited link to the
Policy Object, clicking Remove deletes the direct link. However, it does not remove
the Policy Object from the policy list. In this case, the Policy Object remains in the list
because the policies are still applied due to inheritance.
If you need to remove the directory object from the policy scope of a given Policy
Object, select the Blocked check box in the Block Inheritance column. This adds
the Policy Object link flagged Exclude for the directory object.
l View/Edit: Displays the Properties dialog for the Policy Object you select from the
list. You can use the Properties dialog to manage policies in the Policy Object and
gain access to the list of all links where this Policy Object occurs.
l Advanced: Opens the window with the list of Policy Object links for this directory
object, discussed earlier in this section.
You can also access the policy list from the advanced details pane. The list is displayed on
the Active Roles Policy tab when you select a directory object.
On the Active Roles Policy tab, you can perform the same management tasks as in the
Active Roles Policy window: Right-click a list entry or a blank area and use commands on
the shortcut menu. The commands act in the same way as the buttons in the Active Roles
Policy window.
Given a Policy Object, you can also manage its policy scope by using a list of directory
objects to which the Policy Object is applied (linked). The list can be displayed in a separate
window or on a tab in the Advanced Details Pane:
l To display the list in a window, right-click the Policy Object and click Policy Scope.
l To display the list on a tab, ensure that Advanced Details Pane is checked on the
View menu and select the Policy Object.
The list displays all links of the Policy Object. Each entry in the list includes the following
information:
l Name: Canonical name of the directory object to which the Policy Object is linked,
that is, the target object of the link.
l Include/Exclude: Flag that determines the behavior of the link:
l Include Explicitly means the link puts the target object within the policy
scope, that is, the policies defined in the Policy Object control the target object.
To manage the list in the Active Roles Policy Scope window, you can use the buttons
beneath the list: Add, Remove, View/Edit, Include, or Exclude. The buttons perform
basically the same functions as those described earlier in this section. To manage the
list in the Active Roles Policy Scope tab, you can use the command on the shortcut
menu: Right-click a link or a blank area to access the menu. The menu includes the
following commands:
l Add: Appears when you right-click a blank area. Performs the same action as
the Add button. Opens the Select Objects dialog where you can select
containers or Managed Units to which you want to link the Policy Object (see
Applying Policy Objects).
l Delete: Appears when you right-click a link. Performs the same action as the
Remove button. Deletes the link you select from the list.
l Exclude: Appears when you right-click a link flagged Include. Performs the same
action as the Exclude button. Changes the flag on the link you select.
l Include: Appears when you right-click a link flagged Exclude. Performs the same
action as the Include button. Changes the flag on the link you select.
l Refresh: Updates the list with the current information.
To view or modify Policy Object links in which a given Policy Object occurs
1. Open the Active Roles Policy dialog for the object in one of the following ways:
l Right-click the object, and click Enforce Policy.
l Right-click the object, and click Properties. Then, on the Administration tab
in the Properties dialog, click Policy.
The Active Roles Policy dialog for a given object lists all the Policy Objects that
determine the policy settings on that object. Use the following instructions to modify
the list, if necessary.
2. In the Active Roles Policy dialog, do the following:
l To define additional policy settings on the object, click Add, and then select
one or more Policy Objects that determine the policy settings.
l To remove the effect of a certain Policy Object on the object you are
administering, select the Blocked check box next to the name of the Policy
Object. Clear the check box if you want the Policy Object to have an effect on
the object.
l To delete a Policy Object link on the object, select the Policy Object and click
Remove. (This operation can be performed if the Policy Object is linked to the
object itself rather than to a container or Managed Unit that holds the object).
l To view or modify policies in a Policy Object, select the Policy Object and click
View/Edit. For more information, see Modifying policies in a Policy Object.
l To display a list of the Policy Object links that determine the policy settings on
the object, click Advanced. Use the following instructions to administer the
list, if necessary.
To view or modify Policy Object links that determine the policy settings on a
given object
1. Open the Active Roles Policy dialog for the object in one of the following ways:
l Right-click the object, and click Enforce Policy.
l Right-click the object, and click Properties. Then, on the Administration tab
in the Properties dialog, click Policy.
2. In the Active Roles Policy dialog, select the Blocked check box next to the name of
the Policy Object.
3. Click OK to close the Active Roles Policy dialog.
NOTE: Consider the following when excluding an object from the policy scope of a
Policy Object:
l You can restore the effect of the Policy Object on the object that was excluded from
the policy scope: In the Active Roles Policy dialog for that object, clear the
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder that contains the Policy Object you want to copy.
2. To start the Copy Object - Policy Object Wizard, in the details pane, right-click
the Policy Object, then click Copy.
3. On the first page of the wizard, do the following:
a. In the Name box, enter a name for the new Policy Object.
b. (Optional) In the Description box, enter any information about the new
Policy Object.
Click Next.
4. To create the copy of the Policy Object, click Finish.
NOTE: The copy of a Policy Object contains the same policies as the original Policy Object.
You can view or modify policies by using the Properties dialog for the newly created
Policy Object. To have the console display the Properties dialog, select Display the
object properties when this wizard closes on the completion page of the Copy
Object - Policy Object Wizard. For more information on how to add, modify, and
remove policies from a Policy Object, see Adding policies to a Policy Object, Modifying
policies in a Policy Object, and Removing policies from a Policy Object.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder that contains the Policy Object you want to rename.
2. In the details pane, right-click the Policy Object, and click Rename.
3. Enter a new name, then press Enter.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder that contains the Policy Object you want to delete.
2. In the details pane, right-click the Policy Object, then click Delete.
NOTE: Once a Policy Object is applied within Active Roles to determine policy settings in
the directory, the Policy Object cannot be deleted. You can view a list of objects to which
the Policy Object is applied: right-click the Policy Object, and click Policy Scope. If you
need to delete the Policy Object, first remove all items from the list in the Active Roles
Policy Scope dialog.
Script Execution
Notification Distribution
Report Distribution
Script Execution
To set up a policy, you can specify conditions that the property values must meet, and can
also determine the default value for each property provisioned with the policy. For
example, you can configure a policy to enforce a certain type of telephone number
formatting in the contact information properties for your directory.
TIP: Consider the following when planning to configure a Property Generation and Valid-
ation policy:
l To help you get started with configuring policy-based administration in your organ-
ization, Active Roles includes a set of built-in Policy Objects that offer provisioning
and deprovisioning rules to the most typical administrative use cases. To find the
built-in Policy Objects, navigate to the following node of the Active Roles Console:
Configuration > Policies > Administration > Builtin
l If the directory of your organization contains cloud-only Azure objects (Azure
users, guest users or contacts), then use the built-in Azure CloudOnly Policy -
Default Rules to Generate Properties Policy Object to provision their default
properties and accepted values.
NOTE: Policy Object settings specific to Azure cloud-only objects (such as cloud-only
Azure users, guest users, or contacts) are available only if your Active Roles deployment
is licensed for managing cloud-only Azure objects. Contact One Identity support for more
information.
Also, Policy Objects specific to Azure cloud-only objects will work correctly only if an
Azure tenant is already configured in the AD of the organization, and Active Roles is
already set as a consented Azure application for that Azure tenant. For more information
on these settings, see Configuring a new Azure tenant and consenting Active Roles as an
Azure application.
3. On the Name and Description page, provide a unique Name for the new Policy
Object. Optionally, also provide a Description. To continue, click Next.
4. On the Policy to Configure page, select Property Generation and Validation,
and then click Next.
5. On the Controlled Property page, click Select to open the Select Object Type
and Property dialog.
6. To select the object type and its object property you want the policy to control, use
the settings of the Select Object Type and Property dialog:
l Use the Object type drop-down menu to select the object type whose
property you want to provision.
Using this entry type, you can configure a value based on a property of the object itself. To
choose a property, click Select.
If you want the entry to include the entire value of the property, click All characters of
the property value. Otherwise, click The first, and specify the number of characters to
include in the entry.
In the latter case, you can select the If value is shorter, add filling characters at the
end of value check box, and type a character in the Filling character box. This character
will fill the missing characters in the value of the object property if the value is shorter than
specified in the box next to the option The first.
When you are done configuring an entry, click OK to close the Add Entry window. The
entry is added to the Configure Value dialog.
Using this entry type, you can configure a value based on a property of a parent
Organizational Unit (OU) of the object being managed by this policy. To choose an OU
property, click Select.
If you want the entry to include the entire value of the property, click All characters of
the property value. Otherwise, click The first, and specify the number of characters to
include in the entry.
In the latter case, you can select the If value is shorter, add filling characters at the
end of value check box, and type a character in the Filling character box. This character
will fill the missing characters in the value of the OU property if the value is shorter than
specified in the box next to the option The first.
You can also specify the level of the OU you want to the policy to use. To use the property of
the OU in which the object resides, click Immediate parent OU of the object being
managed by this policy. To use the property of a parent OU of a different level, click
Using this entry type, you can configure a value based on a property of the domain of the
object being managed by this policy. To choose a domain property, click Select.
If you want the entry to include the entire value of the property, click All characters of
the property value. Otherwise, click The first, and specify the number of characters to
include in the entry.
In the latter case, you can select the If value is shorter, add filling characters at the
end of value check box, and type a character in the Filling character box. This character
With this entry type, you can define which characters (letters, numerals) are acceptable in
the entry you add to the value of the controlled property.
If you want to allow the entry to include any series of characters, click Any characters or
no characters.
If you want to specify a maximum number of allowed characters the entry may include,
click At most the specified number of characters. In the Number of characters box,
specify the number of allowed characters. The entry may include any number of characters
Configuring entries
Use the following step-by-step instructions to configure an entry in the Add Entry dialog.
The same instructions apply when you are making changes to an existing entry.
1. Create and configure a Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when creating or modifying a user object in the container you selected in Step
2, Active Roles checks whether the phone number conforms to the stated format. If not,
the policy disallows the creation or modification of the user object.
The following two sections elaborate on the steps to implement this scenario.
At this stage, the Configure Policy Rules page looks like the following figure.
The Add Entry window should look as shown in the following figure.
Click OK to close the Add Entry window. Then, click OK to close the Configure Value
dialog. As a result, the Add Value dialog looks as shown in the following figure.
The following table provides some examples to clarify how the phone number should look in
accordance with these formatting requirements.
+1 949 754 949-754-8515 The incorrect entry does not begin with + and country
8515 code, and uses dashes instead of space.
+44 1628 +44 1628 The incorrect entry uses the upper-case X.
606699 x1199 606699
X1199
As a result, when creating or modifying a user object in the container you selected in Step
2, Active Roles checks whether the phone number conforms to the stated format. If not,
the policy disallows the creation or modification of the user object.
This Indicates
Element
1. On the Policy Rule tab, in the lower box, click the link labeled <click to
add value>.
2. In the Add Value dialog, enter ^\+([0-9]+ )+[0-9]+$, and click OK.
3. On the Policy Rule tab, in the lower box, click <click to add value>.
4. In the Add Value dialog, enter ^\+([0-9]+ )+x[0-9]+$, and click OK.
5. Click OK to close the Property Generation and Validation Policy
Properties dialog.
1. On the Scope tab, click the Scope button to display the Active Roles Policy Scope
window for the Policy Object you are managing.
2. Click Add and select the domain, OU, or Managed Unit where you want to apply
the policy to.
You can also use the Remove button to remove items where you want the policy to
no longer be applied.
3. Click OK to close the Active Roles Policy Scope window.
4. Click OK to close the Properties dialog for the Policy Object.
For more information on how to apply a Policy Object, see Applying Policy Objects and
Managing policy scope.
1. On the Policy to Configure page, select User Logon Name Generation, then
click Next.
2. On the User Logon Name (pre-Windows 2000) Generation Rules page, you
can set up a list of generation rules. Each entry in the list includes the following
information:
1. Click Add.
2. Configure an entry to include in the value. For more information, see
Configuring entries.
Type of Description
entry
Uniqueness Adds a numeric value the policy will increment in the event of a naming
Number conflict.
User Adds a selected property (or a part of a property) of the user account to
Property which the policy will assign the logon name.
Parent Adds a selected property (or a part of a property) of the domain of the
Domain user account to which the policy will assign the logon name.
Property
Instructions on how to configure an entry depend on the type of the entry. You can use the
instructions outlined in Configuring a Property Generation and Validation policy to configure
an entry of any of these types:
l Text: See Entry type: Text.
l User Property: See Entry type: <Object> Property.
l Parent OU Property: See Entry type: Parent OU Property.
l Parent Domain Property: Refer to the Entry type: Parent Domain Property.
Using this entry type, you can add an entry that represents a number the policy will
increment in the event of a naming conflict.
First, you need to choose when you want the policy to employ this entry. You have the
following options:
l Add always: The value includes this entry regardless of whether or not the policy
encounters a naming conflict when applying the generation rule.
l Add if the property value is in use: The policy adds this entry to the value in the
event of a naming conflict; otherwise the value does not include this entry.
Next, you can specify how you want the entry to be formatted:
l To have the entry formatted as a variable-length string of digits, clear the Fixed-
length number, with leading zeroes check box. In most cases, this will result in a
single-digit entry.
l To have the entry formatted as a fixed-length string of digits, select the Fixed-
length number, with leading zeroes check box, and then specify the number of
digits you want the string to include. This will result in an entry prefixed with the
appropriate number of zeroes, such as 001, 002, 003, and so on.
The policy generates the name J1Smitso for the user John Smitson if the name JSmitson
is in use. If both JSmitson and J1Smitso are in use, the policy generates the name
J2Smitso, and so on.
To implement this scenario, you must perform the following actions:
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when assigning a pre-Windows 2000 user logon name to a user account in the
container you selected in Step 2, the Active Roles user interfaces provide a Generate
button to create a name in accordance with the policy rule. In the event of a naming
conflict, clicking Generate causes the policy to add a uniqueness number to the name.
The following two sections elaborate on the steps to implement this scenario.
1. Click Add.
2. Configure the entry to include the first character of the user first name:
a. Under Entry type, click User Property.
b. Under Entry properties, click Select.
After you complete these steps, the list of entries in the Configure Value dialog should
look like the following figure.
The length of the policy-generated name is at most eight characters. If the name is longer,
trailing characters are truncated as needed.
Examples of names generated by this policy are as follows:
l JSmitson
l JoSmitso
l JohSmits
The policy generates the name JoSmitso for the user John Smitson if the name JSmitson is
in use. If both JSmitson and JoSmitso are in use, the policy generates the name JohSmits.
To implement this scenario, you must perform the following actions:
As a result, when assigning a pre-Windows 2000 user logon name to a user account in the
container you selected in Step 2, the Active Roles user interfaces provide a Generate
button to create the name in accordance with the policy rules. In the event of a naming
conflict, clicking Generate causes the policy to apply a subsequent rule.
The following two sections elaborate on the steps to implement this scenario.
1. On the Generation Rules tab, click Add to display the Configure Value dialog.
2. In the Configure Value dialog, click Add to display the Add Entry window.
3. Configure the entry to include the first two character of the user first name:
a. Under Entry type, click User Property.
b. Under Entry properties, click Select.
c. In the Select Object Property window, click First Name in the Object
property list, and then click OK.
d. Under Entry properties, click The first, and enter 2 in the box next to
that option.
e. Click OK to close the Add Entry window.
4. In the Configure Value dialog, click Add to display the Add Entry window.
5. Configure the entry to include the user last name:
a. Under Entry type, click User Property.
b. Under Entry properties, click Select.
After you complete these steps, the list of rules on the Generation Rules tab should look
as follows:
Click OK to close the User Logon Name Generation Policy Properties dialog.
1. On the Scope tab, click the Scope button to display the Active Roles Policy Scope
window for the Policy Object you are managing.
2. Click Add and select the domain, OU, or Managed Unit where you want to apply
the policy to.
You can also use the Remove button to remove items where you want the policy to
no longer be applied.
3. Click OK to close the Active Roles Policy Scope window.
4. Click OK to close the Properties dialog for the Policy Object.
For more information on how to apply a Policy Object, see Applying Policy Objects and
Managing policy scope.
As a result, when a user account in the container you selected has the Department
property set to Sales, Active Roles automatically adds that account in the Sales group.
1. Click the Property button; then, select the Department property and click OK.
2. In the Value box, type Sales.
After you complete these steps, the Set Up Condition dialog must look as follows.
In case of multiple stores, the policy provides these options to govern the selection
of a store:
l Manually: Allows the operator to select a store from the list defined by the policy.
l By using the round-robin method: Redirects mailbox creation requests
sequentially across the stores, selecting the first store for the first request, the
2. Under Select allowed mailbox stores, select servers and stores to be allowed for
mailbox creation, then click Next.
In case of multiple stores, from the Pick a store list, select one of following options:
l Manually
l By using the round-robin method
l Containing the least number of mailboxes
For information about the methods of picking a store in case of multiple stores, see
How the Exchange Mailbox AutoProvisioning policy works.
3. On the Enforce Policy page, you can specify objects to which this Policy Object is to
be applied:
l Click Add, and use the Select Objects dialog to locate and select the
objects you want.
4. Click Next, then click Finish.
1. Create and configure a Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when creating a mailbox for a user account that resides in the container you
selected in Step 2, Active Roles chooses the least loaded store among those where mailbox
creation is allowed.
Click Next, and follow the instructions in the wizard to create the Policy Object.
1. In the Console tree, under Configuration > Policies > Administration, locate
and select the folder in which you want to add the Policy Object.
You can create a new folder as follows: Right-click Administration and select New
> Container. Similarly, you can create a sub-folder in a folder: Right-click the folder
and select New > Container.
2. Right-click the folder, point to New, then click Provisioning Policy.
3. On the Welcome page of the wizard, click Next.
4. On the Name and Description page, do the following, then click Next:
a. In the Name box, enter a name for the Policy Object.
b. (Optional) Under Description, enter any information about the Policy Object.
5. On the Policy to Configure page, select Autoprovisioning in SaaS products,
and click Next to configure policy settings.
6. On the Object Type Selection page, click Select.
a. On the Select Object Type, from the Object types list, select User or
Group, and click OK.
b. Click Next.
c. On the Policy Conditions page, from the Starling Connect Connectors list,
select the connectors to be provisioned for the user or group as part of the
policy. Click Next.
7. On the Enforce Policy page, you can specify the containers on which this Policy
Object is to be applied:
a. Click Add, and use the Select Objects to locate and select the objects
you want.
b. Click Next.
8. Click Finish.
OneDrive Provisioning
Policies of this category are intended to provision access to OneDrive for Azure AD users.
Provisioning of OneDrive is controlled or restricted by creating a new provisioning policy
and applying the policy to the Organizational Unit.
1. From the Active Roles Console, create a Policy Object. For more information on how
to create a Policy Object, see Creating a Policy Object.
2. In Active Roles Console, on the Policy to Configure page, select OneDrive
Provisioning.
3. In the New Provisioning Policy Object Wizard > OneDrive folder
Management page, enter the SharePoint Admin URL and the storage size,
and click Next.
NOTE: Consider the following when creating and applying a new policy:
By selecting the Enforce this home folder setting in Active Directory check box, you
ensure that the home folders on user accounts are set in compliance with this policy.
By clearing the check box, you get the option of applying a Property Generation and
Validation policy in order to generate and validate the Home Drive and Home Directory
properties, and thus have Active Roles create and assign home folders in accordance
with the flexible, highly customizable rules provided by a Property Generation and
Validation policy.
IMPORTANT: When setting the Home Drive and Home Directory properties, Active
Roles does not create the home folder if the network path of the folder to hold the home
folder is not listed in the Home Folder Location Restriction policy. The policy defines a list
of the folders on network file shares in which creation of home folders is allowed, and
prevents Active Roles from creating home folders in other network locations. For instruc-
tions on how to view or modify the policy settings, see Configuring the Home Folder
Location Restriction policy.
To have the policy create home shares, select the Create home share when home
folder is created or renamed check box.
When you configure the policy to create home shares, you can specify the prefix and suffix
for the home share names.
Specifying a prefix and suffix allows you to establish a naming convention for home shares.
Suppose you want home shares to be displayed at the top of the list of shares. To do so,
you can use an underscore as the prefix.
You may also assign a suffix to distinguish home shares created by the policy. For example,
to distinguish the home shares of users from the Sales department, you could use the
suffix _s. Then, when you create a user account with the pre-Windows 2000 logon name set
to JohnB, the policy will map the user’s home folder to the selected drive and specify
\\Server\_JohnB_s as the path to the home folder. The policy will also create the share _
JohnB_s that points to the folder \\Server\Home\JohnB.
1. In the Console tree, select Configuration > Policies > Administration > Builtin.
2. In the Details pane, double-click Built-in Policy - Default Rules to Provision
Home Folders.
3. On the Policies tab, select the policy from the list and then click View/Edit.
4. On the Home Folder tab, clear the Create or rename home folder on file
server as needed check box.
5. Click OK to close the dialogs you opened.
If you have any other Policy Objects containing policies of the Home Folder
AutoProvisioning category, then you need to configure them as appropriate: Select or clear
the Create or rename home folder on file server as needed check box in each of
those policies depending on whether or not Active Roles should attempt creation or
renaming of home folders for user accounts that fall within the scope of the respective
Policy Object.
Another scenario may require Active Roles to create or rename home folders for user
accounts that are outside a certain scope (such as a certain domain, Organizational Unit, or
Managed Unit), whereas creation or renaming of home folders should not be attempted on
user accounts that fall within that particular scope. In this scenario, ensure that the Create
or rename home folder on file server as needed option is selected in the built-in
Policy Object. Then, create and configure a Policy Object containing a policy of the Home
Folder AutoProvisioning category with the Create or rename home folder on file
server as needed option cleared, and apply that Policy Object to the scope in question.
1. In the Console tree, expand Configuration > Policies > Administration, and
select Builtin under Administration.
2. In the Details pane, double-click Built-in Policy - Home Folder Location
Restriction.
3. On the Policies tab, double-click the list item under Policy Description.
4. On the Allowed Locations tab, view or modify the list of folders on the network file
shares where creation of home folders is allowed.
When adding a folder to the list, specify the UNC name of the folder. If you specify
the name in the form \\<Server>\<Share>, home folders can be created in any
folder on the network file share specified. If you specify the name in the form
\\<Server>\<Share>\<PathtoFolder>, home folders can be created in any
sub-folder of the folder.
1. Verify that the network file share on which you want the policy to create home folders
is listed in the Home Folder Location Restriction policy.
As a result, when creating a user account in the container you selected in Step 3, Active
Roles creates the user home folder and assigns that folder to the user account.
The following sub-sections elaborate on the steps to implement this scenario.
As a result, the Home Folder Management page should look like the following figure.
Click Next and follow the steps in the wizard to create the Policy Object.
For more information on how to set up a Script Execution policy, see Configuring a Script
Execution policy.
TIP: Consider the following when planning to use custom scripts for your provi-
sioning policies:
l To help you configure Script Execution policies, Active Roles also ships with several
built-in Script Modules that you can use to set up your own Script Execution
policies. Find these built-in Script Modules in the following node of the Active
Roles Console:
Configuration > Script Modules > Builtin
l If the directory of your organization contains any cloud-only Azure users, then use
the built-in Generate User Password - Azure only script module to set up a
password generation policy for cloud-only Azure users that meets the password
strength criteria of both your organization and Microsoft Azure Active Directory
(Azure AD).
NOTE: Policy Object settings specific to Azure cloud-only objects (such as cloud-only
Azure users, guest users, or contacts) are available only if your Active Roles deployment
is licensed for managing cloud-only Azure objects. Contact One Identity support for more
information.
1. On the Policy to Configure page, select Script Execution, then click Next.
2. On the Script Module page, do one of the following:
l To use an existing script module, click Select a script module, and select the
script module in the box beneath this option.
l To create new script module, click Create a new script module, and click
Next. Then, specify a name for the script module, and click Next. Then, select
the event handlers you want the script module to include.
3. Click Next.
4. On the Policy Parameters page, do the following:
a. (Optional) If necessary, from the Function to declare parameters list,
choose the function that defines the parameters specific to this policy.
The list contains the names of all script functions found in the selected Script
Module. The policy has the parameters that are defined by the function
specified in the Function to declare parameters box. Normally, this is a
function named onInit.
b. Under Parameter values, view or change the values of the policy
parameters. To change the value of a parameter, select the name of the
parameter and click Edit.
Clicking Edit displays a page where you can add, remove, or select a value or
values for the selected parameter. For each parameter, the function that is
used to declare parameters defines the name of the parameter and other
characteristics, such as a description, a list of possible values, the default
1. In the Console tree, under Configuration > Script Modules, locate and select the
folder in which you want to add the script module.
To create a new folder, right-click Script Modules and select New > Scripts
Container. Similarly, you can create a sub-folder in a folder by right-clicking the
folder and selecting New > Scripts Container.
2. Right-click the folder and select New > Script Module.
3. Specify the name and language of the module to create. Then, click Next.
4. In Select a script module type, click the type of the module to create.
Then, click Next.
5. If you selected the Policy script type for the module, select the event handlers you
want the module to include, then click Next.
6. Click Finish.
1. In the Console tree, under Configuration > Script Modules, locate and select the
folder in which you want to add the script module.
To create a new folder, right-click Script Modules and select New > Scripts
Container. Similarly, you can create a sub-folder in a folder by right-clicking the
folder and selecting New > Scripts Container.
2. Right-click the folder, and click Import.
3. Locate and select the file containing the script to import, and click Open.
Importing a script
To import a script file, in the Console tree, right-click Script Modules, and click Import.
This displays the Import Script dialog where you can select and open a script file.
Creating a script
To create a new script module, in the Console tree, right-click Script Modules and select
New > Script Module. This opens the New Object - Script Module Wizard.
TIP: It is advisable to store custom script modules in a separate container. You can create
a container as follows: Right-click Script Modules in the Console tree, and select New >
Scripts Container. After you have created a container, you can have the wizard add a
script module to that container rather than directly to Script Modules: right-click the
container in the console tree and select New > Script Module.
The first page of the wizard looks as shown in the following figure.
Type a name and description for the new script module, and select script language. Then
click Next. The next page looks as shown in the following figure.
On this page, select a type of the script module. Select Policy script to create a script that
will be used as part of the Policy Object. The other options are:
l Scheduled Task script: Script that you can schedule to run on the
Administration Service.
l Library script: Script to be used by other script modules. You can collect commonly
used functions into a standalone script module and include it in other modules
requiring those functions. This allows you to re-use some pieces of existing scripts,
thus reducing development effort and time.
Select Policy script and click Next. This displays the page with a list of event handler
functions shown in the following figure.
On this page, select functions to be used in the script, and click Next. Then, click Finish to
create the script module.
For instructions and guidelines on how to develop policy scripts, refer to the Active Roles
Software Development Kit (SDK).
In the Active Roles Console, you can view and modify scripts, both imported and
newly created.
Editing a script
To edit a script, select it in the Console tree under Configuration/Script Modules. You
can view and modify the script in the details pane. To start editing the script, right-click the
script module and click Edit Script. Then, click Yes to confirm the operation. You can
make changes to the script in the details pane.
When you are editing the script, a red asterisk is displayed next to the name of the script
module in the Console tree. This indicates the changes you are making to the script are not
saved. You can undo your changes or save them:
When the script module is ready, you can proceed to configuring a script policy that will use
the prepared script module.
Active Roles allows you to attach a debugger to the Administration Service’s script host for
a given policy script or scheduled task script. When the script is being executed by the
specified Administration Service, the debugger may help you identify and isolate problems,
if any, with the policy or task based on that script.
To enable debugging of a script in the Active Roles Console, display the Properties dialog
for the script module containing the script, go to the Debugging tab, and select the
Enable debugging check box. From the Debug on server list, select the Administration
Service where you want the debugger to run.
As a result, the Active Roles Console or Web Interface cannot be used to set the universal
group scope option when creating a new group or changing an existing group in the
container you selected in Step 3. For example, if you choose the Universal option under
Group scope and then click Next in the New Object - Group Wizard, the Active Roles
Console presents you with an error message stating that creation of universal groups is
not allowed.
The following sections elaborate on the steps to implement this scenario.
Click Next and follow the instructions in the wizard to create the Policy Object.
Prerequisites
Consider the following before configuring an O365 and Azure Tenant Selection policy:
l The OneDrive settings of this policy are applicable to hybrid Azure users only, and will
work only if you have already enabled OneDrive for your Azure tenant in the Azure
AD Configuration > Modify (Tenant details) window of the Active Roles Config-
uration Center. For more information on enabling OneDrive for Azure users in an
Azure tenant, see Enabling OneDrive in an Azure tenant.
l To configure an O365 and Azure Tenant Selection policy, your Organizational
Unit (OU) must already have the Azure - Default Rules to Generate Properties
built-in policy configured. For more information on configuring the policy, see
Configuring the Azure - Default Rules to Generate Properties policy.
3. On the Name and Description page, provide a unique Name for the new Policy
Object. Optionally, also provide a Description. To continue, click Next.
4. On the Policy to Configure page, select O365 and Azure Tenant Selection, and
click Next.
1. From the Web Interface, assign, or modify the Office 365 license for an Azure
AD User.
The Policy is triggered for any Azure AD user in the Organization Unit for which the
O365 and Azure Tenant selection policy is applied.
If the policy conditions are not satisfied while assigning or modifying Azure AD User
licenses, the following policy violation error is displayed:
Provisioning policy failure. The 'O365 and Azure Tenant Selection' policy encountered
an error. Exception in Azure Tenant Management Policy violation: The Azure user
License(s) O365_BUSINESS_ESSENTIALS-PROJECTWORKMANAGEMENT, cannot be
assigned. The policy prescribes that this Azure User requires only the specified
license in the Policy Object to be assigned.
2. To check if there are any policy violations, right-click and click Check Policy.
For a container object, this displays the Check Policy dialog.
3. Review the options in the Check Policy dialog and click OK.
The Policy Check Results window is displayed.
IMPORTANT: Office 365 user license management now allows Administrator to
select a subset of the licenses selected in policy during user creation or
modification.
From the Web Interface, assign or modify the Office 365 roles for an Azure AD User.
While creating an Azure AD user from the Active Roles Web Interface, if the policy
conditions are not satisfied while assigning Azure AD User roles, the following policy
violation error is displayed:
Provisioning policy failure. The O365 and Azure Tenant Selection policy encountered an
error. Exception in Azure Tenant Management Policy violation: The Azure user Role(s)
cannot be assigned. The policy prescribes that this Azure User requires only the specified
role in the Policy Object to be assigned.
1. From the Web Interface, create an Azure AD User, and assign a valid SharePoint
Online license.
2. After the user is created, the OneDrive provisioning process is performed in the
background and after some time the process is completed.
NOTE: Consider the following when provisioning OneDrive:
l If the SharePoint Admin URL is incorrect then the OneDrive provisioning is
not successful.
l For an existing Azure AD user, during modification of user properties:
1. On the Policy to Configure page, select E-mail Alias Generation, and click Next.
1. Click Add.
2. Configure an entry to include in the value. For more information, see
Configuring entries.
3. In the Configure Value dialog, add more entries, delete or edit existing ones,
and click OK.
Type of Description
entry
Uniqueness Adds a numeric value the policy will increment in the event of an alias
Number naming conflict.
User Adds a selected property (or a part of a property) of the user account to
Property which the policy will assign the alias.
Parent Adds a selected property (or a part of a property) of the domain of the
Domain user account to which the policy will assign the alias.
Property
Instructions on how to configure an entry depend on the type of the entry. For more
information on how to configure each entry type, see the following resources:
l Text: See Entry type: Text.
l Uniqueness Number: See Entry type: Uniqueness Number.
l User Property: See Entry type: <Object> Property.
l Parent OU Property: See Entry type: Parent OU Property.
l Parent Domain Property: See Entry type: Parent Domain Property.
When you are done configuring a value, click OK to close the Configure Value dialog. This
will add the value to the policy rule. If necessary, you can modify the value by clicking
Configure, then managing the list of entries in the Configure Value dialog.
When you are done configuring the policy rule, click Next on the E-mail Alias Generation
Rule page and follow the instructions in the wizard to create the Policy Object.
The policy generates the alias John001.Smith for the user John Smith if the alias
John.Smith is in use. If both John.Smith and John001.Smith are in use, the policy
generates the alias John002.Smith, and so on.
To implement this scenario, you must perform the following actions:
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when assigning an email alias to a user account in the container you selected in
Step 2, the Active Roles user interfaces provide a Generate button to create the alias in
accordance with the policy rule. In the event of an alias naming conflict, clicking Generate
causes the policy to add a uniqueness number to the alias.
1. Click Add.
2. Configure the entry to include the user first name:
a. Under Entry type, click User Property.
b. Under Entry properties, click Select.
c. In the Select Object Property window, click First Name in the Object
property list, and then click OK.
d. Click OK.
3. Click Add.
4. Configure the entry to optionally include a uniqueness number:
a. Under Entry type, click Uniqueness Number.
b. Under Entry properties, set the entry options:
l Click Add if the property value is in use.
l Select the Fixed-length number, with leading zeroes check box.
l In the box next to Length of the number, in digits, type 3.
c. Click OK.
5. Click Add.
6. Configure the entry to include the period character:
a. In Text value under Entry properties, type the period character.
b. Click OK.
7. Click Add.
8. Configure the entry to include the user last name:
a. Under Entry type, click User Property.
b. Under Entry properties, click Select.
c. In the Select Object Property window, click Last Name in the Object
property list, and then click OK.
d. Click OK.
9. Click OK to close the Configure Value dialog. Then, click Next and follow the
instructions in the wizard to create the Policy Object.
When configuring a policy of this category, you specify how you want Active Roles to modify
the user’s account in Active Directory upon a request to deprovision a user so that once the
deprovision operation is completed, the deprovisioned user cannot log on to the network.
You may also configure a policy to update any user properties, such as those that regulate
users’ membership in Active Roles Managed Units. In this way, the policy can automate the
addition or removal of deprovisioned users from Managed Units.
Thus, when deprovisioning a user, Active Roles modifies the user’s account in Active
Directory as determined by the User Account Deprovisioning policy that is in effect.
1. On the Policy to Configure page, select User Account Deprovisioning, and then
click Next.
2. On the Option to Prevent Logon page, select the options you want the policy to
apply when deprovisioning a user account. You can select any combination of these
options:
l Disable the user account
l Set the user’s password to a random value
l Set the user logon name to a random value
l Set the user logon name (pre-Windows 2000) to a random value
l Rename the user account to
3. If you selected Rename the user account to, click Configure, and then complete
the Configure Value dialog by using the procedure outlined later in this topic, in
order to specify how you want the policy to update the user name when
deprovisioning a user account.
4. Click Next.
1. Click Add.
2. Configure an entry to include in the value. For more information, see
Configuring entries.
3. In the Configure Value dialog, add more entries, delete or edit existing ones, and
then click OK.
1. From the Object property list, select an object property, and then click OK. The
Add Value dialog appears.
If you select multiple properties, the Add Value dialog is not displayed. The
properties you have selected are added to the list on the Properties to Be Updated
page, with the update rule configured to clear those properties, that is, to assign
them the “empty” value.
2. In the Add Value dialog, do one of the following:
l Select Clear value if you want the update rule to assign the empty value to
the property.
l Select Configure value if you want the update rule to assign a certain, non-
empty value to the property. Then, click Configure and complete the
Configure Value dialog by using the instructions given earlier in this topic.
Type of Description
entry
User Adds a selected property (or a part of a property) of the user account being
Property deprovisioned.
Parent Adds a selected property (or a part of a property) of the domain of the user
Domain account being deprovisioned.
Property
Date and Adds the date and time when the account was deprovisioned.
Time
Initiator Adds a string that identifies the Initiator, that is, the user who originated the
ID deprovisioning request. This entry is composed of Initiator-related
properties, retrieved from the directory.
Instructions on how to configure an entry depend on the type of the entry. For more
information on how to configure each entry type, see the following resources:
l Text: See Entry type: Text.
l User Property: See Entry type: <Object> Property.
l Parent OU Property: See Entry type: Parent OU Property.
l Parent Domain Property: See Entry type: Parent Domain Property.
The following subsections elaborate on the Date and Time and Initiator ID entries.
Using this entry type, you can add an entry that represents the date and time when the
user account was deprovisioned.
In the list under Date and time format, click the date or time format you want. Then,
click OK to close the Add Entry window.
With this entry type, you can add a string that identifies the Initiator, that is, the user who
originated the deprovisioning request. The policy generates the Initiator ID based on
certain properties of the Initiator’s account, such as the user logon name. A custom rule
can be configured to use other properties.
You can choose a pre-configured rule or configure a custom rule to generate the Initiator
ID. The pre-configured rules allow you to set the Initiator ID to one of the following:
l The pre-Windows 2000 user logon name of the Initiator, in the form
DomainName\UserName.
l The user logon name of the Initiator.
A custom rule allows you to compose the Initiator ID of other Initiator-related properties.
Table 10: Available entries for Configuring a custom rule to build the Initiator ID
Type of Description
entry
Initiator Adds a selected property (or a part of a property) of the Initiator’s user
Property account.
Parent Adds a selected property (or a part of a property) of the domain of the
Domain Initiator’s user account.
Property
Instructions on how to configure an entry depend on the type of the entry. For more
information on how to configure each entry type, see the following resources:
l Text: See Entry type: Text.
l Initiator Property: See Entry type: <Object> Property.
l Parent OU Property: See Entry type: Parent OU Property.
l Parent Domain Property: See Entry type: Parent Domain Property.
When you are done configuring a value for the ‘Initiator ID’ must be condition, click OK
to close the Configure Value dialog. This will add the value to the Initiator ID entry
properties. If necessary, you can modify the value by clicking the Configure button in the
Add Entry window and then managing the list of entries in the Configure Value dialog.
When you are done configuring the Initiator ID entry, click OK to close the Add
Entry window. The entry is added to the Configure Value dialog for the ‘name’ must
be condition.
When you are done configuring a value for the ‘name’ must be condition, click OK to close
the Configure Value dialog. This will add the rule to the Options to Prevent Logon
page of the wizard. If necessary, you can modify the rule by clicking Configure on that
page and then managing the list of entries in the Configure Value dialog.
Once you have completed the Options to Prevent Logon page, click Next to display the
Properties to Be Updated page.
On this page, you can set up a list of user properties you want the policy to update. Each
entry in the list includes the following information:
l Property: When deprovisioning a user, Active Roles will update this property of the
user’s account.
l LDAP Display Name: Uniquely identifies the property to be updated.
l Value to Assign: After the deprovisioning operation is completed, the property has
the value defined by this syntax.
You can use these buttons to manage the list on this page:
l Add: Allows you to select a property and configure an update rule for that
property. A property update rule specifies how to generate the new value to assign
to the property.
l Remove: If you want the policy to no longer update a given property, select the
property from the list and click Remove.
Clicking Add displays the Select Object Property dialog where you can choose user
properties you want to the policy to update. To choose a property, select the check box
next to the property name, and then click OK.
You can select multiple check boxes. If you do so, the properties you have selected are
added to the list on the wizard page, with the update rule configured to clear those
properties, that is, to assign them the empty value.
If you select a single property in the Select Object Property dialog, you are presented
with the Add Value dialog so you can proceed to configuring a property update rule.
With the second option, you must configure a value the policy will assign to the property
upon the user deprovisioning. You can configure a value in the same way as you do when
configuring a property update rule for the user name: Click Configure and follow the
instructions provided in Configuring a property update rule.
When you are done configuring a value, click OK to close the Add Value dialog. The
property name along with the property update rule is added to the wizard page. If
necessary, you can modify the update rule by clicking View/Edit beneath the list of
properties. This displays a dialog, similar to the Add Value dialog, allowing you to choose a
different update option or set up a different value for the ‘property’ must be condition.
For example, the policy changes the user name John Smith to John Smith -
Deprovisioned 12/11/2010.
To implement this scenario, you must perform the following actions:
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when deprovisioning a user account in the container you selected in Step 2,
Active Roles disables and renames the user account as prescribed by this policy.
The following two sections elaborate on the steps to implement this scenario.
Then, click Configure, and use the following instructions to complete the Configure
Value dialog.
1. Click Add.
2. In the Add Entry window, click User Property under Entry type, and configure the
entry as follows:
a. Click Select and choose the Name property.
b. Click All characters of the property value.
After you complete these steps, the list of entries in the Configure Value dialog should
look like the following figure.
Click OK to close the Configure Value dialog. Then, click Next and follow the instructions
in the wizard to create the Policy Object.
As a result, after deprovisioning a user account in the container you selected in Step 3,
Active Roles automatically adds that account to the Managed Unit you created in Step 1.
The following sections elaborate on the steps to implement this scenario.
1. In the Console tree, under Configuration, right-click Managed Units, and select
New > Managed Unit.
2. In Name, enter a name for the Managed Unit. For example, enter
Deprovisioned Users.
3. Click Next.
4. Configure the membership rule to have the Managed Unit include the
deprovisioned user accounts from all domains that are registered with Active Roles
(managed domains):
l Click Add.
l Click Add Rule.
5. On the wizard page, click Add.
6. In the Membership Rule Type dialog, click Retain Deprovisioned, then click OK.
7. Click Next, click Next, and then click Finish.
1. On the Scope tab, click the Scope button to display the Active Roles Policy Scope
window for the Policy Object you are managing.
2. Click Add and select the domain, OU, or Managed Unit where you want to apply
the policy to.
You can also use the Remove button to remove items where you want the policy to
no longer be applied.
3. Click OK to close the Active Roles Policy Scope window.
4. Click OK to close the Properties dialog for the Policy Object.
For more information on how to apply a Policy Object, see Applying Policy Objects and
Managing policy scope.
2. On the Office 365 Licenses Retention page, select the options you want the policy
to apply when deprovisioning the Azure AD user.
l Select the tenant from which the licenses have to be retained for the user from
the drop-down list.
l Select the check box corresponding to Retain all the licenses option to
enable the deprovisioned Azure AD user to retain all the Microsoft 365 licenses
after successful deprovisioning.
l Select the check boxes corresponding to the specific Microsoft 365 subscription
plans and licenses that the deprovisioned Azure AD must retain after successful
deprovisioning.
3. Click Next.
The Enforce Policy page is displayed, which enables you to specify objects to which
this Policy Object is to be applied.
4. Click Add, and use the Select Objects dialog to locate and select the objects on
which you want to enforce the policy.
5. Click Next, then click Finish.
NOTE: Consider the following when configuring an Microsoft 365 licenses retention
policy:
l After performing an Undo Provisioning operation on the deprovisioned Azure AD
user, the original licenses assignment made to the user at the time of user
provisioning is restored to the user.
l In Active Roles with Office365 Licenses Rention policy applied, when a
deprovisioned Azure AD user tries to set licenses, a policy violation error is
displayed.
In accordance with the policy, the Azure AD user's Office 365 Not applicable
licenses are retained.
Security Do not The deprovisioned user remains in all security groups it was
groups remove from a member of as of the time of deprovisioning, except for the
groups. Dynamic Groups.
Remove from The deprovisioned user is removed from all security groups.
all groups.
Remove from The deprovisioned user is not removed from the specified
all groups security groups, with the exception of Dynamic Groups. The
except for user is removed from all the other security groups.
the specified
ones.
Remove from The deprovisioned user is not removed from the specified
all groups distribution or mail-enabled security groups, with the
except for exception of Dynamic Groups. The user is removed from all
the specified the other distribution and mail-enabled security groups.
ones.
In the event of a conflict in policy implementation, the remove action takes precedence. For
example, with a rule configured to remove the user account from all security groups, the
user account is removed from all security groups even if there is another rule according to
which Active Roles does not remove the user account from mail-enabled security groups.
Another conflict may occur in the situation where a policy of this category attempts to
remove a deprovisioned user from a group that is configured as an Active Roles Dynamic
Group (for more information, see Dynamic groups). The Dynamic Group policy detects the
removal, and might add the deprovisioned user back to the Dynamic Group. To avoid this,
Active Roles does not allow Dynamic Groups to hold deprovisioned users. Once a user is
deprovisioned, the user account is removed from all Dynamic Groups.
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when deprovisioning a user account, Active Roles removes the user account
from all groups.
When configuring a policy of this category, you specify how you want Active Roles to modify
the user’s account and mailbox upon a request to deprovision a user. The purpose is to
reduce the volume of email sent to the mailbox of the deprovisioned user, and to authorize
designated persons to monitor such email.
Hide the mailbox Prevents the deprovisioned user from appearing in your
from the Global Exchange organization’s address lists. If you select this option,
Address List (GAL), the deprovisioned user is hidden from all address lists.
to prevent access to
This option renders the mailbox inaccessible. You cannot log
the mailbox
on to Exchange Server as the mailbox user or otherwise access
the hidden mailbox.
Grant the user’s Provides the person designated as the deprovisioned user’s
manager full access manager with full access to the mailbox of that user. The
to the mailbox manager is determined based on the Manager attribute of the
deprovisioned user account in Active Directory.
Grant the selected Provides the specified users or groups with full access to the
users or groups full deprovisioned user mailbox.
access to the mailbox
Forward all incoming E-mail addressed to the deprovisioned user is forwarded to the
messages to the user’s manager. The manager is determined based on the
user’s manager Manager attribute of the deprovisioned user account in Active
Directory.
Leave copies in the Email addressed to the deprovisioned user is delivered to both
mailbox the mailbox of the user’s manager and the mailbox of the
deprovisioned user. If you do not select this option, such email
is only delivered to the manager’s mailbox.
Don’t change the Active Roles makes no changes to the Automatic Replies
mailbox autoreply configuration of the mailbox. Thus, if the mailbox is configured
settings to send automatic replies, deprovisioning the mailbox user
does not cause the mailbox to stop sending automatic replies.
Auto-reply with the Active Roles configures the mailbox to send the Automatic
following messages Replies messages specified by the policy. This option provides
(once for each for the following policy settings:
sender)
l The Automatic Replies message that is sent to senders
within the organization.
l Whether to send an Automatic Replies message to
2. On the Options to Deprovision Mailbox page, select the options you want the
policy to apply when deprovisioning a user account. You can select any combination
of these options to deprovision Microsoft Exchange resources for the deprovisioned
user account:
l Hide the mailbox from the Global Address List (GAL), to prevent
access to the mailbox
l Prevent non-delivery reports (NDR) from being sent
l Grant the user’s manager full access to the mailbox
l Grant the selected users or groups full access to the mailbox
l Modify configuration of the e-mail forwarding
3. If you selected the Grant the selected users or groups full access to the
mailbox check box, click Select to specify the users or groups you want.
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when deprovisioning a user account in the selected container, Active Roles
hides the deprovisioned user from the Exchange address lists and configures the
forwarding address for that user as prescribed by this policy.
Make sure that no other check boxes on the page are selected. Then, click Forward all
incoming messages to the user’s manager and clear the Leave copies in the
mailbox check box.
When you are done, click Next and follow the instructions in the wizard to create the
Policy Object.
When configuring a policy in this category, you specify how you want Active Roles to modify
security on the user’s home folder upon a request to deprovision a user, and whether you
want Active Roles to delete home folders upon user account deletion. The purpose is to
prevent deprovisioned users from accessing their home folders, and to authorize
designated persons to access deprovisioned home folders.
Remove the Modifies the home folder security so that the deprovisioned user cannot
user’s access his or her home folder.
permissions
on the home
folder
Grant the Makes it possible for the person designated as the deprovisioned user’s
user’s manager to view and retrieve data from the home folder of that user. The
manager read manager is determined based on the Manager attribute of the
access to the deprovisioned user account in Active Directory.
home folder
Grant selected Makes it possible for the specified users or groups to view and retrieve
users or data from the deprovisioned user’s home folder.
groups read
access to the
home folder
Make the Designates the specified user or group as the owner of the deprovisioned
selected user user’s home folder. The owner is authorized to control how permissions
or group the are set on the folder, and can grant permissions to others.
owner of the
home folder
Delete the Upon the deletion of a user account, analyzes whether the user’s home
home folder folder is empty, and then deletes or retains the home folder, depending
when the user on the policy configuration. A policy can be configured to only delete
account is empty folders. Another option is to delete both empty and non-empty
deleted folders.
1. On the Policy to Configure page, select Home Folder Deprovisioning, and then
click Next.
2. On the Options to Deprovision Home Folder page, select the options you want
the policy to apply when deprovisioning a user account. You can select any
combination of these options to deprovision the home folder for the deprovisioned
user account:
l Remove the user’s permissions on the home folder
l Grant the user’s manager read-only access to the home folder
l Grant these users or groups read-only access to the home folder
l Make this user or group the owner of the home folder
l Delete the home folder when the user account is deleted
3. If you selected the Grant these users or groups read-only access to the home
folder check box, click Select and use the Select Objects dialog to specify the
users or groups you want.
4. If you selected the Make this user or group the owner of the home folder
check box, click Select and use the Select Objects dialog to specify the user or
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when deprovisioning a user account in the container you selected in Step 2,
Active Roles modifies the security on the user’s home folder as prescribed by this policy.
The following two sections elaborate on the steps to implement this scenario.
2. On the Target Container page, do one of the following, then click Next:
l Click Do not move the object if you want the policy to keep deprovisioned
user accounts in their original locations.
l Click Move the object to this container if you want the policy to move
deprovisioned user accounts to a certain container. Then, click Select, and
select the container you want.
3. On the Enforce Policy page, you can specify objects to which this Policy Object will
be applied. To do so, click Add, and use the Select Objects dialog to locate and
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, after deprovisioning a user account in the container you selected in Step 2,
Active Roles automatically moves that account to the Organizational Unit determined by
the policy configuration. The following two sections elaborate on the steps to implement
this scenario.
2. On the Deletion Options page, do one the following, then click Next:
l Click Do not automatically delete the object if you want the policy not to
delete deprovisioned user accounts.
l Click Delete the object after retention period if you want the policy to
schedule deprovisioned user accounts for deletion. Then, in Retention period
(days), specify the number of days to retain the deprovisioned user account
before it is deleted.
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, after deprovisioning a user account in the container you selected in Step 2,
Active Roles retains the deprovisioned account for 90 days and then it deletes that account.
In addition, the policy can be configured to change or clear any other properties of a group,
such as the pre-Windows 2000 name, e-mail addresses, or description.
Thus, when deprovisioning a group, Active Roles modifies the group object in Active
Directory as determined by the Group Object Deprovisioning policy that is in effect.
2. On the Disable Group page, select the options you want the policy to apply when
deprovisioning a group. You can select any combination of these options to prevent
the use of the group:
l Change the group type from Security to Distribution: Revokes
access rights from deprovisioned groups. This option is applicable only to
security groups.
l Hide the group from the Global Address List (GAL): Prevents access to
deprovisioned groups from Exchange Server client applications. This option is
applicable to distribution groups or mail-enabled security groups.
l Rename the group to: Changes the name of the group.
1. If you selected Rename the group to, specify how you want the policy to update
3.
the group name when deprovisioning a group. To do so, click Configure and
8. On this page, you can set up a list of group properties you want the policy to update.
Each entry in the list includes the following information:
l Property: When deprovisioning a group, Active Roles will update this property
of the group object in Active Directory.
l LDAP Display Name: Uniquely identifies the property to be updated.
1. Click Add.
2. Configure an entry to include in the value. For more information, see
Configuring entries.
3. In the Configure Value dialog, add more entries, delete or edit existing ones,
then click OK.
1. From the Object property list, select an object property, then click OK. The Add
Value dialog appears.
If you select multiple properties, the Add Value dialog is not displayed. The
properties you have selected are added to the list on the Change Properties page,
with the update rule configured to clear those properties, that is, to assign them the
empty value.
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, when deprovisioning a group, Active Roles disables and renames the group as
prescribed by this policy.
Then, if empty, enter the following name under Rename the group to:
%<name> - Deprovisioned {@date(M/d/yyyy)}
Click Next and follow the instructions in the wizard to create the Policy Object.
As a result, after deprovisioning a group, Active Roles automatically adds that group to the
Managed Unit you created.
1. In the Console tree, under Configuration, right-click Managed Units, and select
New > Managed Unit.
2. In Name, type a name for the Managed Unit. For example, you might type
Deprovisioned Users.
3. Click Next.
4. Configure the membership rule to have the Managed Unit include the
deprovisioned user accounts from all domains that are registered with Active Roles
(managed domains):
a. On the wizard page, click Add.
b. In the Membership Rule Type dialog, click Include by Query, and
then click OK.
c. Use the Create Membership Rule window to set up the rule:
l In Find, click Users.
l Click Browse and select Active Directory.
l Navigate to Advanced.
l Click Field, and then click Notes.
l In Condition, click Is (exactly).
l In Value, type Deprovisioned.
At this stage, the window should look as follows.
l Click Add.
l Click Add Rule.
5. On the wizard page, click Add.
6. In the Membership Rule Type dialog, click Retain Deprovisioned, and then
click OK.
7. Click Next, click Next, and then click Finish.
2. On the Target Container page, do one of the following, then click Next:
l Click Do not move the object if you want the policy to keep deprovisioned
group objects in their original locations.
l Click Move the object to this container if you want the policy to move
deprovisioned group objects to a certain container. Then, click Select, and
select the container you want.
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, after deprovisioning a group in the container you selected in Step 2, Active
Roles automatically moves that group to the Organizational Unit determined by the policy
configuration.
1. On the Policy to Configure page, select Group Object Permanent Deletion and
click Next.
1. Create and configure the Policy Object that defines the appropriate policy.
2. Apply the Policy Object to a domain, OU, or Managed Unit.
As a result, after deprovisioning a group, Active Roles retains the deprovisioned group
object for 90 days and then it deletes that object.
Notification Distribution
Policies in this category are intended to automatically generate and send e-mail
notifications upon deprovisioning requests. The primary purpose of such a policy is to notify
designated persons about a request to deprovision a given object so as to take additional
deprovisioning-related actions on that object, if necessary. When configuring a policy in
this category, you can specify a list of notification recipients, and customize the subject and
body of the notification message.
When you are done configuring the email server-related settings, click OK to close the
Properties dialog box the email configuration. Then, click Next and follow the instructions
in the wizard to create the Policy Object.
NOTE: Each email configuration specifies an SMTP server and provides information
required to connect to that server. You can view and modify configuration parameters by
clicking Settings.
Report Distribution
Policies in this category are intended to automatically send a report on deprovisioning
results upon completion of a deprovisioning operation. The primary purpose of such a
policy is to inform designated persons about problems, if any encountered, when
processing deprovisioning requests. These reports are discussed later in this chapter. For
more information, see Report on deprovisioning results.
Reports are delivered via email. When configuring a Report Distribution policy, you can set
up a list of report recipients, customize the subject of report messages, and specify
whether to send a report if no errors occurred.
Deployment considerations
Active Roles enforces policies by applying Policy Objects to promote data integrity
throughout the directory. This is done by generating and validating the data entered into
the directory. Each Policy Object is basically a container that holds one or more policy
entries (also referred to as policies).
There are several types of policy entries that can be configured within a Policy Object. The
two major ones are Property Generation and Validation, and Script Execution. Property
Generation and Validation policy entries provide a point-and-click interface for creating
basic rules for attribute population. Script Execution policy entries enable the use of
scripting for a broad range of custom actions that could supplement, extend, or replace the
policy types included with Active Roles out of the box.
Just as with Group Policy Objects in Active Directory, the location that Active Roles’ Policy
Objects are linked to is critical:
l Any policies that are intended to affect the entire domain should be included into
a Policy Object linked at the domain level. If needed, filtering can be used to
exclude specific objects or containers (Organizational Units) from being processed
by these policies.
l If more than one object or containers needs to be excluded from the effect of a
domain-wide policy, it is best to include those objects or containers explicitly into a
Managed Unit and then apply policy filtering to that Managed Unit by using the Block
Inheritance option.
From here, the best way to apply policies is at the top level of the directory tree they will
affect. Usually, however policies are only needed to affect certain Organizational Units
within the tree. In this case, a Managed Unit is the most effective way to apply the policies.
Include the desired Organizational Units explicitly into a Managed Unit, and then link the
Policy Object to that Managed Unit.
A policy consists of three major components. These are:
Typically, a single Policy Object includes all the entries for a specific set of policies. It is not
efficient to create one entry per Policy Object since this defeats the purpose of having
separation between the Policy Object and policy entries.
A policy cannot be filtered for specific sets of administrators. Once applied to a given object
or container, a policy will be in effect for every administrator under every condition. This is
unless a Script Execution policy is included as a policy entry that utilizes the
IEDSEffectivePolicyRequest interface to override the policies determined by other policy
entries. This interface is documented in Active Roles SDK.
Script Execution polices are policy entries that utilize scripts written in a scripting language
such as Microsoft Windows PowerShell or VBScript. Policy scripts use event handles that
are initiated before or after every action that can happen in the directory. See the following
table for a list of these handlers.
Name Description
Basically, when an action happens, Active Roles looks to see if there are any Policy Objects
applied that hold Script Execution policies. If so, the policy script is checked to see if it has
an event handler for the specific action being performed. The object being acted upon is
passed into the event handler for further actions. These event handlers are normally run in
the security context of the service account, so even if a user does not have rights to
perform the actions outlined in the policy script, it will still run correctly. If any errors occur
during the execution of a policy script, the errors can be found in the Active Roles event log
for post-action handlers and are displayed to the client for pre-action handlers.
Policy scripts are typically written in a scripting language such as Windows PowerShell
or VBScript.
It is also important to note that policy scripts can pick up and take action upon directory
changes made natively, as well. To turn on this behavior, you should choose the option that
directs in the policy script to handle directory changes reported by the directory
synchronization function (select the Handle changes from DirSync control check box
on the Script Module tab in the Properties dialog for the policy entry), and use the
IEDSRequestParameters interface in a post-action event handler.
In addition, you can save policy check results to a file, print them out, or send them to an
email recipient.
NOTE: The Check Policy command on a Policy Object performs a check on all the
objects found in the policy scope of the Policy Object. Use the Check Policy command on
a Policy Object to find all objects that are not in compliance with the policies defined by
that Policy Object.
To see how checking for policy compliance works in the Active Roles Console
1. Create and configure a Policy Object with the property validation and generation
policy for the Department property of user objects, specifying the policy rule as
follows: Value must be specified and must be Sales or Production.
2. Apply (link) that Policy Object to an Organizational Unit that already holds some user
objects with no department specified.
3. Right-click the Organizational Unit and click Check Policy. In the Check Policy
dialog, click OK.
Once you have performed these steps, the Policy Check Results window is
displayed. Its left pane lists objects violating the policy.
4. Wait while the list in the left pane is being populated. Then, select a user object
from the list.
The right pane, next to the Violation label, displays the prompt You must specify
a value for the property ‘department’.
Table 16: Policy options for users: Built-in Policy - User Default Deprovisioning
Policy Options
Exchange Mailbox l Hide the user mailbox from Exchange address lists, thus
Deprovisioning preventing access to the mailbox.
Home Folder l Revoke access to the user home folder from the user account.
Deprovisioning l Give the user’s manager read access to the user home folder.
l Designate Administrators as the home folder owner.
User Account l Do not move the user account from the Organizational Unit in
Relocation which the account was located at the time of deprovisioning.
The following table summarizes the default deprovisioning policy options for groups,
defined by the Built-in Policy - Group Default Deprovisioning Policy Object.
Table 17: Policy options for groups: Built-in Policy - User Default Deprovisioning
Policy Options
Group Object l Do not move the group from the Organizational Unit in which
Relocation the group was located at the time of deprovisioning.
1. In the Active Roles Console, right-click the container and click Delegate Control to
display the Active Roles Security window.
2. In the Active Roles Security window, click Add to start the Delegation of Control
Wizard. Click Next.
3. On the Users or Groups page, click Add, and then select the users or groups to
which you want to delegate the deprovision task. Click Next.
4. On the Access Templates page, expand the Active Directory folder, then do the
following:
l To delegate the task of deprovisioning users, select the check box next to
Users - Perform Deprovision Tasks.
l To delegate the task of deprovisioning groups, select the check box next to
Groups - Perform Deprovision Tasks.
5. Click Next and follow the instructions in the wizard, accepting the default settings.
After you complete these steps, the users and groups you selected in Step 3 are authorized
to deprovision users or groups in the container you selected in Step 1, as well as in any
sub-container of that container.
Report contents
The following tables list the possible report items, one table per report section. The items in
each section describe results of the actions that were taken in accordance with the
respective deprovisioning policy. Report items also inform about success or failure of each
action. In the event of a failure, the report item includes an error description.
Not all the listed items must necessarily be present in a report. An actual report only
includes the report items corresponding to the configured policy options. For example, if
the policy is not configured to disable user accounts, the report does not include the item
regarding disabling user accounts.
The user password is reset to a random value. Failed to reset the user password.
The user logon name is changed to a random Failed to change the user logon name.
value.
The user logon name (pre-Windows 2000) is Failed to change the user logon name
changed to a random value. (pre-Windows 2000).
User properties are changed. List: Failed to change user properties. List:
l User properties, old and new property l User properties, error
values. description.
In accordance with policy, the user is not removed from Not applicable
security groups, except for Dynamic Groups and
groups controlled by Group Family. Details:
l Security groups to which the user belongs.
The user is removed from all security groups. Details: Failed to remove the user from
some security groups. Details:
l Security groups from which the user is removed
l Security groups from
which the user is
removed.
l Security groups from
which the user is not
removed due to an error.
In accordance with policy, the user is retained in some Failed to remove the user from
security groups. Details: some security groups. Details:
l Security groups from which the user is removed. l Security groups from
which the user is
l Security groups from which the user is not
removed.
removed in accord with policy.
l Security groups from
which the user is not
removed in accord with
policy.
l Security groups from
which the user is not
removed due to an error.
In accordance with policy, the user is not removed from Not applicable
distribution groups or mail-enabled security groups,
except for Dynamic Groups and groups controlled by
Group Family. Details:
The user is removed from all distribution groups and Failed to remove the user from
mail-enabled security groups. Details: some distribution groups or
mail-enabled security groups.
l Distribution groups and mail-enabled security
Details:
groups from which the user is removed.
l Distribution groups and
mail-enabled security
groups from which the
user is removed.
l Distribution groups or
mail-enabled security
groups from which the
user is not removed due
to an error.
In accordance with policy, the user is retained in some Failed to remove the user from
distribution groups or mail-enabled security groups. some distribution groups or
Details: mail-enabled security groups.
Details:
l Distribution groups and mail-enabled security
groups from which the user is removed. l Distribution groups and
mail-enabled security
l Distribution groups or mail-enabled security
groups from which the
groups from which the user is not removed in
user is removed.
accord with policy.
l Distribution groups or
mail-enabled security
groups from which the
user is not removed in
accord with policy.
l Distribution groups or
mail-enabled security
groups from which the
user is not removed due
to an error.
The user mailbox is removed (hidden) from the Failed to remove (hide) the user mailbox
Global Address List (GAL). from the Global Address List (GAL).
The user mailbox is configured to suppress Failed to configure the user mailbox to
non-delivery reports (NDR). suppress non-delivery reports (NDR).
The manager of the user is provided with full Failed to provide the manager of the
access to the user mailbox. user with access to the user mailbox.
Manager name: <name> Manager name: <name>
The required users and groups are provided Failed to provide the required users or
with full access to the user mailbox. List: groups with access to the user mailbox.
List:
l Users and groups
l Users and groups
The user mailbox is configured to forward Failed to configure the user mailbox to
incoming messages to the user’s manager. forward incoming messages to the
user’s manager.
The user mailbox is configured to forward Failed to configure the user mailbox to
incoming messages to the user’s manager, forward incoming messages to the
with the option to leave message copies in the user’s manager.
mailbox.
The user’s rights on the home Failed to remove the user’s rights on the home
folder are removed. folder.
The manager of the user is Failed to provide the manager of the user with read-
provided with read-only access to only access to the user home folder.
the user home folder.
Manager name: <name>.
Manager name: <name>.
The required users and groups are Failed to provide the required users or groups with
provided with read-only access to read-only access to the user home folder. List:
the user home folder. List:
l Users and groups
l Users and groups
The new owner is assigned to the Failed to assign the new owner to the user home
user home folder. folder.
Owner name: <name>. Failed to set this owner name: <name>.
In accordance with the policy, the user account is not Not applicable
moved from its original location: <container-name>.
The user account is moved to new location. Failed to move the user
account to new location.
Original location: <container-name>.
Original location:
New location: <container-name>.
<container-name>.
Failed to move to this
location: <container-name>.
The user account is scheduled for Failed to schedule the user account for deletion.
deletion.
Will be deleted on this date:
<date>.
The user account is deleted to Failed to delete the user account to Active Directory
Active Directory Recycle Bin. Recycle Bin. Verify that Active Directory Recycle Bin
is enabled.
The type of the group is changed from Security to Failed to change the type of the
Distribution. group from Security to
Distribution.
The group is removed (hidden) from the Global Failed to remove (hide) the group
Address List (GAL). from the Global Address List
(GAL).
The members are removed from the group. Details: Failed to remove some members
In accordance with policy, some members are Failed to remove some members
retained in the group. Details: from the group. Details:
l List of the members removed from the group. l List of the members
removed from the group.
l List of the members retained in the group.
l List of the members
retained in the group in
accord with policy.
l List of the members that
are not removed from the
group due to an error.
In accordance with policy, the group is not moved from Not applicable
its original location: name of container
The group is scheduled for Failed to schedule the group for deletion.
deletion.
Will be deleted on this date:
<date>.
The group is deleted to Active Failed to delete the group to Active Directory Recycle
Directory Recycle Bin. Bin. Verify that Active Directory Recycle Bin is enabled.
Deprovisioning report was sent to the listed Due to an error, deprovisioning report was
recipients. List: not sent to the listed recipients. List:
l <name-of-recipients> l <name-of-recipients>
Similar behavior is in effect for the other policies of the Deprovisioning category:
l If the Deprovision operation revokes user access to resources such as the home
folder or Exchange mailbox, then the Undo Deprovisioning operation attempts to
restore user access to the resources.
l If the Deprovision operation removes a user account from certain groups, the Undo
Deprovisioning operation can add the user account to those groups, restoring the
original group memberships of the user account.
Similar behavior is in effect for the other group deprovisioning policy options:
l If the Deprovision operation hides the group from the Global Address List (GAL),
Undo Deprovisioning restores the visibility of the group in the GAL.
l If the Deprovision operation changes the group type from Security to Distribution,
Undo Deprovisioning sets the group type back to Security.
l If the Deprovision operation changes any other properties of the group, Undo
Deprovisioning restores the original property values.
Both the Active Roles Console and Web Interface provide the Undo Deprovisioning
command on deprovisioned users or groups. When selected on a deprovisioned object, this
command originates a request to restore the object. Upon receipt of the request, Active
Roles performs all necessary actions to undo the results of deprovisioning on the object,
and provides a detailed report of the actions that were taken along with information about
success or failure of each action.
Since the built-in Policy Object is normally applied to the Active Directory node in the Active
Roles namespace, the policy options are in effect on any deprovisioned user account. If you
need different policy options for different domains or containers, create a copy of the built-
in Policy Object, and then configure and apply the copy as appropriate.
The Undo Deprovisioning operation is normally enabled in all domains that are registered
with Active Roles. It is possible to prohibit this operation in individual domains or
containers, or in all domains, by blocking or disabling the policy that governs the operation.
In case of disabling the built-in Policy Object, an enabled copy of that Policy Object can be
applied in order to allow the Undo Deprovisioning operation in individual domains or
containers.
1. In the Active Roles Console, right-click the container and click Delegate Control to
display the Active Roles Security window.
2. In the Active Roles Security window, click Add to start the Delegation of Control
Wizard. Click Next.
3. On the Users or Groups page, click Add, and then select the users or groups to
which you want to delegate the task. Click Next.
After you complete these steps, the users and groups you selected in Step 3 are authorized
to restore deprovisioned users in the container you selected in Step 1, as well as in any
sub-container of that container.
1. In the Active Roles Console, right-click the user account, and then click Undo
Deprovisioning.
2. In the Password Options dialog, choose the options to apply to the password of the
restored account, and then click OK.
For information about each option, open the Password Options dialog, and
then press F1.
3. Wait while Active Roles restores the user account.
1. In the Active Roles Console, right-click the group, and then click Undo
Deprovisioning.
2. Wait while Active Roles restores the group.
The operation progress and results are displayed in the Results of Undo Deprovisioning
window, which is similar to the Deprovisioning Results window discussed earlier in this
chapter. When the operation is completed, the window displays the operation summary,
and allows you to examine operation results in detail.
Report contents
The following tables list the possible report items, one table per report section. The items in
each section describe the results of the actions taken to undo the changes made by the
respective deprovisioning policy. Report items also inform about success or failure of each
action. In the event of a failure, the report item includes an error description.
Not all the listed items must necessarily be present in a report. An actual report only
includes the report items related to the deprovisioning policies that were in effect when the
user or group was deprovisioned.
The user password is reset to a known value with the following Failed to reset the user
password options: <List of options> password.
The user’s membership in security groups is Failed to restore the user’s membership in
restored. Details: some security groups. Details:
l Security groups to which the user is l Security groups to which the user is
added added
l Security groups to which the user is
not added due to an error
The original state of the user mailbox is restored in Failed to restore the original state of
the Global Address List (GAL). the user mailbox in the Global
Address List (GAL).
The original settings for non-delivery reports Failed to restore the original settings
sending are restored on the user mailbox. for non-delivery reports sending on
the user mailbox.
The original configuration of the email forwarding Failed to restore the original
is restored on the user mailbox. configuration of the email
forwarding on the user mailbox.
The original security settings are restored on the Failed to restore the original security
user mailbox. settings on the user mailbox.
The original security settings are restored on the user Failed to restore the original
home folder. security settings on the user
home folder.
The user account is moved to its original Failed to move the user account to its original
location. location.
Former location: <name of container> Current location: <name of container>
Restored original location: <name of Failed to move to this location: <name of
container> container>
Scheduled deletion of the user account is Failed to cancel scheduled deletion of the
canceled. user account.
The account is going to be deleted on this
date: <date>
The group is changed back to the Failed to change the group back to the Security
Security group type. group type.
The group is restored in the Global Failed to restore the group in the Global Address
Address List (GAL). List (GAL).
The membership list of the group is Failed to restore the membership list of the
restored. Details: group. Details:
List of the members added to the List of the members added to the group
group
List of the members that are not added to the
group due to an error
Group properties are restored. List: Failed to restore group properties. List:
l <Group properties, new l <Group properties, error description>
property values>
The group is moved to its original Failed to move the group to its original
location. location.
Former location: <name of container> Current location: <name of container>
Restored original location: <name of Failed to move to this location: <name of
container> container>
As a result of this behavior, an administrator who has full control over an Organizational
Unit in Active Roles can accidentally delete the entire Organizational Unit, with all its
contents, within a single operation. To prevent this, Active Roles provides for a certain
policy to deny deletion of non-empty containers.
The Container Deletion Prevention policy defines a configurable list of names of object
types as specified by the Active Directory schema (for example, the Organizational Unit
object type). When an Active Roles client requests the deletion of a particular container,
the Administration Service evaluates the request in order to determine whether the type of
the container is in the list defined by the policy. If the container type is in the list and the
container holds any objects, the Administration Service denies the request, preventing the
deletion of the container. In this case, the client prompts to delete all objects held in the
container before attempting to delete the container itself.
1. In the Console tree, select Configuration > Policies > Administration > Builtin.
2. In the details pane, double-click Built-in Policy - Container Deletion
Prevention.
3. On the Policies tab, select the policy from the list and then click View/Edit.
4. On the Types of Containers tab, click Add and use the Select Object Type dialog
to select the type (or types) of container you want to protect, and then click OK.
For example, you can select the Organizational Unit object type to prevent deletion of
non-empty Organizational Units.
5. Click OK to close the dialogs you opened.
The built-in Policy Object you have configured using the above instructions prevents
deletion of non-empty containers in any managed domain.
You may not want Active Roles to prevent deletion of non-empty containers that are
outside a certain scope (such as a certain domain, Organizational Unit, or Managed
Unit), whereas deletion should be prohibited on the non-empty containers that fall within
that particular scope. In this scenario, you need to create and configure a copy of the
built-in Policy Object and apply that copy to the scope in question. Then, block the effect
of the built-in Policy Object by selecting the Disable all policies included in this
Policy Object check box on the Policies tab in the dialog for managing properties of
the Policy Object.
If you only need to allow deletion of non-empty containers within a certain scope, then you
can simply block the effect of the built-in Policy Object on the object representing the scope
in question. Thus, if you want to allow deletion of Organizational Units that fall within a
certain Managed Unit, you can use the Enforce Policy command on that Managed Unit to
display the dialog for managing policy settings and then select the Blocked check box next
to the name of the built-in Policy Object.
The links are configured to apply the Access Template permission entries not only in Active
Roles but also in Active Directory. This adds the following access control entries (ACEs) in
Active Directory:
l On the object to protect, adds explicit Deny ACEs for the Delete and Delete Subtree
permissions for the Everyone group.
l On the parent container of the object, adds an explicit Deny ACE for the Delete All
Child Objects permission for the Everyone group. (Active Roles does not add this ACE
if it detects that an ACE of the same configuration already exists.)
If you clear the Protect object from accidental deletion check box for a given object,
Active Roles the updates the object to remove the link to the Objects - Deny Deletion
Access Template in Active Roles along with the explicit Deny ACEs for the Delete and Delete
Subtree permissions for the Everyone group in Active Directory. As a result, the object is no
longer guarded against deletion. Note that clearing the check box for a particular object
removes the Access Template links and ACEs from only that object, leaving the Access
Template links and ACEs on the parent container intact. This is because the parent
By default, the built-on Policy Object is applied to the Active Directory node in the Active
Roles namespace, so the policy options affect all users, groups and contacts in the
managed domains. If you need different policy options for different domains or containers,
create a copy of the built-in Policy Object, and then configure and apply the copy as
appropriate.
Policy extensions
In Active Roles, administrators can configure policies of the predefined types that are
installed with Active Roles. By default, the list of policy types in the Active Roles Console
contains only the predefined types, such as Home Folder AutoProvisioning or User
Account Deprovisioning. It is possible to extend the list by adding new types of policy.
Each policy type determines a certain policy action (for example, creating a home folder for
a user account) together with a collection of policy parameters to configure the policy
action (for example, parameters that specify the network location where to create home
folders). Active Roles provides the ability to implement and deploy custom types of policy.
It enables custom policy types to be created as necessary, and listed along with the
predefined policy types, allowing administrators to configure policies that perform custom
actions determined by those new types of policy.
Active Roles allows the creation of custom policies based on the Script Execution built-in
policy type. However, creating and configuring a script policy from scratch can be time-
consuming. Custom policy types provide a way to mitigate this overhead. Once a custom
policy type is deployed that points to a particular script, administrators can easily configure
Design elements
The policy extensibility feature is designed around two interactions: policy type deployment
and policy type usage.
Normally, an Active Roles expert develops a custom policy type in a separate environment,
and then exports the policy type to an export file. An Active Roles administrator deploys the
policy type in the production environment by importing the export file. After that, the
Active Roles Console can be used to configure and apply policies of the new type.
To create a custom policy type, you first need to create a Script Module that holds the policy
script. Then, you can create a Policy Type object referring to that Script Module. When you
import a policy type, Active Roles automatically creates both the Script Module and the
Policy Type object for that policy type. After the Policy Type object has been created, you
can add a policy of the new type to a Policy Object.
For more information about Policy Type objects, including instructions on scripting for
Policy Type objects, refer to the Active Roles SDK.
Name of the Right-click the The name is used to identify the object, and must be
object object and click unique among the objects held in the same Policy
Rename. Type container.
Script Right-click the You can change the script in the Script Module that
Module object, click is currently associated with the Policy Type object
Properties, click instead of selecting a different Script Module. To
the Script tab, click view or change the script, find and select the Script
Browse, and then Module in the Active Roles Console tree, under
select the Script Configuration/Script Modules.
Module you want.
Changing the script affects all the existing policies of
this policy type. If you add a policy to a Policy Object
and then change the script for the Policy Type object
based on which the policy was created, the policy
will run the changed script.
Policy Type Right-click the Changing this option changes the appearance of the
category object, click respective policy type in the Policy Object
Properties, click management wizards. For example, once the option
the Script tab, and has been changed from Provisioning to
then click either Deprovisioning, the policy type is no longer
Provisioning or displayed in the wizard for configuring a
Deprovisioning. provisioning Policy Object; instead, it appears in the
wizard for configuring a deprovisioning Policy
Object.
However, changing the Policy Type category does
not affect the existing policies of this policy type. For
example, once a policy is added to a provisioning
Policy Object, the policy is retained in that Policy
Object after changing the Policy Type category from
Provisioning to Deprovisioning in the respective
Policy Type object.
Function to Right-click the Changing this setting changes the list of the policy
declare object, click parameters specific to this policy type. The changes
parameters Properties, click do not affect the parameters of the existing policies
the Script tab, and of this type. When you add a new policy based on
then choose the this policy type, the list of the policy parameters is
Policy Type Right-click the Changing this setting changes the image that
icon object, click appears next to the display name of the policy type
Properties, click in the Policy Object management wizards, on the
the Script tab, click page that prompts you to select a policy to
Policy Type Icon, configure.
and then do one of
the following:
l Click Change
and open an
icon file
containing
the image you
want.
l Click Use
Default Icon
to revert to
the default
image.
You can select multiple Policy Objects to export, or you can select a container to export all
Policy Type objects and containers held in that container. In either case, the Export
operation creates a single XML file that can later be imported to any container under the
Policy Types node.
Exporting Policy Type objects creates an XML file representing both the objects and the
Script Modules containing the policy scripts for each policy type being exported. During an
import, Active Roles creates the Policy Type objects and the Script Modules based on the
data found in the XML file. As a result of the import, the policy types are replicated to the
new environment and can be used the same way as in the environment from which they
were exported.
1. Follow the steps in the wizard for creating a new Policy Object or in the wizard for
adding a policy to an existing Policy Object.
For example, if the policy type is of the Provisioning category, you could use the New
Provisioning Policy Object Wizard opened by the New > Provisioning Policy
command on a container under Configuration/Policies/Administration in the
Active Roles Console.
2. On the Policy to Configure page in the wizard, click the type of the policy you want.
The Policy to Configure page lists the custom policy types together with the pre-
defined Active Roles policy types. Each custom policy type is identified by the display
name of the respective Policy Type object.
The custom policy types are organized in a tree-like structure that reflects the
existing hierarchy of the Policy Type containers. For example, if a Policy Type
container is created to hold a particular Policy Type object, the container also appears
on the wizard page, so you may need to expand the container to view or select the
policy type.
3. On the Policy Parameters page, set parameter values for the policy: Click the
name of a parameter in the list, and then click Edit.
Parameters control the behavior of the policy. When Active Roles executes the policy,
it passes the parameter values to the policy script. The actions performed by the
script, and the results of those actions, depend upon the parameter values.
Clicking Edit displays a page where you can add, remove or select a value or values
for the selected parameter. For each parameter, the policy script defines the name of
the parameter and other characteristics, such as a description, a list of acceptable
values, the default value, and whether a value is required. If a list of acceptable
Although you can cover many administration scenarios with the exclusive use of either
rule-based Managed Units (MUs) or role-based Access Templates (ATs), combining MUs
and ATs in your administration workflow provides additional flexibility to achieve the
highest level of granularity.
This is useful if you want to ensure that certain management resources (for example,
departmental administrators or helpdesk agents) can access and administer only a specific
set of resources (for example, the resources of a specific department or geography, or
specific resource types within a department only).
The following example use cases demonstrate how to configure and delegate such high-
granularity permissions to:
l Deny access to certain Azure AD resources.
l Allow access to certain Azure AD resources only.
NOTE: Active Roles Console supports managing the following Azure AD resources with
Managed Units:
l Azure users
l Azure guest users
l Azure contacts (if the MU is configured with an Include Explicitly rule)
l Microsoft 365 (M365) groups
l Azure distribution groups (if the MU is configured with an Include Explicitly rule)
l Azure security groups
However, Managed Units do not support any Azure mailbox types and dynamic
distribution groups.
Otherwise, you can lose access to the Azure AD resources in the scope of
the configured granular access.
1. Configuring an MU containing the M365 group that the helpdesk users should not
access. For more information on this procedure, see Configuring a Managed Unit to
hide specific Microsoft 365 groups.
2. Configuring an AT to deny access to that M365 group for the helpdesk users. For
more information on this procedure, see Configuring an Access Template to hide
Microsoft 365 Groups.
Prerequisites
To configure this example scenario, your organization must meet the following
requirements:
l To create MUs and ATs in the Active Roles Console, you must use an Active Roles
Administration Service account. For more information, see Configuring the
Administration Service account in the Active Roles Quick Start Guide.
l The organization must already have one or more Azure tenants configured and
consented for use with Active Roles. For more information, see Configuring a new
Azure tenant and consenting Active Roles as an Azure application.
l To ensure that the Helpdesk group receiving the granular read permission can still
read other Azure groups, they must have the built-in Azure Microsoft365 Groups
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. To create a new container for the configured MU, right-click on the Managed Units
node, then click New > Managed Unit Container.
9. In the Select Objects dialog, select the M365 group whose members you want to
add to the MU.
To do so:
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Access Templates.
2. Create a new container where you will store the AT. In this example, the container is
created in the Azure sub-container of the Access Templates node. Right-click
Access Templates > Azure, then click New > Access Template Container.
TIP: If you cannot find the class in the list, select Show all possible classes.
8. In the Select permission category step, select Deny permission, then click
Finish. The permission then appears in the Access Template permission entries
step of the New Object - Access Template dialog.
This behavior is dynamic: adding additional M365 groups into the MU in the Active Roles
Console will result in those M365 groups also disappearing in the Active Roles Web
Interface for the affected helpdesk users once the changes of the Console are synchronized
to the Web Interface. Likewise, removing an M365 group from the MU will result in that
M365 group appearing again for the affected helpdesk users in the Web Interface.
You can easily enable or disable the configured granular access later for the affected
helpdesk users by enabling or disabling the AT.
1. In the Active Roles Console, on the Console Tree, navigate to Configuration >
Access Templates > Denied Azure Resources.
2. Select the DenyM365Groups AT.
3. In the Advanced Details Pane, right-click the configured link, and click Disable.
TIP: If the Advanced Details Pane does not appear for you, click View > Advanced
Details Pane.
Once the AT is disabled, the M365 group included in the associated Denied-M365-
Groups MU will appear in the Web Interface for the users to which the AT is assigned.
4. (Optional) To re-enable the AT, right-click the configured link again, and click
Enable.
1. Configuring an MU containing all the Azure users that the helpdesk users should not
access. For more information on this procedure, see Configuring a Managed Unit to
hide specific Azure users.
2. Configuring an AT to deny access to those Azure users for the helpdesk users. For
more information on this procedure, see Configuring an Access Template to hide
Azure users.
Prerequisites
To configure this example scenario, your organization must meet the following
requirements:
l To create MUs and ATs in the Active Roles Console, you must use an Active Roles
Administration Service account. For more information, see Configuring the
Administration Service account in the Active Roles Quick Start Guide.
l The organization must already have one or more Azure tenants configured and
consented for use with Active Roles. For more information, see Configuring a new
Azure tenant and consenting Active Roles as an Azure application.
l To ensure that the Helpdesk group receiving the granular read permission can still
read other Azure users, the group must have the built-in Azure Cloud User - Read
All Attributes AT (or a custom AT based on this built-in AT) applied to them, with
the affected Object being the Azure tenant of the managed Azure AD resources. For
more information on how to apply an AT, see Applying Access Templates.
l The users receiving the configured permissions must be on-premises or hybrid Active
Directory users. You cannot delegate the configured granular permission to cloud-
only Azure users.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. To create a new container for the configured MU, right-click on the Managed Units
node, then click New > Managed Unit Container.
9. In the Create Membership Rule dialog, configure the query by which Active
Roles will dynamically populate the MU with Azure users. This example uses the
following settings:
l In the Find drop-down list, select Azure User.
l Under the Advanced tab, click Field, and select the
edsaAzureManager attribute.
TIP: If you cannot find the attribute in the list, select Show all possible
properties.
l In Condition, select Is (exactly).
l In Value, specify the manager Azure user (in this example, Sam Smith) by
clicking the (Browse) button and selecting it from the Azure Users
container. Once selected, the distinguished name of the Azure user appears in
the Value text box.
10. To verify that the configured rule works properly, click Preview Rule. If Active Roles
asks if you want to add the current criteria to your search, click OK. Active Roles then
adds and immediately tests the membership rule for the MU, and the users reporting
to Sam Smith must appear in the list. If the results look correct, click OK.
11. To finish creating the MU, click Next, then Next again in the Object Security /
Policy Object step, and finally Finish.
12. To verify that the MU is populated correctly, select the newly-created MU in the
Console Tree. The Azure users reporting to Sam Smith must appear in the Active
Roles Console.
To deny access to the Azure users of a Managed Unit with an Access Template
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Access Templates.
TIP: If you cannot find the class in the list, select Show all possible classes.
8. In the Select permission category step, select Deny permission, then click
Finish. The permission then appears in the Access Template permission entries
step of the New Object - Access Template dialog.
1. In the Active Roles Console, on the Console Tree, navigate to Configuration >
Access Templates > Denied Azure Resources.
2. Select the DenyAzureUsers AT.
3. In the Advanced Details Pane, right-click the configured link, and click Disable.
TIP: If the Advanced Details Pane does not appear for you, click View > Advanced
Details Pane.
Once the AT is disabled, the Azure users included in the associated Denied-Azure-
Users MU will appear in the Web Interface for the users to which the AT is assigned.
4. (Optional) To re-enable the AT, right-click the configured link again, and click
Enable.
1. Configuring an MU containing all the Azure users that the helpdesk users should
access. For more information on this procedure, see Configuring a Managed Unit for
specific Azure users.
2. Configuring an AT to grant access only to those Azure users for the helpdesk users.
For more information on this procedure, see Configuring Access Templates to read
specific Azure users.
Prerequisites
To configure this example scenario, your organization must meet the following
requirements:
l To create MUs and ATs in the Active Roles Console, you must use an Active Roles
Administration Service account. For more information, see Configuring the
Administration Service account in the Active Roles Quick Start Guide.
l The organization must already have one or more Azure tenants configured and
consented for use with Active Roles. For more information, see Configuring a new
Azure tenant and consenting Active Roles as an Azure application.
l The users receiving the configured permissions must be on-premises or hybrid Active
Directory users. You cannot delegate the configured granular permission to cloud-
only Azure users.
1. In the Active Roles Console, on the Console tree, navigate to Configuration >
Managed Units.
2. To create a new container for the configured MU, right-click on the Managed Units
node, then click New > Managed Unit Container.
9. In the Select Objects dialog, select the M365 group whose members you want to
add to the MU.
To do so:
To create these ATs, perform the following steps. For more information on creating ATs in
general, see Creating an Access Template.
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Access Templates.
2. Create a new container where you will store the AT. In this example, the container is
created in the Azure sub-container of the Access Templates node. Right-click
Access Templates > Azure, then click New > Access Template Container.
To finish configuring the permission, click Finish. Then, in the Access Template
permission entries step, click Add again.
9. In the Select object classes to apply permissions onto dialog, select Only the
following classes, then the EDS-Azure-User-Container class from the list again.
To continue, click Next.
10. In the Select permission category step, select Object property access, then
select the Read properties access permission from the list.
12. To finish configuring the permissions of the AT, click Next, then Finish.
13. In the Create in step, select Display the object properties when this wizard
closes, and click Finish.
14. To assign the AT to the helpdesk users and the Azure user container of the Azure
tenant, in the Properties page that appears, click Administration > Links.
15. In the Links dialog, click Add, then specify the Azure Users container as the
directory object managed by this AT.
To do so:
a. In the Select Objects dialog, click Browse.
b. In the Browse for Container dialog, expand the Azure > <azure-tenant-
name> node (in this example, the Azure tenant is named
ARSExampleOrg.onmicrosoft.com).
c. Select the Azure Users node, and click OK. The Azure Users container and
the users contained in it will appear in the Select Objects dialog.
d. In the Select Objects dialog, select the Azure Users container.
e. To apply the selection, click Add and OK.
The Azure Users container then appears in the Objects step. To continue
configuring the AT, click Next.
16. In the Users or Groups step, click Add, then select the users to which you want to
delegate the permission. In this example, the AT is delegated to the Helpdesk group
of an example Organizational Unit (OU). To add the group, click Add, then click OK.
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Access Templates.
2. Right-click the Azure Cloud User - Read All Attributes built-in AT, and
select Copy.
3. In the Copy Object - Access Template wizard, specify a Name and optionally, a
Description for the new AT. This example uses the following values:
Figure 109: New Access Template – Specifying the Allowed Azure Users
MU as the directory object in scope
To do so:
a. In the Select Objects dialog, click Browse.
b. In the Browse for Container dialog, select the Managed Units > Allowed-
Azure-Resources node, and click OK.
c. In the Select Objects dialog, select the Allowed-Azure-Users MU.
d. To apply the selection, click Add and OK.
The Allowed-Azure-Users MU then appears in the Objects step. To continue
configuring the AT, click Next.
7. In the Users or Groups step, click Add, then select the users to which you want to
delegate the permission. In this example, the AT is delegated to the Helpdesk group
of an example Organizational Unit (OU). To add the group, click Add, then click OK.
1. In the Active Roles Console, on the Console Tree, navigate to Configuration >
Access Templates > Allowed-Azure-Resources.
2. Select the AllowAzureUsers AT.
3. In the Advanced Details Pane, right-click the configured link, and click Disable.
TIP: If the Advanced Details Pane does not appear for you, click View > Advanced
Details Pane.
Workflows
Active Roles provides a rich workflow system for directory data management
automation and integration, allowing you to create, view, update or delete automation
and approval workflows.
For more information on workflows in general, see Workflows in the Active Roles
Feature Guide.
Workflow
A workflow is a model describing a process that consists of steps or activities. Workflows
describe the order of running activities and the relationship between activities required to
perform particular operations. In Active Roles, workflows provide a way to customize
operations of provisioning and overall administration of directory data. Thus, workflows can
be used to add approvals to user provisioning processes or integrate user provisioning
processes with external systems.
Workflow definition
Workflow definition is a representation of the workflow structure. The definition of a
workflow is stored as a single object in the Active Roles configuration data store, and can be
structured as an XML document defining the workflow start conditions, the activities, the
parameters for the activities, and the order in which the activities should run.
Workflow instance
Starting a workflow creates a workflow instance based on the settings found in the
workflow definition. Each workflow instance stores the runtime data indicating the current
state of a single workflow that is in progress.
Workflow activity
A workflow activity is a logically isolated unit that implements a particular operational step
of a workflow. The logic incorporated in an activity takes effect both at design time, when
you add the activity to a workflow definition, and at runtime, when a workflow instance is
initialized. When all the activities in a given flow path are finished running, the workflow
instance is completed.
Workflow Designer
The Workflow Designer is a graphical tool provided by Active Roles for constructing
workflows. The tool represents the workflow definition as a process diagram, with icons
denoting workflow activities and directional arrows denoting transitions between activities.
Users drag activities from the activities panel onto the process diagram and configure them
using the pages provided by the designer interface. Separate pages are provided for
configuring workflow start conditions.
Workflow engine
Active Roles leverages the Microsoft Windows Workflow Foundation runtime engine for
creating and maintaining workflow instances. The engine can support multiple workflow
instances running concurrently. When a workflow is started, the engine monitors the state
of the workflow instance, coordinates the routing of activities in the workflow instance,
determines which activities are eligible to run, and runs activities. The workflow engine is
hosted in-process with the Administration Service, which enables workflows to
communicate with Active Roles at run time.
In the above example, the workflow manages the process of adding a user to a group
according to the rules defined at design time. The rules constitute the workflow definition,
and include the activities that occur within the process and the relationships between
activities. An activity in a process definition can be a pre-defined function available out of
the box, such as a request for approval or a notification of conditions that require user
interaction, or it can be a custom function created using script technologies.
A workflow process starts when the requested changes meet the conditions specified in the
workflow definition. In the above example, the conditions may be set up so that the
workflow starts whenever an Active Roles user makes changes to the membership list of a
certain group. Once the conditions are fulfilled, the workflow process starts to drive the
changes through the workflow definition, performing automated steps and, if necessary,
requesting human interaction such as approval.
The Administration Service runs the workflow activities one by one, in sequential order as
shown on the workflow process diagram, until the last activity finishes. If-Else activities
can be used to achieve conditional branching in workflows, which makes it possible to
switch the sequence of activities depending on the data involved in the request.
At the beginning of the pre-run phase, the Administration Service determines the
workflows to start. The request is compared to all the existing workflow definitions. In
order for a workflow to start, the requested operation needs to satisfy the start conditions
defined for that workflow. If the start conditions are satisfied, the workflow is matched to
the request.
Upon a request for any operation that meets all the start conditions specified on a
workflow, the Administration Service matches the workflow to the request and runs the
activities found in the workflow.
Approval activity
An Approval activity, also referred to as an approval rule, represents a decision point in a
workflow that is used to obtain authorization from a person before continuing the
workflow. Workflow start conditions determine which operations start the workflow and
the approval rules added to the workflow determine who is designated to approve the
operation, the required sequence of approvals, and who needs to be notified of approval
tasks or decisions.
Active Roles creates an approval task as part of the processing of an approval rule, and
assigns the task to the approvers. The approver is expected to complete the task by
making a decision to allow or deny the operation. Until the task is completed, the operation
remains in a pending state.
Customization
You can configure the Approval activity to specify how the approval tasks created by that
activity are to be identified in the Approval section of the Web Interface. The Approval
section contains a list of approval tasks, with each task identified by a header that provides
basic information about the task, including the title of the task and information about the
target object of the operation that is subject to approval. The title of the task is located in
the middle of the task header. The properties that identify the operation target object are
displayed above the title of the task.
The pages for configuring an Approval activity in the Active Roles Console provide the
following customization options related to the header of the approval task:
l Display this title to identify the approval task: When performing the approval
task, the approver will see this instruction on the page intended to review, supply or
change the properties that are subject to the approval task. You can supply an
instruction on how to perform the task.
l Display these properties of the object submitted for approval: These
properties will be displayed in the task's header area on the pages for performing the
approval task. You can add properties to help the approver identify the target object
of the operation submitted for approval.
l Display the operation summary in the task header area: This option extends
the approval task’s header area to provide summary information about the changes
that are subject to approval, including the type of the changes and the reason for
the changes.
You can configure the Approval activity to specify the actions the approver can take on
the approval task. On the pages for performing the approval task, in the Approval section
of the Web Interface, the task header contains the action buttons that are intended to apply
the appropriate resolution to the task, such as Approve or Reject. The action buttons are
Notification
Notification is used to subscribe recipients to the notifications of approval-related events,
configure notification emails, and set up email transport. Approval rules provide email
notifications to workflow users in association with various events, such as the creation of
approval tasks upon operation requests. Thus, approvers can be notified of the requests
awaiting their approval via emails that include hypertext links to the approval-related
section in the Web Interface.
Notification delivery
The delivery options determine whether notifications are to be sent immediately or on a
scheduled basis. The option of immediate delivery causes the activity to generate a
Notification activity
A Notification activity in a workflow is used to subscribe recipients to the notifications of
the following events:
l Executing this activity: This event occurs upon running the Notification activity.
When configured to notify of this event, the activity creates and instantly sends an
email message about initiating the Notification activity. Notification of this event is
normally intended to inform that the workflow initiation process has reached the
Notification activity.
l Workflow completed successfully: When configured to notify of this event, the
activity creates a message to be sent upon workflow completion. When the workflow
is completed, Active Roles will send that message if no considerable errors occurred
during the running of the workflow.
l Workflow encountered an error: When configured to notify of this event, the
activity creates a message to be sent upon workflow completion. When the workflow
is completed, Active Roles will send that message if some errors occurred during the
The configuration of a Notification activity specifies the notification event and recipients.
When run by the workflow, the Notification activity prepares a notification message
appropriate to the specified event. Active Roles retains the message prepared by the
activity, and sends the message to the specified recipients once that event occurs. The
configurable settings of a Notification activity are similar to the notification settings of an
Approval activity.
The notification settings specify the notification events and recipients. When run by the
workflow, the activity prepares a notification message appropriate to the specified
event. Active Roles retains the message prepared by the activity, and sends the
message to the specified recipients once that event occurs. The notification settings are
similar to the notification settings of a Notification activity. For more information, see
Notification activity.
If-Else activity
An If-Else activity is used to conditionally run one of two or more alternative branches
depending on the conditions defined on the branches. It contains an ordered set of
branches and runs the first branch whose condition evaluates to TRUE. You can add as
many branches as you want to an If-Else activity, and you can add as many activities as
you want to every branch.
Each branch of an If-Else activity may have an individual condition set on it. When an If-
Else activity starts, if evaluates the condition on its first (leftmost) branch. If that condition
is met, Active Roles runs the activities of that branch; otherwise, Active Roles evaluates the
condition on the next branch (from left to right), and so on.
When configuring If-Else branch conditions, consider the following:
l Active Roles runs only the first branch whose condition is evaluated to TRUE.
l An If-Else activity can finish without any of its branches being initiated, if the
condition of each branch is evaluated as FALSE.
If no condition is defined for a branch, Active Roles considers that branch to be always
TRUE. Therefore, the final (rightmost) branch normally must have no condition, so that it
is always evaluated as TRUE. This way, the final branch acts as the Else branch that runs if
the conditions on the other branches are not fulfilled.
TIP: To ensure that at least one activity is run from a branch, make sure that you define
no running condition for the last branch of an If-Else activity.
By default, AND is the logical operator between the conditions in a condition group. It is
possible to change the logical operator by converting the condition group to a different
group type: Click the name of the group, point to Convert condition group to, and then
click the option appropriate to the desired logical operator.
By default, AND is the logical operator between the conditions in a condition group. It is
possible to change the logical operator by converting the condition group to a different
group type.
When you add a condition, the Workflow Designer first prompts you to specify what you
want the condition to evaluate. The following options are available:
l Property of workflow initiator: This option is intended to evaluate the value of a
certain property of the user whose request started the workflow. You can select the
desired property when you configure a condition.
l Activity execution status: This option evaluates whether Active Roles encountered
an error when running a certain activity. You can select the activity when you
configure a condition.
NOTE: This option requires the activity configuration to allow the workflow to
continue even if the activity encounters an error. For more information, see Config-
uring error handling for a CRUD activity.
l Workflow parameter value: This option is intended to evaluate the value of a
certain parameter of the workflow. You can select the parameter when you configure
a condition.
l Property of object from workflow data context: This option is intended to
evaluate the value of a certain property of the object that will be selected by the If-
Else activity on the basis of the data found in the workflow environment at the time
of executing the workflow. When you configure a branch condition, you can choose
the property and specify which object you want the activity to select upon evaluating
the condition at workflow run time.
l Value generated by rule expression: This option is intended to evaluate the
string value of a certain rule expression. By using a rule expression, you can compose
a string value based on properties of various objects found in the workflow
Within a change workflow, the following options are available in addition to the options
listed above:
l Property of workflow target object: This option is intended to evaluate the value
of a certain property of the target object of the request that started the workflow. You
can select the property when you configure a condition.
l Changed value of workflow target object property: This option is intended to
evaluate the value that is requested to be assigned to a certain property of the
workflow target object, which represents the requested change to the property of the
target object of the request that started the workflow. You can select the property
when you configure a condition.
l Approver action choice: This option is intended to evaluate the name of the action
button applied by the approver to complete the approval task created by a certain
Approval activity. Use this option to determine which action button the approver
applied to allow the operation that was subject to approval. You can select the
Approval activity when you configure a condition.
Once you have specified the entity or field that you want the condition to evaluate, you
can choose a comparison operator and specify a comparison value. The list of options that
are available to specify a comparison value depends upon the entity or field you have
configured the condition to evaluate. The following table summarizes the comparison
value options.
Stop/Break activity
A Stop/Break activity is used to immediately end all activities of a running workflow
instance. You can use it within a branch of an If-Else activity, so as to terminate the
workflow once a certain condition occurs.
An example is a requirement for the validation of the requested data changes to deny
certain operations because applying such operations would result in unacceptable data
being written to the directory. To address this requirement, you can use a workflow with an
If-Else branch that runs upon detection of unacceptable data in the requested operation,
and add a Stop/Break activity to that branch. In this way, your workflow will block the
unwanted operations, safeguarding the directory data.
The Stop/Break activity logs a message when terminating the workflow instance. You can
specify a message text as an activity setting to provide the reason for the workflow
instance termination. The activity includes that message in the event that is recorded to the
Active Roles event log on the computer running the Active Roles Administration Service.
You can also add the Add Report Section activity to a certain If-Else branch to have the
report indicate that the workflow executed that branch of activities.
Search activity
A Search activity allows you to perform searches against directory data to find objects,
such as users or groups, that match the criteria you specify based on object properties,
object location, and other information available in the execution environment of the
workflow, and to pass these objects to other activities so that the workflow can perform the
appropriate actions on them. You can insert activities into a Search activity and have those
activities process the objects found by the Search activity.
The following topics cover the configurable settings of a Search activity:
l Search scenario
l Object type
l Search scope
l Search options
l Search for inactive accounts
l Search filter
l Notification
l Error handling – Search activity
l "Run as" options
l Additional settings – Search activity
l Stop Search activity
Search scenario
You can configure a Search activity to:
Object type
You can specify the type of the objects you want the activity to search for. The list
from which you can select the object type varies depending on the search scenario you
have selected.
Search scope
The search scope determines where to search for the objects of the specified type. The
search scope settings depend upon the search scenario, and are as follows.
Search the l Workflow target object: Search for members of the group
group for its that is the target object of the request that started the workflow.
members l Object identified by workflow parameter: Search the group
specified by the value of a certain parameter of the workflow.
You can choose the desired parameter when you configure a
Search activity.
l Object from workflow data context: Search for members of
the group object that will be selected by the Search activity on
the basis of the data found in the workflow environment at the
time of executing the workflow. When configuring a Search
activity, you can specify which group object you want the activity
to select at workflow run time.
l Object identified by DN-value rule expression: Search the
Search for l Workflow target object: Search for direct reports of the target
direct reports of object of the request that started the workflow.
the user l Object identified by workflow parameter: Search for direct
reports of the object specified by the value of a certain parameter
of the workflow. You can choose the desired parameter when you
configure a Search activity.
l Object from workflow data context: Search for direct
reports of the object that will be selected by the Search activity
on the basis of the data found in the workflow environment at the
time of executing the workflow. When configuring a Search
activity, you can specify which object you want the activity to
select at workflow run time.
l Object identified by DN-value rule expression: Search for
direct reports of the object whose Distinguished Name (DN) is
specified by the string value of a certain rule expression. By using
a rule expression, you can compose a string value based on
properties of various objects found in the workflow environment
at the time of executing the workflow. You can create the desired
rule expression when you configure a Search activity.
Search options
The activity provides various options allowing you to refine your search. Which options are
available depends upon the search scenario and the object type to search for, as shown in
the tables that follow.
Search the l Also retrieve indirect members: Use this option for your
group for its search results to include indirect members of the given group.
members With this option, the activity searches not only for objects that
are directly added to the group (direct members) but also for
indirect members-objects that belong to the group because of
their membership in other groups which are direct or indirect
members of the given group.
l Also retrieve pending members: Use this option for your
search results to include objects that are scheduled to be added
to the group by using the Temporal Group Memberships
capability of Active Roles.
Search within l Search within this attribute: Specifies the attribute for the
the object's ASQ search. This must be an attribute that stores Distinguished
attribute (ASQ Names, such as the Member Of or Managed By attribute. The
search) search is performed against the objects that are identified by the
Distinguished Names found in that attribute. For example, a
search within the Member Of attribute of a user account looks
for groups in which the user is a member.
The following table lists the search options that are specific to the object type. The search
results contain only the objects that match the options you selected.
Computers l Computer role: Search for computers in a certain role. You can
restrict the search to workstations and servers or to domain
controllers.
l Inactive computer accounts: Search for computer accounts that
haven’t been used to log on for more than a certain number of days,
have the password age of more that a certain number of days, or are
expired for more than a certain number of days.
Printers l Printer features: Search for printers with particular features, such
as the printer model, paper size, print resolution, print speed, and
other capabilities, for example printing double-sided or colored
documents, or stapling pages.
Inactive l Account type: Search for user accounts only, computer accounts
Accounts only, or both user and computer accounts.
l Criteria of inactivity: Search for accounts that have not logged on
in the past number of days, accounts whose password has not
changed in the past number of days, or accounts that expired more
than a certain number of days before the current date.
The option to search for inactive accounts is also available when you configure the activity
to search for the Users or Computers object type. You can restrict the search to inactive
accounts by choosing the appropriate options to determine what accounts are considered
inactive. These options are the same as with the Inactive Accounts object type.
Search filter
The Search filter option allows you to refine your search to locate directory objects based
on the properties (attributes) of the objects. For example, you may want to find all the
team members in a certain department that report to the manager named John Smith or
you may be interested in computer accounts that were not used for a certain time period.
In either case, you can use a Search filter to look for specific values in the object
properties, thereby ensuring that the search results contain only the objects with the
specified properties.
equals The property value of the object matches the comparison value.
does not equal The property value of the object does not match the comparison value.
greater or The property value of the object is greater than or equal to the
equal comparison value.
less or equal The property value of the object is less than or equal to the comparison
value.
contains The property value of the object contains the text specified by the
comparison value.
does not The property value of the object does not contain the text specified by
contain the comparison value.
starts with The text specified by the comparison value occurs at the beginning of
the object’s property value.
does not start The text specified by the comparison value does not occur at the
ends with The text specified by the comparison value occurs at the end of the
object’s property value.
does not end The text specified by the comparison value does not occur at the end of
with the object’s property value.
bitwise and Each bit of the object’s property value matches the corresponding bit of
the comparison value.
bitwise or Any bit of the object’s property value matches the corresponding bit of
the comparison value.
matches The object’s property value matches a certain regular expression. This
regular requires the comparison value to be a text string representing the
expression regular expression.
The comparison values from which you can choose when configuring a filter condition are
as follows.
Comparison Description
value
Text string A literal string of characters. You can type the string when you configure
a filter condition.
Property of The value of a certain property of the target object of the request that
workflow started the workflow. You can select the property (typically, a string-
target object value property) when you configure a filter condition.
Property of The value of a certain property of the user whose request started the
workflow workflow. You can select the property (typically, a string-value
initiator property) when you configure a filter condition.
Changed value The value that is requested to be assigned to a certain property of the
of workflow target object of the request that started the workflow, which represents
target object the requested change to the property of the target object. You can select
property the property (typically, a string-value property) when you configure a
filter condition.
Property of The value of a certain property of the object that will be selected by the
object from Search activity on the basis of the data found in the workflow
workflow data environment at the time of executing the workflow. When you configure
context
a filter condition in a Search activity, you can choose the property and
specify which object you want the activity to select upon evaluating the
condition at workflow run time.
Value The string value of a certain rule expression. By using a rule expression
generated by you can compose a string value based on properties of various objects
rule expression found in the workflow environment at the time of executing the
workflow.
Fixed object in A certain object, such as a user, group, or computer. You can select the
directory desired object in Active Directory when you configure a filter condition.
This comparison value is applicable to filter conditions for DN-value
properties.
Object from The object that will be selected by the Search activity on the basis of
workflow data the data found in the workflow environment at the time of executing the
context workflow. When you configure a filter condition in a Search activity, you
can specify which object you want the activity to select upon evaluating
the condition at workflow run time. This comparison value is applicable
to filter conditions for DN-value properties.
Object The object whose Distinguished Name (DN) is specified by the string
identified by value of a certain rule expression. By using a rule expression, you can
DN-value rule compose a string value based on properties of various objects found in
expression the workflow environment at the time of executing the workflow. You
can create the desired rule expression when you configure a filter
condition. This comparison value is applicable to filter conditions for DN-
value properties.
Object The object specified by the value of a certain parameter. You can choose
identified by the desired parameter when you configure a filter condition. This
workflow comparison value is applicable to filter conditions for DN-value
parameter properties.
Workflow The user account of the user whose request started the workflow. This
initiator object comparison value is applicable to filter conditions for DN-value
properties.
Workflow The target object of the request that started the workflow. This
target object comparison value is applicable to filter conditions for DN-value
properties.
Fixed date and A literal date and time value. You can choose the desired date and time
time when you configure a filter condition. This comparison value is
applicable to filter conditions for Date/Time-value properties.
Workflow date A certain point in time relative to the date and time of the Search
and time activity run. You have the option to specify a date that occurs a
particular number of days before or after the Search activity run. This
comparison value is applicable to filter conditions for Date/Time-value
properties.
Value The value returned by a certain script function. You can choose the
generated by script function when you configure a filter condition. The Search activity
script will execute that script function upon evaluating the condition at
workflow run time.
Workflow The value of a certain workflow parameter. You can choose the desired
parameter parameter when you configure a filter condition.
value
Notification
You can configure a Search activity to subscribe recipients to the notifications of the
following events:
l Activity completed successfully: When configured to notify of this event, the
activity causes Active Roles to send a notification email if no significant errors
occurred during the run of this activity.
l Activity encountered an error: When configured to notify of this event, the
activity causes Active Roles to send a notification email if any significant errors
occurred during the run of this activity.
The notification settings specify the event to notify of, and notification recipients. When
executed by the workflow, the activity prepares a notification message appropriate to the
specified event. Active Roles retains the message prepared by the activity, and sends the
message to the specified recipients upon occurrence of that event. The notification settings
are similar to the notification settings of a Notification activity. For more information, see
Notification activity.
CRUD activities
Active Roles offers a number of workflow activities, collectively referred to as CRUD
activities, intended to create new objects, and modify or delete existing objects in Active
Directory. The CRUD abbreviation designates the key operations that can be performed by
using these activities: Create, Read, Update, Delete. The following CRUD activities are
available in the Active Roles Workflow Designer:
The following topics in this section provide an overview of the configuration settings that
are common to CRUD activities:
l Notification: Active Roles can notify via email about whether or not the activity has
encountered an error condition at run time.
l Error handling – CRUD activities: Determines whether or not the workflow is allowed
to continue if the activity has encountered an error condition at run time.
l "Run as" options: Determines the user account under which to run the activity.
l Additional settings – CRUD activities: Some advanced configuration options that
allow you to adjust the processing of the operation requested by the activity.
Create activity
The Create activity is intended to create an object, such as a user, computer, or group in
Active Directory. The activity allows you to configure the following characteristics of the
object to be created:
l Container: You can specify the Organizational Unit (OU) or container in which you
want the activity to create an object. The following options are available:
l Fixed container in directory: Create an object in the given OU or container.
You can select the desired OU or container in Active Directory when you
configure a Create activity.
l Parent OU of workflow target object: In case of a change workflow,
create an object in the OU that holds the target object of the request that
started the workflow.
The Create activity also has a number of configuration settings that are common to CRUD
activities:
l Notification: Active Roles can notify via email about whether or not the activity has
encountered an error condition at run time.
l Error handling – CRUD activities: Determines whether or not the workflow is allowed
to continue if the activity has encountered an error condition at run time.
l "Run as" options: Determines the user account under which to run the activity.
l Additional settings – CRUD activities: Some advanced configuration options that
allow you to adjust the processing of the operation requested by the activity.
The Update activity also has a number of configuration settings that are common to CRUD
activities:
The Add to group activity also has a number of configuration settings that are common to
CRUD activities:
l Notification: Active Roles can notify via email about whether or not the activity has
encountered an error condition at run time.
The Remove from group activity also has a number of configuration settings that are
common to CRUD activities:
Move activity
The Move activity is intended to move a certain object to a particular container in Active
Directory. The activity has the following configuration options:
l Activity target: This option lets you specify the object you want the activity to
move. You can select the object when you configure the activity, or you can configure
the activity to select the appropriate object at workflow run time. For more
information, see Activity target.
l Destination container: You can specify the Organizational Unit (OU) or
container to which you want the activity to move the object. The following
options are available:
l Fixed container in directory: Move the object to the given OU or container.
You can select the OU or container in Active Directory when you configure a
Move activity.
l Parent OU of workflow target object: In case of a change workflow, move
the object to the OU that holds the target object of the request that started
the workflow.
l Activity target object: Move the object to the OU or container created or
otherwise processed by another CRUD activity at the time of executing the
workflow. You can select the CRUD activity from the workflow definition when
you configure a Move activity.
l Object identified by workflow parameter: Move the object to the OU or
container specified by the value of a certain parameter of the workflow. You
can choose the parameter from the workflow definition when you configure a
Move activity.
l Object from workflow data context: Move the object to the OU or
container that will be selected by the Move activity on the basis of the data
found in the workflow environment at the time of executing the workflow.
When configuring a Move activity, you can specify which OU or container you
want the activity to select at workflow run time.
l Object identified by DN-value rule expression: Move the object to the OU
or container whose Distinguished Name (DN) is specified by the string value of
a certain rule expression. By using a rule expression you can compose a string
value based on properties of various objects found in the workflow
The Move activity also has a number of configuration settings that are common to CRUD
activities:
l Notification: Active Roles can notify via email about whether or not the activity has
encountered an error condition at run time.
l Error handling – CRUD activities: Determines whether or not the workflow is allowed
to continue if the activity has encountered an error condition at run time.
l "Run as" options: Determines the user account under which to run the activity.
l Additional settings – CRUD activities: Some advanced configuration options that
allow you to adjust the processing of the operation requested by the activity.
Deprovision activity
The Deprovision activity is intended to apply the Active Roles deprovisioning policies to a
particular user or group. This activity causes Active Roles to perform all the tasks
prescribed by the deprovisioning policies, thereby deprovisioning the user or group.
The activity allows you to specify the user or group object you want the activity to
deprovision. You can select the object when you configure the activity, or you can configure
the activity to select the appropriate object at workflow run time. For more information, see
Activity target.
The Deprovision activity also has a number of configuration settings that are common to
CRUD activities:
l Notification: Active Roles can notify via email about whether or not the activity has
encountered an error condition at run time.
l Error handling – CRUD activities: Determines whether or not the workflow is allowed
to continue if the activity has encountered an error condition at run time.
l "Run as" options: Determines the user account under which to run the activity.
l Additional settings – CRUD activities: Some advanced configuration options that
allow you to adjust the processing of the operation requested by the activity.
Delete activity
The Delete activity is intended to delete a particular object in Active Directory. The activity
allows you to specify the object you want the activity to delete. You can select the object
when you configure the activity, or you can configure the activity to select the appropriate
object at workflow run time. For more information, see Activity target.
The Delete activity also has a number of configuration settings that are common to CRUD
activities:
l Notification: Active Roles can notify via email about whether or not the activity has
encountered an error condition at run time.
l Error handling – CRUD activities: Determines whether or not the workflow is allowed
to continue if the activity has encountered an error condition at run time.
l "Run as" options: Determines the user account under which to run the activity.
l Additional settings – CRUD activities: Some advanced configuration options that
allow you to adjust the processing of the operation requested by the activity.
Activity target
The execution of a CRUD activity results in a request to perform a certain operation on a
certain object. For example, an Update activity requests Active Roles to make changes to
the properties of a certain object, an Add to group activity requests Active Roles to add a
certain object to particular groups, and so forth. The object on which the operation is
requested by a CRUD activity is referred to as the target object of that activity, or simply
"activity target".
When you configure a CRUD activity, you can use the following options to specify the
activity target for that activity:
l Fixed object in directory: The activity target is the given object. You can select the
desired object in Active Directory when you configure a CRUD activity.
l Object identified by workflow parameter: The activity target is the object
specified by the value of a certain parameter of the workflow. You can choose the
Add to group The object to be added to the groups. An Add to group activity
requests Active Roles to add a certain object to particular groups. That
object is referred to as the activity target of the Add to group activity.
Remove from The object to be removed from the groups. A Remove from group
group activity requests Active Roles to remove a certain object from particular
groups. That object is referred to as the activity target of the Remove
from group activity.
Move The object to be moved. A Move activity requests Active Roles to move
a certain object to a particular container in Active Directory. That object
is referred to as the activity target of the Move activity.
The notification settings specify the notification event and its recipients. When run by
the workflow, the activity prepares a notification message appropriate to the specified
event. Active Roles retains the message prepared by the activity, and sends the
message to the specified recipients when the event occurs. The notification settings are
similar to the notification settings of a Notification activity. For more information, see
Notification activity.
Configuring a workflow
Workflows provide a powerful and convenient way to add new logic to directory data
management and provisioning processes in Active Roles. To configure a workflow, you
create a workflow definition and then use the Workflow Designer to add and configure
workflow activities.
1. In the Active Roles Console tree, expand Configuration > Policies, right-click
Workflow, and select New > Workflow.
2. Follow the steps in the wizard for creating the workflow definition.
3. On the Workflow Type page, accept the default setting.
By default, the wizard creates a change workflow that starts upon a request to change data
in the directory. Another option is to create an automation workflow that can be run on a
scheduled basis or on user demand. For more information, see Automation workflow.
Once you have created a workflow definition, you can open it in the Workflow Designer to
add workflow activities and specify workflow start conditions.
You can create containers to store related workflows and other containers. To create a
workflow container, right-click Workflow in the Console tree and select New >
Container. To create a workflow definition in a given container, right-click the container in
the console tree, and select New > Workflow.
You can delete a workflow definition as follows: In the Console tree under Configuration
> Policies > Workflow, right-click the object representing the workflow definition, and
click Delete.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the Details pane, click Workflow options and start conditions to expand the
area above the process diagram, and then click Configure.
3. Click the Conditions tab in the Change Workflow Options and Start
Conditions dialog.
Operation conditions
The operation conditions specify:
l An object type, such as User, Group or Computer; the workflow starts only if an
operation requests changes to an object of that type.
l An operation type, such as Create, Rename, Modify or Delete; the workflow starts
only if an operation of that type is requested.
l For the Modify operation type, a list of object properties; the workflow starts only if
an operation requests changes to any of those properties of an object.
Initiator conditions
The initiator conditions specify:
l The identity of an operation requestor (initiator), such as a user or group; the
workflow starts only if an operation is requested by that identity.
l A container, such as an Organizational Unit or Managed Unit; the workflow starts only
if an operation requests changes to, or creation of, an object in that container.
Filtering conditions
A filter can be used to define any additional conditions on objects involved in an operation.
The workflow starts only if the operation satisfies those conditions. If no filter is set, then
no additional conditions are in effect.
When you configure a filter, you need to add at least one condition, but you are not limited
in the number of conditions that you can add. You can add, delete, and group conditions
By default, AND is the logical operator between the conditions in a condition group. It is
possible to change the logical operator by converting the condition group to a different
group type: Click the name of the group, point to Convert condition group to, and then
click the option appropriate to the desired logical operator.
When you add a condition, the Workflow Designer first prompts you to specify what you
want the condition to evaluate. The following options are available:
l Property of workflow target object: This option is intended to evaluate the value
of a certain property of the target object of the request that started the workflow. You
can select the desired property when you configure a condition.
l Property of workflow initiator: This option is intended to evaluate the value of a
certain property of the user whose request started the workflow. You can select the
desired property when you configure a condition.
l Changed value of workflow target object property: This option is intended to
evaluate the value that is requested to be assigned to a certain property of the
workflow target object, which represents the requested change to the property of the
target object of the request that started the workflow. You can select the desired
property when you configure a condition.
l Workflow parameter value: This option is intended to evaluate the value of a
certain parameter of the workflow. You can select the desired parameter from the
workflow definition when you configure a condition.
l Property of object from workflow data context: This option is intended to
evaluate the value of a certain property of the object that will be selected on the basis
of the data found in the workflow environment at the time of evaluating the workflow
start conditions. When you configure a condition, you can choose the desired
property and specify which object you want the workflow engine to select upon
evaluating the condition at workflow start time.
l Value generated by rule expression: This option is intended to evaluate the
string value of a certain rule expression. By using a rule expression, you can compose
Once you have specified the entity or field that you want the condition to evaluate, you can
choose a comparison operator and specify a comparison value. The comparison operator
determines the operation of comparing the entity or field to evaluate with the comparison
value you specified, and causes the condition to evaluate to TRUE or FALSE depending on
the outcome of that operation.
You can choose from the following options to specify a comparison value:
l Text string: Performs comparison with a literal string of characters. You can type
the desired string when you configure a condition.
l Property of workflow target object: Performs comparison with the value of a
certain property of the target object of the request that started the workflow. You can
select the desired property when you configure a condition.
l Property of workflow initiator: Performs comparison with the value of a certain
property of the user whose request started the workflow. You can select the desired
property when you configure a condition.
l Changed value of workflow target object property: Performs comparison with
the value that is requested to be assigned to a certain property of the workflow target
object, which represents the requested change to the property of the target object of
the request that started the workflow. You can select the desired property when you
configure a condition.
l Workflow parameter value: Performs comparison with the value of a certain
parameter of the workflow. You can select the desired parameter from the workflow
definition when you configure a condition.
l Property of object from workflow data context: Performs comparison with the
value of a certain property of the object that will be selected on the basis of the data
found in the workflow environment at the time of evaluating the workflow start
conditions. When you configure a condition, you can choose the desired property and
specify which object you want the workflow engine to select upon evaluating the
condition at workflow start time.
l Value generated by rule expression: Performs comparison with the string value
of a certain rule expression. By using a rule expression you can compose a string
value based on properties of various objects found in the workflow environment at
the time of evaluating the workflow start conditions. The workflow engine
calculates the value of your rule expression upon evaluating the condition at
workflow start time.
You can remove a condition, if needed, by clicking the Delete condition button labeled X
on the right side of the list item representing the condition in the condition builder.
By default, AND is the logical operator between the conditions in a condition group. It is
possible to change the logical operator by converting the condition group to a different
group type: Click the name of the group, point to Convert condition group to, and then
click the option appropriate to the desired logical operator.
You can remove an entire condition group, if needed, by clicking the name of the group and
then clicking Delete condition group.
Once you have added a condition to a condition group, you can use the following steps to
configure the condition.
To configure a condition
1. Click Configure condition to evaluate, and then choose from the following options
to specify the entity or field you want the condition to evaluate:
l Click Property of workflow target object to evaluate a certain property of
the workflow target object. Then, click to choose the target property.
1. In the condition builder, click the name of the condition group, and then click
Insert condition.
2. Click Configure condition to evaluate, and then click Value generated by rule
expression.
3. In the Configure Rule Expression dialog, click Add entry and then click Value
generated by script.
4. Use the Configure Entry dialog to select the appropriate script module and
script function.
5. Click OK to close the Configure Entry dialog.
6. Click OK to close the Configure Rule Expression dialog.
7. In the condition builder, verify that comparison operator equals is selected.
8. Click Define value to compare to, and then click Text string.
9. In the Configure Entry dialog, under Text string, type TRUE.
10. Click OK to close the Configure Entry dialog.
11. Click OK to close the Change Workflow Options and Start Conditions dialog.
12. Save your changes to the workflow definition.
As a result of these steps, the workflow will start if the function specified in Step 4 returns
TRUE upon evaluating the condition at workflow start time.
All activities within the workflow normally run under the account identified by the “run as”
options for the workflow. However, each activity can be configured to use individual “run
Enforce approval
The Enforce approval option determines whether to apply approval rules to the changes
requested by the workflow running under a privileged account. When selected, this option
causes the approval-pending changes requested by the workflow activities to be submitted
for approval regardless of the account under which the workflow is running. Otherwise, the
changes are applied without waiting for approval if the workflow is running under the
service account of Active Roles, under the account of the approver, or under the account of
an Active Roles administrator. This option setting can be overridden on a per-activity basis.
Each parameter has a number of properties that define the parameter, including:
l Name: Each parameter must have a unique name in the workflow definition.
l Description: You can use this property to describe the purpose of the parameter.
l Display name: This property specifies the user-friendly name of the parameter.
l Syntax: This property determines the data type of the parameter value.
l String: This syntax indicates that the parameter value is a string of characters.
You can type the string when you set the value of the parameter.
l DateTime: This syntax indicates that the parameter stores a date and time
value. You can use the date and time picker to supply the parameter value.
l DN: This syntax indicates that the parameter value is the Distinguished
Name of a certain object. You can use the object picker to supply the
parameter value.
l ObjectGUID: This syntax indicates that the parameter value is the Globally
Unique Identifier (GUID) of a certain object. You can use the object picker to
supply the parameter value.
l SID: This syntax indicates that the parameter value is the Security Identifier
(SID) of a certain object. You can use the object picker to supply the
parameter value.
l SecureString: This syntax indicates that the workflow definition stores the
parameter value in encrypted form using an encryption key provided by the
Active Roles service. You can use this syntax to handle sensitive data such
as passwords.
l AttributeName: This syntax indicates that the parameter value is the name of
a certain attribute from the directory schema. You can use the attribute picker
to supply the parameter value.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the Details pane, click Workflow options and start conditions to expand the
area above the process diagram, and then click Configure.
3. Click the Parameters tab in the dialog that opens.
4. On the Parameters page, click Add to open the Parameter Definition dialog.
5. In the Parameter Definition dialog, complete the following fields:
l Name: In this box, type the name you want to assign to the parameter. The
name must be unique in the workflow definition.
l (Optional) Description: Use this box to type a description of the parameter.
l Display name: In this box, type the user-friendly name you want to assign to
the parameter.
l Syntax: From this list, select the syntax you want to the parameter to have.
See a list of syntax options earlier in this topic.
If you select the AttributeName syntax option, you are prompted to configure
the attribute picker for this parameter. Select the object class whose attributes
you want the attribute picker to list by default, and specify whether you want
the attribute picker to allow selecting a different object class. You can also
specify whether you want the attribute picker to allow selecting a single
attribute or multiple attributes.
6. If you want the parameter to store a collection of multiple values, select the This
parameter is multivalued check box.
7. If you want the Workflow Designer to require that a value be assigned to the
parameter, select the This parameter must have a value check box.
Parameters are used to specify certain data when configuring or starting the workflow and
then pass that data to workflow activities when the workflow is running. The data is
represented as parameter values. To assign a value to a given parameter, select the
parameter from the list on the Parameters tab, and then click View or change
parameter value.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow to which you want to add an activity.
This opens the Workflow Designer window in the Details pane, representing the
workflow definition as a process diagram.
2. In the Details pane, drag the activity from the left panel onto the process diagram.
3. Right-click the name of the activity in the process diagram and click Properties.
4. Use the Properties dialog to configure the activity.
If you add an activity to the upper part of the diagram (above the Operation execution
line), the activity will be run in the pre-running phase of operation processing. For more
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Approval activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the Approval activity and click
Properties.
3. In the Properties dialog, navigate to the Approvers tab.
4. Verify that the Initial approver - level 0 item is selected in the Select approver
level to configure box.
5. Click Designate approvers.
6. On the Approvers Selection page, select check boxes to specify approvers.
7. If you have selected These users or groups, use the Add and Remove buttons to
configure the list of approvers.
If you enable escalation on the initial approver level (see Configuring escalation), then you
have to specify approvers for escalation level 1 (the escalation level subsequent to the
initial approver level). Active Roles supports up to 10 escalation levels, each containing a
separate list of approvers. If you enable escalation on a given escalation level, then you
have to specify approvers for the subsequent escalation level.
1. In the Select approver level to configure list, click the escalation level you want
to configure.
To configure a particular escalation level, you must first specify approvers and enable
escalation on the preceding approver level.
2. Click Designate approvers.
3. On the Approvers Selection page, select check boxes to specify approvers.
4. If you have selected These users or groups, use the Add and Remove buttons to
configure the list of approvers.
When you specify approvers for an escalation level, additional options are available:
l Manager of approver of preceding level: Use this option to escalate the approval
task to the manager of the user or group that is designated as an approver on the
preceding approver level. Suppose a given user is an initial approver, and escalation
is enabled on the initial approver level. When escalation occurs, the approval task will
be assigned to the manager of that user.
l Secondary owner of approver of preceding level: Use this option to escalate
the approval task to the secondary owner of the user or group that is designated as
an approver on the preceding approver level. Suppose a given group is an initial
approver, and escalation is enabled on the initial approver level. When escalation
occurs, the approval task will be assigned to the secondary owner of that group.
The selection of approvers may also be based on a script function that chooses the
approver when the Approval activity is being executed. The function may access
properties of objects involved in the operation, analyze the properties, and return an
identifier of the user or group to be selected as an approver.
Configuring escalation
An Approval activity may define multiple approver levels, each containing a separate list
of approvers. Active Roles uses approver levels when escalating time-limited approval
tasks. For each approver, level the Approval activity can specify a certain time period. If
an approver of a given level does not complete the approval task within the specified time
period, then Active Roles assigns the task to the approvers of the next level. This process is
called escalation.
1. Specify approvers for the initial approver level (for instructions, see Configuring
approvers).
2. Verify that the Initial approver - level 0 item is selected in the Select approver
level to configure box.
3. Select one or both of these options:
l Approval task has a time limit of <number> days <number> hours:
Specify the time period within which the initial approver has to complete the
approval task.
l Allow approver to escalate approval task: When selected, allows the
approvers of the initial level to reassign their approval tasks to the approvers of
escalation level 1.
4. If you have selected only the first option (a time limit for the task), then select the
Escalate approval task to Escalation level 1 option. Otherwise, escalation is
not enabled.
5. In the Select approver level to configure box, click Escalation level 1.
6. Specify approvers for escalation level 1 (for instructions, see Configuring approvers).
Active Roles allows up to 10 escalation levels, each containing a separate list of approvers.
You can configure escalation levels one after another to create an escalation chain. Thus,
after you have configured escalation on the initial approver level, you can configure
escalation on escalation level 1, then you can configure escalation on escalation level 2,
and so on. As a result, you could achieve the following sequence of events:
l If the initial approvers do not complete the approval task on time, then the task is
assigned to the approvers of escalation level 1.
l If the approvers of escalation level 1 do not complete the approval task within their
time frame, the task is assigned to the approvers of escalation level 2 with the new
time limit. This escalation chain may contain up to 10 escalation levels.
1. In the Select approver level to configure list, click the escalation level you want
to configure.
To configure a particular escalation level, you must first specify approvers and enable
escalation on the preceding approver level.
2. Select one or both of these options:
l Approval task has a time limit of <number> days <number> hours:
Specify the time period within which the initial approver has to complete the
NOTE: Each approver level has separate configuration, so the escalation options of a
specific level apply only to that level. Therefore, each approver level has a separate time
limit, the option that determines whether to escalate the approval task after the time
limit has expired, and whether the approvers of that level are allowed to escalate the
approval task manually.
1. Navigate to the Request for information tab in the Properties dialog for the
Approval activity.
2. Add the desired properties to the Request the approver to supply or change
these properties list.
When performing the Approval task, the approver will be prompted to supply or change
the properties presented in that list. The approver can provide the requested information in
the Approval section of the Web Interface, under the Supply or change the following
properties heading on the Object Properties tab of the Approval Task page. The tab
also displays an instruction specified by the Approval activity. You can view or change the
instruction text on the Request for information tab in the Properties dialog for the
Approval activity, under the Show this instruction to the approver heading.
1. Navigate to the Request for information tab in the Properties dialog for the
Approval activity.
2. Select the Show the original request to the approver check to enable the
approver to review the properties submitted for approval.
3. (Optional) Select the Allow the approver to modify the original request check
box to allow the approver to make changes to the properties submitted for approval.
When the Show the original request to the approver check box is selected, the
Object Properties tab of the Approval Task page in the Approval section of the Web
Interface displays the object properties submitted for approval. The property values are
shown read-only in the area under the Review the properties submitted for
approval heading.
TIP: You can configure the Approval activity to allow the approver to change those
property values by selecting the Allow the approver to modify the original request
check box. If you do not want the approver to view the properties submitted for approval,
clear the Show the original request to the approver check box.
1. Navigate to the Customization tab in the Properties dialog for the Approval
activity.
2. Click Customize the task header area.
3. Type the appropriate title in the Display this title to identify the approval
task box.
By default, the title is Approve operation.
1. Under Customize the task header area, verify that the Display these
properties of the object submitted for approval check box is selected.
2. Use Add and Remove to configure the list of properties.
By default, the list contains the Friendly Name property, which causes Active Roles
to use the display name of the object. If the object does not have a display name,
then Active Roles uses the name of the object.
TIP: By default, the approval task’s header provides summary information about the
changes that are subject to approval, including the type of the changes and the reason
for the changes. You can configure the header not to display that information by clearing
the Display the operation summary in the task header area check.
NOTE: Changes to the configuration of the task’s header have an effect on the tasks
created by the Approval activity after the changes were made, and do not affect the
tasks created earlier.
1. Go to the Customization tab in the Properties dialog for the Approval activity.
2. Click Customize action buttons.
3. Click the title of the button in the list, and then click Edit.
4. In the Action Button Properties dialog, perform the following tasks:
l To rename the button, type the appropriate name in the Button title box.
l The new name will appear on the action button in the Web Interface.
l To hide the button, clear the Is visible on the pages for performing the
approval task check box.
l As a result, the Web Interface will not display the action button.
You can restore the action button in the Web Interface by selecting the Is visible on the
pages for performing the approval task check box.
NOTE: This option is unavailable for the Escalate and Delegate action types. The Web
Interface displays the Escalate or Delegate button only if the Approval activity allows
the approver to escalate or reassign (delegate) the approval task, respectively.
Action buttons appear on the pages for performing the approval task. Each button applies a
certain action to the task. You can add buttons to create custom actions. Clicking a custom
1. Navigate to the Customization tab in the Properties dialog for the Approval
activity.
2. Click Customize action buttons.
3. Click Add.
4. In the Action Button Properties dialog, do the following:
a. In the Button title box, type the appropriate name of the button.
This name will appear on the action button in the Web Interface.
b. From the Action type list, select the appropriate type of the action button.
When applied to an approval task, the Complete action type, causes the
workflow to continue, allowing the operation that is subject to approval; the
Reject action type button denies the operation.
c. Select the Is visible on the pages for performing the approval
task check box.
TIP: When adding a custom action button, One Identity recommends including instruc-
tions explaining the meaning and purpose of the custom action. You can enter these
instructions in the Properties > Customization > Customize action buttons >
Show this instruction for action buttons field of the Approval activity. The approver
will see that text above the action buttons on the pages for performing the approval task
in the Web Interface.
To complete an approval task, the approver normally has to fill in a confirmation dialog box.
You can configure the Approval activity to prevent the confirmation dialog from
appearing: Select the Suppress the confirmation dialog upon completion of
approval task check box in the Customize action buttons area on the Customization
tab in the Properties dialog for the Approval activity.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the activity you want to configure.
For the Task created event in an Approval activity, notification can be configured so that
notification messages are grouped together and sent out on a scheduled basis. If you select
the Scheduled option on the Notification Delivery tab, the messages within a certain,
scheduled period are accumulated in a temporary storage instead of being sent out
immediately upon event occurrences. Upon the expiration of that period, all the collected
messages are sent out as a single message. You can configure the activity to deliver
notification on a daily or hourly schedule.
Clicking Modify on the Notification Message tab opens a window where you can view
and modify e-mail notification templates. For each event type, the notification
configuration defines a default template based on which Active Roles composes email
notification messages. Each template includes XHTML markup along with the text and
tokens representing information about the event.
To make notification messages more meaningful to the recipients, notification templates
provide the option for the messages to include tokens representing additional information
about the event. Click Insert Token to view a list of the available tokens. The list provides
a brief description for each token.
You can edit templates in order to customize the contents and format of notification e-
mails. The changes to templates are notification-specific and event-specific: When you
modify the template for a certain event within the configuration of a certain notification,
your changes have no effect on the other notifications or events. This allows different
notifications and events to have different, custom notification templates.
To delete a notification
l Click an entry in the Events, recipients, and messages list, and then click
Remove.
1. In the edit box under Active Roles Web Interface, type the address (URL) of the
Active Roles Web Interface site (for example, http://<server>/ARServerAdmin).
2. Click Test to verify the address. If the address is correct, this opens the Web
Interface site in your web browser.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Script activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Navigate to the General tab in the Script Activity Properties dialog.
4. Do one of the following:
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the If-Else activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the If-Else activity and click
Add Branch.
This adds a branch with the default name of If-Else Branch. Right-click the name of the
branch and click Properties to change the name as necessary. You can delete a branch by
clicking the name of the branch and then clicking Delete.
If you add an activity to the upper part of the diagram (above the Operation execution
line), the activity will be run in the pre-running phase of operation processing. For more
information, see Workflow processing overview.
If you add an activity to the lower part of the diagram (beneath the Operation execution
line), the activity will be run in the post-run phase of operation processing. Certain
activities, such as an Approval activity, which are intended to run in the pre-running
phase, cannot be added to the lower part of the diagram.
You can delete an activity from a branch by clicking the name of the activity and then
clicking Delete.
1. In the process diagram, right-click the name of the If-Else activity and click
Properties.
2. Navigate to the Error handling tab in the If-Else Activity Properties dialog, and
select or clear the Continue workflow even if this activity encounters an error
check box on that tab.
If the Continue workflow even if this activity encounters an error check box is not
selected (default setting), then an error condition encountered by the activity causes Active
Roles to stop the workflow. If you select this check box, the workflow continues regardless
of whether or not the If-Else activity or any activity within the If-Else activity encounters
an error condition.
When you configure an If-Else branch, you need to add at least one condition. By default,
a single, implied condition group is created when you add a branch condition. You can
create additional condition groups to group a set of conditions and nest grouped conditions
within other condition groups.
A condition group contains one or more conditions connected by the same logical operator.
By grouping conditions, you specify that those conditions should be evaluated as a single
unit. The effect is the same as if you put parentheses around an expression in a
mathematical equation or logic statement.
By default, AND is the logical operator between the conditions in a condition group. It is
possible to change the logical operator by converting the condition group to a different
group type: Click the name of the group, point to Convert condition group to, and then
click the option appropriate to the desired logical operator.
You can remove an entire condition group, if needed, by clicking the name of the group and
then clicking Delete condition group.
Once you have added a condition to a condition group, you can use the following steps to
configure the condition.
To configure a condition
1. Click Configure condition to evaluate, and then choose from the following options
to specify the entity or field you want the condition to evaluate:
l Property of workflow target object: Evaluate the value of a certain
property of the target object of the request that started the workflow. The
condition builder prompts you to choose the desired property. This option is
unavailable in case of automation workflows.
l Property of workflow initiator: Evaluate the value of a certain property of
the user whose request started the workflow. The condition builder prompts
you to choose the desired property.
l Changed value of workflow target object property: Evaluate the value
that is requested to be assigned to a certain property of the workflow target
object, which represents the requested change to the property of the target
The list of options that are available to specify a comparison value depends upon the entity
or field you have configured the condition to evaluate. The following table summarizes the
comparison value options.
For more information on comparison operators and comparison value options, see
Search filter.
As a result of these steps, the If-Else Branch you have configured will be selected if the
function specified in the Configure Entry dialog returns TRUE at workflow run time.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Stop/Break activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. View and, if necessary, change the message text in the Information message box.
1. In the Active Roles Console tree, expand Configuration > Policies >
Workflow, and select the workflow containing the Add Report Section activity
you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Under This report section is intended to display information about, select
the Error condition option if you want the report to display the text of the header
and the body of the report section in red. Otherwise, select the Successful
operation option.
4. Under Header of the report section, click Define to compose the text of the
header. The following options are available:
l Text string: Specify a literal string of characters to be displayed as the
header of the report section. The Workflow Designer prompts you to type the
desired string.
l Value generated by rule expression: Compose the header text of data
entries to be calculated during execution of the activity. The Workflow Designer
prompts you to configure a string of entries, and offers various entry types
allowing the header text to include properties of objects involved in the
workflow and related objects, date and time of activity execution, and workflow
parameters.
5. Under Body of the report section, click Add text and choose from the following
options to configure the body text of the report section:
l Text string: Add a literal string of characters. The Workflow Designer prompts
you to type the desired string.
l Workflow date and time: Add a date/time string representing the date and
time that the activity is started at workflow run time (referred to as the current
date and time in the Workflow Designer). You can change the format of the
date/time string and specify a time offset, in days, if needed.
l Workflow parameter value: Add a text string specified by a particular
parameter of the workflow. The Workflow Designer prompts you to select the
desired parameter.
l Newline character (CR/LF): Add the end-of-line code to start a new string.
l Tab character: Add a tab character to the string.
l Bullet character: Add a bullet point to the string. You can use a bullet point
followed by a tab character at the beginning of a string to format the string as a
bulleted list item.
l Property of object from workflow data context: Add the value of a
certain property of the object that will be selected by the activity on the basis of
the data found in the workflow environment at the time of executing the
workflow. The Workflow Designer prompts you to choose the desired property
In the Body of the report section box, you can modify, reorder, or remove text entries.
To modify a text entry, click the text and then click Edit. To reorder or remove text entries,
use the buttons on the right side of the list items representing the text entries in the Body
of the report section box. Thus, to remove an entry, click X on the right side of the list
item representing that entry in the Body of the report section box.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Search activity.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the details pane, drag the activity from the left panel onto Search activity in the
process diagram.
To configure a Search activity, right-click the name of that activity in the process diagram
and click Properties. Then, perform the following tasks in the “Search” Activity
Properties dialog:
l Configuring Scope and filter settings
l Configuring a notification for a Search activity
l Configuring error handling for a Search activity
l Configuring “Run as” options for a Search activity
l Configuring additional settings for a Search activity
1. From the Use this activity to list, choose the option appropriate to your
search scenario:
l Choose Search in the Organizational Unit or container to search a certain
OU or container for objects that match your search criteria.
l Choose Search for resources managed or owned by the user or group
to search for the managed objects of a particular user or group that match your
search criteria. Managed objects of a user or group are those for which the user
or group is the primary owner (manager) or a secondary owner.
l Choose Search the group for its members to search for the members of a
certain group that match your search criteria.
l Choose Search for direct reports of the user to search for the direct
reports of a particular user that match your search criteria. Direct reports of a
given user are the users for which that user is the manager.
l Choose Search within the object's attribute (ASQ search) to search for
the objects listed in a certain attribute of a particular object that match your
search criteria.
2. From the Find list, choose the type of object to search for.
Depending on the search scenario option, you can choose from the following
object types:
l Users: Search for user accounts.
l Contacts: Search for contact objects.
l Groups: Search for groups.
l Computers: Search for computer accounts
l Printers: Search for printer objects.
l Organizational Units: Search for Organizational Units.
l Shared Folders: Search for shared folder objects.
l Exchange Recipients: Search for mailboxes or mail-enabled users, groups,
or contacts.
l Inactive Accounts: Search for users computers that have not logged in more
than a certain number of days, have the password age of more that a certain
number of days, or are expired for more than a certain number of days.
l All Objects: Search for objects of any type.
Some of these object types are unavailable for certain search scenario options. For
example, with the option to search for direct reports, the only available object types
are Users and All Objects. To see what object types are available for a given search
scenario option, see Object type.
3. Click in the In box to specify where you want the activity to search.
The role of the object you configure in the In box depends upon your search
scenario option:
Search for l Workflow target object: Search for direct reports of the
direct reports of target object of the request that started the workflow.
the user l Object identified by workflow parameter: Search for
direct reports of the object specified by the value of a
certain parameter of the workflow. You can choose the
desired parameter when you configure a Search activity.
l Object from workflow data context: Search for direct
reports of the object that will be selected by the Search
activity on the basis of the data found in the workflow
environment at the time of running the workflow. When
configuring a Search activity, you can specify which object
you want the activity to select at workflow run time.
l Object identified by DN-value rule expression:
Search for direct reports of the object whose Distinguished
Name (DN) is specified by the string value of a certain rule
expression. By using a rule expression you can compose a
string value based on properties of various objects found in
the workflow environment at the time of running the
workflow. You can create the desired rule expression when
you configure a Search activity.
By default, AND is the logical operator between the conditions in a condition group. It is
possible to change the logical operator by converting the condition group to a different
group type: Click the name of the group, point to Convert condition group to, and then
click the option appropriate to the desired logical operator.
You can remove an entire condition group, if needed, by clicking the name of the group and
then clicking Delete condition group.
Once you have added a condition to a condition group, you can use the following steps to
configure the condition.
1. Click Configure condition to evaluate, and then choose the property you want the
condition to evaluate.
2. Click the current comparison operator, if needed, and then click the operator you
want the condition to use.
By default, a condition is configured to use the equals operator. The list of operators
that are available depends upon the property you originally selected.
3. Click Define value to compare to, and then choose an option to specify the desired
comparison value. The following options are available:
Option Description
Text string A literal string of characters. You can type the desired string when you
configure a filter condition.
Property of The value of a certain property of the target object of the request that
workflow started the workflow. You can select the desired property when you
target configure a filter condition. Normally, this should be a string-value
object property.
Property of The value of a certain property of the user whose request started the
workflow workflow. You can select the desired property when you configure a filter
initiator condition. Normally, this should be a string-value property.
Property of The value of a certain property of the object that will be selected by the
object from Search activity on the basis of the data found in the workflow environment
workflow at the time of executing the workflow. When you configure a filter condition
data context in a Search activity, you can choose the desired property and specify
which object you want the activity to select upon evaluating the condition
at workflow run time.
Value The string value of a certain rule expression. By using a rule expression
generated you can compose a string value based on properties of various objects
by rule found in the workflow environment at the time of executing the workflow.
expression
Fixed object A certain object, such as a user, group, or computer. You can select the
in directory desired object in Active Directory when you configure a filter condition.
This comparison value is applicable to filter conditions for DN-value
properties.
Object from The object that will be selected by the Search activity on the basis of the
workflow data found in the workflow environment at the time of running the
data context workflow. When you configure a filter condition in a Search activity, you
can specify which object you want the activity to select upon evaluating the
condition at workflow run time. This comparison value is applicable to filter
conditions for DN-value properties.
Object The object whose Distinguished Name (DN) is specified by the string value
identified by of a certain rule expression. By using a rule expression, you can compose a
DN-value string value based on properties of various objects found in the workflow
rule environment at the time of running the workflow. You can create the
expression desired rule expression when you configure a filter condition. This
comparison value is applicable to filter conditions for DN-value properties.
Object The object specified by the value of a certain parameter. You can choose
identified by the desired parameter when you configure a filter condition. This
workflow comparison value is applicable to filter conditions for DN-value properties.
parameter
Workflow The user account of the user whose request started the workflow. This
initiator comparison value is applicable to filter conditions for DN-value properties.
object
Workflow The target object of the request that started the workflow. This comparison
target value is applicable to filter conditions for DN-value properties.
object
Fixed date A literal date and time value. You can choose the desired date and time
and time when you configure a filter condition. This comparison value is applicable
to filter conditions for Date/Time-value properties.
Workflow A certain point in time relative to the date and time of the Search activity
date and run. You have the option to specify a date that occurs a particular number
time of days before or after the Search activity run. This comparison value is
applicable to filter conditions for Date/Time-value properties.
Value The value returned by a certain script function. You can choose the desired
generated script function when you configure a filter condition. The Search activity
by script will run that script function upon evaluating the condition at workflow run
time.
Workflow The value of a certain workflow parameter. You can choose the desired
parameter parameter when you configure a filter condition.
value
1. In the process diagram, right-click the name of the Search activity and click
Properties.
2. Go to the Notification tab in the “Search” Activity Properties dialog, and use the
steps for Configuring a Notification activity to configure the notification settings.
The notification settings specify the event to notify of, and notification recipients. When
initiated by the workflow, the activity prepares a notification message appropriate to the
specified event. Active Roles retains the message prepared by the activity, and sends the
message to the specified recipients upon occurrence of that event.
1. In the process diagram, right-click the name of the Search activity and click
Properties.
2. Go to the Error handling tab in the “Search” Activity Properties dialog, and
select or clear the Continue workflow even if this activity encounters an error
check box on that tab.
If the Continue workflow even if this activity encounters an error check box is not
selected (default setting), then an error condition encountered by the activity causes Active
Roles to stop the workflow. If you select this check box, the workflow continues regardless
of whether or not the Search activity or any activity within the Search activity encounters
an error condition.
1. In the process diagram, right-click the name of the Search activity and click
Properties.
2. Click the “Run as” options hyperlink at the bottom of the “Search” Activity
Properties dialog.
3. To override the default “Run as” setting for this activity, select the Run this
activity under check box, and then choose the account under which you want the
activity to run:
l Click The service account of Active Roles if you want this activity to run
under the service account of the Active Roles Administration Service.
l Click The account of the user who started the workflow if you want
this activity to run under the account of the user who caused the workflow to
start. Depending on the type of the workflow, this is either the user who
requested the operation that started the workflow or the user who started the
workflow on demand.
The account under which the activity is running determines the access rights of the activity
in the directory.
1. In the process diagram, right-click the name of the Search activity and click
Properties.
2. Click the Additional settings hyperlink at the bottom of the “Search” Activity
Properties dialog.
3. To have the Search activity stop the search if the number of the objects found by the
search exceeds a certain threshold, select the Terminate the search activity if
Request controls are certain pieces of data in an operation request that can be used to pass
additional information to Active Roles on how to process the request. Request controls are
optional. If no request controls are added to a request, then Active Roles determines how
to process the request based solely on the type of the request.
The following topics in this section provide the steps for configuring the settings that are
common to CRUD activities:
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Create activity you want to configure.
This opens the Workflow Designer window in the details pane, representing the
workflow definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Navigate to the Container tab in the “Create” Activity Properties dialog.
4. Click in the Activity creates the object in this container box to specify the
Organizational Unit (OU) or container in which you want the activity to create an
object. The following options are available:
l Fixed container in directory: With this option, the activity creates an object
in the given OU or container. You can select the desired OU or container in
Active Directory when you configure the activity.
l Parent OU of workflow target object: With this option, the activity creates
an object in the OU that holds the target object of the request that started the
workflow. This option is unavailable in case of an automation workflow.
l Activity target object: With this option, the activity creates an object in the
OU or container created or otherwise processed by another CRUD activity at
the time of executing the workflow. You can select the desired CRUD activity
from the workflow definition when you configure the activity.
l Object identified by workflow parameter: With this option, the activity
creates an object in the OU or container specified by the value of a certain
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Update activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Navigate to the Activity target tab in the “Update” Activity Properties dialog.
4. Click in the Activity performs the operation on this object box to specify the
object whose properties you want the activity to change. This object is referred to
as activity target. You can choose from the following options to specify the
activity target:
l Fixed object in directory: The activity target is the given object. You can
select the desired object in Active Directory when you configure the activity.
l Object identified by workflow parameter: The activity target is the
object specified by the value of a certain parameter of the workflow. You can
choose the desired parameter from the workflow definition when you
configure the activity.
l Object from workflow data context: The activity target is selected by the
activity on the basis of the data found in the workflow environment at the time
of running the workflow. When configuring an Update activity, you can specify
which object you want the activity to select at workflow run time.
l Object identified by DN-value rule expression: The Distinguished Name
(DN) of the activity target is specified by the string value of a certain rule
expression. By using a rule expression you can compose a string value based
on properties of various objects found in the workflow environment at the time
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Add to group activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Navigate to the Activity target tab in the “Add to Group” Activity
Properties dialog.
4. Click in the Activity performs the operation on this object box to specify the
object you want the activity to add to groups. This object is referred to as activity
target. You can choose from the following options to specify the activity target:
l Fixed object in directory: The activity target is the given object. You can
select the desired object in Active Directory when you configure the Add to
group activity.
l Object identified by workflow parameter: The activity target is the object
specified by the value of a certain parameter of the workflow. You can choose
the desired parameter from the workflow definition when you configure the
Add to group activity.
l Object from workflow data context: The activity target is selected by the
activity on the basis of the data found in the workflow environment at the time
1. In the Active Roles Console tree, expand Configuration > Policies >
Workflow, and select the workflow containing the Remove from group activity
you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Navigate to the Activity target tab in the “Remove from Group” Activity
Properties dialog.
4. Click in the Activity performs the operation on this object box to specify the
object you want the activity to remove from groups. This object is referred to as
the activity target. You can choose from the following options to specify the
activity target:
l Fixed object in directory: The activity target is the given object. You can
select the desired object in Active Directory when you configure the Remove
from group activity.
l Object identified by workflow parameter: The activity target is the object
specified by the value of a certain parameter of the workflow. You can choose
the desired parameter from the workflow definition when you configure the
Remove from group activity.
l Object from workflow data context: The activity target is selected by the
activity on the basis of the data found in the workflow environment at the time
of executing the workflow. When configuring the Remove from group
activity, you can specify which object you want the activity to select at
workflow run time.
l Object identified by DN-value rule expression: The Distinguished Name
(DN) of the activity target is specified by the string value of a certain rule
expression. By using a rule expression, you can compose a string value based
on properties of various objects found in the workflow environment at the time
of executing the workflow. You can create the desired rule expression when
you configure the Remove from group activity.
5. Navigate to the Groups tab in the “Remove from Group” Activity
Properties dialog.
6. Choose from these options:
l Remove the object from all groups: This option configures the activity to
remove the object from all groups in Active Directory.
NOTE: You cannot remove objects from their primary groups. Instead, the
activity will remove the object from all groups except its primary group.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Move activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Navigate to the Activity target tab in the “Move” Activity Properties dialog.
4. Click in the Activity performs the operation on this object box to specify the
object you want the activity to move. This object is referred to as activity target. You
can choose from the following options to specify the activity target:
l Fixed object in directory: The activity target is the given object. You
can select the desired object in Active Directory when you configure the
Move activity.
l Object identified by workflow parameter: The activity target is the object
specified by the value of a certain parameter of the workflow. You can choose
the desired parameter from the workflow definition when you configure the
Move activity.
l Object from workflow data context: The activity target will be selected by
the activity on the basis of the data found in the workflow environment at the
time of executing the workflow. You can specify which object you want the
activity to select at workflow run time.
l Object identified by DN-value rule expression: The Distinguished Name
(DN) of the activity target is specified by the string value of a certain rule
expression. By using a rule expression you can compose a string value based
on properties of various objects found in the workflow environment at the time
of executing the workflow. You can create the desired rule expression when
you configure the Move activity.
5. Navigate to the Destination container tab in the “Move” Activity Properties
dialog box.
6. Click in the Activity moves the object to this container box to specify the
container to which you want the activity to move the target object. You can choose
from the following options:
l Fixed container in directory: With this option, the activity moves the object
to the given OU or container. You can select the desired OU or container in
Active Directory when you configure the Move activity.
l Parent OU of workflow target object: With this option, the activity moves
the object to the OU that holds the target object of the request that started the
workflow. This option is unavailable in case of an automation workflow.
l Activity target object: With this option, the activity moves the object to the
OU or container created or otherwise processed by another CRUD activity at
the time of executing the workflow. You can select the desired CRUD activity
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Deprovision activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Go to the Activity target tab in the “Deprovision” Activity Properties dialog.
1. In the Active Roles Console tree, expand Configuration > Policies >
Workflow, and select the workflow containing the Undo deprovision activity
you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Go to the Activity target tab in the “Undo Deprovision” Activity
Properties dialog.
4. Click in the Activity performs the operation on this object box to specify the
user or group you want the activity to restore. This object is referred to as activity
target. You can choose from the following options to specify the activity target:
l Fixed object in directory: The activity target is the given object. You can
select the desired object in Active Directory when you configure the Undo
deprovision activity.
l Object identified by workflow parameter: The activity target is the object
specified by the value of a certain parameter of the workflow. You can choose
the desired parameter from the workflow definition when you configure the
Undo deprovision activity.
l Object from workflow data context: The activity target is selected by the
activity on the basis of the data found in the workflow environment at the
time of executing the workflow. When configuring the Undo deprovision
activity, you can specify which object you want the activity to select at
workflow run time.
l Object identified by DN-value rule expression: The Distinguished Name
(DN) of the activity target is specified by the string value of a certain rule
expression. By using a rule expression, you can compose a string value based
on properties of various objects found in the workflow environment at the time
of running the workflow. You can create the desired rule expression when you
configure the Undo deprovision activity.
5. View or change notification settings. For more information, see Configuring a
notification for a CRUD activity.
6. View or change error handling settings. For more information, see Configuring error
handling for a CRUD activity.
7. View or change the "Run as" options. For more information, see Configuring “Run
as” options for a CRUD activity.
8. View or change additional settings. For more information, see Configuring additional
settings for a CRUD activity.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Delete activity you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Go to the Activity target tab in the “Delete” Activity Properties dialog.
4. Click in the Activity performs the operation on this object box to specify the
object you want the activity to delete. This object is referred to as activity target. You
can choose from the following options to specify the activity target:
l Fixed object in directory: The activity target is the given object. You
can select the desired object in Active Directory when you configure the
Delete activity.
l Object identified by workflow parameter: The activity target is the object
specified by the value of a certain parameter of the workflow. You can choose
the desired parameter from the workflow definition when you configure the
Delete activity.
l Object from workflow data context: The activity target is selected by the
activity on the basis of the data found in the workflow environment at the time
of executing the workflow. When configuring the Delete activity, you can
specify which object you want the activity to select at workflow run time.
l Object identified by DN-value rule expression: The Distinguished Name
(DN) of the activity target is specified by the string value of a certain rule
expression. By using a rule expression, you can compose a string value based
on properties of various objects found in the workflow environment at the time
of executing the workflow. You can create the desired rule expression when
you configure the Delete activity.
5. View or change notification settings. For more information, see Configuring a
notification for a CRUD activity.
6. View or change error handling settings. For more information, see Configuring error
handling for a CRUD activity.
7. View or change the "Run as" options. For more information, see Configuring “Run
as” options for a CRUD activity.
8. View or change additional settings. For more information, see Configuring additional
settings for a CRUD activity.
1. In the process diagram, right-click the name of the activity and click Properties.
2. Go to the Notification tab in the Properties dialog, and configure the notification
settings. For more information, see Configuring a Notification activity.
The notification settings specify the event to notify of, and notification recipients. When
initiated by the workflow, the activity prepares a notification message appropriate to the
specified event. Active Roles retains the message prepared by the activity, and sends the
message to the specified recipients upon occurrence of that event.
1. In the process diagram, right-click the name of the activity and click Properties.
2. Go to the Error handling tab in the Properties dialog, and select or clear the
Continue workflow even if this activity encounters an error check box
on that tab.
If the Continue workflow even if this activity encounters an error check box is not
selected (default setting), then an error condition encountered by the activity causes Active
Roles to stop the workflow. If you select this check box, the workflow continues regardless
of whether or not the activity encounters an error condition.
1. In the process diagram, right-click the name of the activity and click Properties.
2. Click “Run as” options at the bottom of the Properties dialog.
The Approval enforcement option settings determine whether to apply approval rules to
the operation requested by the activity if the activity is executed under a privileged
account, such as the Active Roles service account, an Active Roles Admin account, or the
account of the user who is designated as an approver. The following settings are available:
l Inherit from the workflow options and start conditions: Select this option if
you want the activity to use the approval enforcement option selected in the
workflow options and start conditions.
l Use the following option for this activity: Click this option and then select or
clear the Enforce approval check box if you want this activity to override the
approval enforcement option selected in the workflow options and start conditions.
When selected, the Enforce approval check box causes the approval rules to be
applied, submitting the operation for approval regardless of the account under which
the activity is executed. Otherwise, the operation requested by the activity bypasses
approval rules if the activity is executed under the Active Roles service account, an
Active Roles Admin account, or the account of the user who is designated as an
approver, so the operation is not submitted for approval.
1. In the process diagram, right-click the name of the activity and click Properties.
2. Click the Additional settings link at the bottom of the Properties dialog.
3. In the Additional Settings dialog, view or change the following options:
l Use this text instead of the original operation reason text: If the
operation requested by the CRUD activity is subject to approval, you can
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow containing the Save Object Properties activity you want
to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the change workflow containing the Modify Requested Changes activity
you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the process diagram, right-click the name of the activity and click Properties.
3. Navigate to the Target changes tab in the “Modify Requested Changes”
Activity Properties dialog.
4. Configure the list of the properties you want the activity to modify:
l To add a property to the list, click Add property, and then select the
desired property.
l To remove a property from the list, click Delete labeled X on the right side of
the list item representing that property.
5. After you have added a property, click in the Action field to specify the type of the
changes you want the activity to make to that property:
l Click Set to have the activity assign a new value to the property.
l Click Clear to have the activity remove the property from the object.
l In case of a multi-value property, click Add value or Remove value for the
activity to add or remove the value of the property.
l Click Remove from request if you want the workflow not to apply the
changes to the property that were specified in the request that started
the workflow.
6. If an action other than Clear or Remove from request is selected, click in the
Value filed to specify the property value you want the activity to set, add or remove.
The following options are available:
l Text string: Use the given string of characters as the value of the property.
You can type the desired string.
1. In the Active Roles Console tree, select the workflow definition to display the
workflow as a process diagram.
2. In the process diagram, right-click the activity and click Disable or Enable,
respectively.
While an activity is disabled in a given workflow, Active Roles skips that activity when
running that workflow. When you enable a disabled activity in a given workflow, you allow
Active Roles to run that activity when running that workflow.
While a workflow is disabled, Active Roles does not run any activities included in that
workflow regardless of the workflow start conditions. When you enable a disabled
workflow, you allow Active Roles to run the activities included in that workflow.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow you want to configure.
This opens the Workflow Designer in the Details pane, representing the workflow
definition as a process diagram.
2. In the Details pane, click Workflow options and start conditions to expand the
area above the process diagram, and then click Configure.
3. Click the Initialization script tab in the dialog that opens.
The Initialization script tab displays the current script. You can add or modify the script
by typing in the edit box on that tab.
Approval workflow
Approval workflows complement automated policies, to make provisioning and
deprovisioning decisions based on human input. While automated policies require no
manual intervention, approval-based fulfillment of administrative operations adds to
process automation the ability to manually accept or deny operation requests, and to
monitor the execution of request-processing tasks to ensure they are responded in a
timely manner.
An Approval workflow can service a range of requests, which are user actions intended to
perform administrative operations. Examples of such operations include the creation,
modification, and deprovisioning of user accounts.
When a requested operation requires permission from certain individuals in an
organization, a workflow can be started to coordinate the approval process. The system
only performs the requested operation after approval is given by an authorized person.
Active Roles administrators can create and configure Approval workflows by using the
Workflow Designer: a graphical tool provided in the Active Roles Console for constructing
workflows. When designing an Approval workflow, the administrator specifies the kind of
operations that start the workflow, and also adds Approval rules to the workflow. The
Approval
A decision point in a workflow that is used to obtain authorization from a person before
continuing the workflow.
Workflow activities of the Approval category are referred to as approval rules. Workflow
start conditions determine which operations start the workflow and the approval rules
added to the workflow determine who is authorized to approve the operation, the required
sequence of approvals, and who needs to be notified of approval tasks or decisions.
Approval task
Approver
The person designated to perform an approval task. The setting that determines the
approvers is a configuration element of an approval rule. When processing an approval
rule, Active Roles creates an approval task and assigns it to the approvers defined by the
rule. The state of the task governs the workflow transition: the task must receive the
“Approve” resolution for the operation to pass through the approval rule. If the task has
Initiator (requestor)
The identity of the user or service that has requested an operation in Active Roles. For
example, when the Active Roles Console is used to change or create an object, the Console
user is identified as the initiator of the respective operation. The initiator of an operation is
also referred to as the operation requestor.
Notification
The means used to notify a user or group of users about a specific predefined situation that
could manifest within a workflow. A notification message is generated and sent to the
designated recipients via email to inform them that a certain event has occurred, such as a
new approval task has been submitted to the approvers or the operation has been
completed. A notification configuration, stored as part of an approval rule, involves such
elements as the event to notify of, the list of the notification recipients and the notification
message template. Active Roles also provides a separate category of workflow activity for
the purpose of notification, in addition to approval rules.
Operation
A request for certain changes to be made to directory data, such as creating users or
adding users to groups. An operation can start an approval workflow, in which case the
requested changes are made only after they are approved.
The object to be changed or created by the operation. For example, if creation of a user
account is requested, that account is referred to as the operation target object. With a
request to add a user to a group, the group is referred to as the operation target object.
Multiple approvers
An Approval rule may be configured so that a single task is assigned to multiple
approvers. For example, a group can be designated as an approver, which causes the task
to be assigned to every member of the group. If this is the case, the first of the approvers
to apply the Approve or Reject action to the task completes the task.
If at least one of the tasks receives the Reject action, Active Roles cancels the operation.
Any operation that meets all the start conditions specified on a workflow causes the
workflow to start.
When configuring an approval rule within a workflow, you specify:
l A list of approvers, such as users or groups: This setting identifies the persons
who are authorized to allow or deny operations that start the workflow.
l Notification settings: This includes workflow events to notify of, notification
recipients, delivery options, and notification message template.
1. In the Active Roles Console tree, expand Configuration > Policies, right-click
Workflow, and select New > Workflow.
2. Follow the steps in the wizard for creating the workflow definition.
3. On the Workflow Type page, accept the default setting.
By default, the wizard creates a change workflow that starts upon a request to change data
in the directory. Another option is to create an automation workflow that can be run on a
scheduled basis or on user demand. For more information, see Automation workflow.
As a result of these conditions, the workflow will start whenever Active Roles is used to
create a user account in that Organizational Unit.
Email-based approval
In addition to the Web Interface pages for performing approval tasks, Active Roles provides
the facility to approve or reject a pending request by replying to a notification message that
informs of the request. An approval workflow can be configured to behave as follows:
l Upon the receipt of a change request that requires approval, Active Roles sends a
notification message to the designated approvers, with the message body containing
the option to approve or reject the request.
l The approver replies to the notification message, choosing the desired option—
approve or reject. In the reply message the approver is expected to provide a
comment explaining the reason for that choice.
l Active Roles receives the reply massage from the approver, checks to see if the
approver elected to approve or reject the request, and then allows or denies the
requested changes accordingly.
This way, the capabilities to work with approval requests are integrated into the e-mail
client. The approvers do not need a web browser to view, and respond to, their approval
requests. This, for instance, enables Microsoft Office Outlook users to manage approvals
even when they are offline. One more opportunity is to manage approvals using an e-mail
client on a mobile device.
IMPORTANT: To manage approval requests by replying to notification emails, you must
be logged on to the approver’s mailbox as the owner of the mailbox or as an identity that
has full access to the mailbox (including the Send As permission). The Send on Behalf
permission will not suffice. Active Roles detects the situation where the reply is sent on
behalf of the mailbox owner, and disregards the reply message in that case.
This setting identifies the URL of the Exchange Web Services endpoint, which locates the
exchange.asmx file on the Exchange server running the Client Access server role. For
example, https://CAServer.domain.com/EWS/exchange.asmx
Authentication type
This setting specifies the authentication method of the Exchange Web Service.
NOTE: Basic authentication is only available for on-premises Exchange Server services,
Exchange Online mail resources should be configured with Modern authentication, as
Microsoft does not support Basic authentication in Exchange Online mail resources.
This setting specifies the user name and password of the mailbox through which Active
Roles will send and receive email. The mailbox must be located on a supported Exchange
Server installation, and must be reserved for the exclusive use of Active Roles. For more
information on the Microsoft Exchange Server versions supported by Active Roles, see
System requirements in the Active Roles Release Notes.
IMPORTANT: This mailbox must only be accessible by Active Roles. Providing access to
any other application (for example, Microsoft Outlook) to process email messages in this
mailbox can negatively impact the operation of Active Roles.
This setting controls the behavior of the Approve and Reject links in the notification
messages delivered using this email configuration. Two options are available:
l Send approval response by e-mail
l Approve or reject via Web Interface
1. In the Active Roles Console tree, select Configuration > Server Configuration >
Mail Configuration.
2. In the Details pane, double-click Default Mail Settings.
3. In the Default Mail Settings Properties dialog, configure the settings on the
Mail Setup tab:
a. From the Settings for list, select Exchange Web Services.
b. In the Exchange Web Services address box:
i. For on-premises Exchange mailbox, supply the URL of the Exchange Web
Services endpoint. This URL locates the exchange.asmx file on the
Exchange server that is running the Client Access server role. For
example, https://CAServer.domain.com/EWS/exchange.asmx.
ii. For the Exchange mailbox on the cloud, use
https://outlook.office365.com/EWS/Exchange.asmx.
c. From the Authentication type drop-down, select the authentication method
you want to use.
NOTE: Basic authentication is only available for on-premises Exchange
Server services, Exchange Online mail resources should be configured with
Modern authentication, as Microsoft does not support Basic authentication in
Automation workflow
An Active Roles "Workflow" is a sequence of actions that leads to the completion of a
certain task. The sequence is carried out according to a set of rules or policies. A workflow
can be configured to start upon a change request that satisfies the start conditions of the
workflow. An example is a workflow that coordinates the process of approving certain
changes to directory data such as creation of new users or population of security groups. In
Active Roles, this kind of workflow is referred to as a change workflow.
The first option allows starting a new instance of the workflow on demand, even if the
workflow is already running. This option works only if the workflow is started on demand. If
the workflow is performing a scheduled run, Active Roles allows only one instance of the
workflow to run at a time.
All activities within the workflow normally run under the account identified by the “Run as”
options for the workflow. However, each activity can be configured to use individual “Run
as” options. The property page for the activity contains the “Run as” options link allowing
you to override the workflow “Run as” setting on a per-activity basis.
When running under the account of the Administration Service, the workflow activities have
the same rights and permissions as the Administration Service itself and thus can perform
any tasks allowed for the Administration Service.
When running under the account of the user who started the workflow, the activities can
perform only the tasks that Active Roles allows for that user account. The Administration
Service processes the activity operation requests as if they were submitted by that user via
Active Roles, so the activities have the rights and permissions the user account is given in
Active Roles.
Enforce approval
The Enforce approval option determines whether to apply approval rules to the changes
requested by the workflow running under a privileged account. When selected, this option
causes the approval-pending changes requested by the workflow activities to be submitted
for approval regardless of the account under which the workflow is running. Otherwise, the
changes are applied without waiting for approval if the workflow is running under the
service account of Active Roles, under the account of the approver, or under the account of
an Active Roles administrator. You can override this setting on a per-activity basis.
This setting allows you to limit the amount of time the workflow is allowed to run. Use this
setting to limit the automation workflow that might take a long period of time to run,
causing an inconvenience to the user.
Each parameter has a number of properties that define it, including the parameter name,
parameter description, syntax of parameter values, a list of acceptable parameter values,
whether the parameter accepts a single value or multiple values, and whether the
parameter must have a value. The acceptable values can be determined either by a static
list of values or by using a script. In the latter case, the script calculates the list of the
acceptable values each time the workflow is started. A script can also be used to assign a
value to the parameter. The script calculates the value each time the workflow is started.
For more information about workflow parameters, see Configuring workflow parameters.
1. In the Active Roles Console tree, expand Configuration > Policies, right-click
Workflow, and select New > Workflow.
2. Follow the steps in the New Workflow wizard:
a. On the Name and Description page, type in a name and, optionally, a
description for the new workflow.
b. On the Workflow Type page, under This workflow is intended to start,
click On user demand or on a scheduled basis (automation workflow).
c. On the Completion page, click Finish.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the automation workflow you want to configure.
This opens the Workflow Designer window in the details pane, representing the
automation workflow definition as a process diagram.
2. In the details pane, click Workflow options and start conditions to expand the
area above the process diagram, and then click Configure.
This opens the Workflow Options and Start Conditions page where you can view or
change the following:
l The schedule settings that determine the frequency with which to run the
workflow. To enable these settings, select the Run the workflow on a schedule
check box. This causes the workflow to run according to a schedule, and the
options below the check box allow you to set the schedule. For details, see Run
the workflow on a schedule.
l The workflow can be run on demand. By selecting the Allow the workflow to be
run on demand check box, you specify that users can manually run the workflow at
any time regardless of the schedule. For more information, see Allow the workflow to
be run on demand.
l The “Run as” options determine the account under which to run the workflow. Click
the “Run as” options link to view or change the account setting. For details, see
“Run as” options for an automation workflow.
l Choose whether to terminate the workflow if it runs longer that a certain time period.
Click the Additional settings link to view or change that setting. For details, see
When finished, click OK to close the Workflow Options and Start Conditions page, and
then click Save Changes in the Workflow Designer.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the automation workflow to which you want to add an activity.
This opens the Workflow Designer window in the details pane, representing the
automation workflow definition as a process diagram.
2. In the Details pane, drag the activity from the left panel onto the process diagram.
3. Right-click the name of the activity on the process diagram and click Properties.
4. Use the Properties dialog to configure the activity.
The steps for configuring an activity depend upon the type of the activity. For more
information on how to configure each activity type, see Configuring a workflow.
In the Properties dialog, you can change the name and description of the activity. These
settings are common to all activities. The name identifies the activity on the process
diagram. The description appears as a tooltip when you point to the activity on the
process diagram.
You can remove activity from the workflow by right-clicking the name of the activity in the
process diagram and then clicking Delete. This deletes all the configuration settings of the
activity from the workflow. It is possible to disable an activity, preserving the activity’s
configuration settings: Right-click the activity name and click Disable. Active Roles does
not execute the disabled activities when running the workflow. The ability to disable rather
than remove an activity is useful if you plan to temporarily turn off the activity within the
workflow. Later, you can easily re-enable a disabled activity by right-clicking its name and
then clicking Enabled.
1. In the Active Roles Console tree, under Configuration > Policies > Workflow,
right-click the desired automation workflow and click Run.
2. If prompted, examine or change the values of the workflow parameters.
3. Click OK in the confirmation message box.
Active Roles prompts you for parameter values if the workflow has any parameters that
need to be supplied by the user running the workflow on demand. If the workflow has no
parameters that require user input, then Active Roles will start the workflow without
prompting you for parameter values.
Once you have started an automation workflow, Active Roles opens a run history report,
allowing you to examine the progress of running the workflow. The report displays the
workflow run status along with information about the activities performed during it. For a
workflow that is in progress you have the option to cancel running it by clicking Terminate.
To view the run history of an automation workflow from the Active Roles
Console
l In the Active Roles Console tree, under Configuration > Policies > Workflow,
right-click the desired automation workflow and click Run History.
To view the run history of an automation workflow from the Web Interface
The Run History page displays both running and completed instances of the automation
workflow. The Terminate button is available on each instance that is currently running.
After you click the button to stop a running instance of an automation workflow, you may
experience a delay (up to several minutes) before the workflow shuts down.
Stopping a running automation workflow does not roll back or cancel the workflow activities
that have already been performed; this only stops the workflow from running the activities
that are in progress or not yet started.
1. In the Active Roles Console tree, navigate to Configuration > Policies >
Workflow.
2. Right-click the automation workflow you want to block, then click Disable
Workflow.
1. In the Active Roles Console tree, navigate to Configuration > Policies >
Workflow.
2. Right-click the automation workflow you want to unblock, then click Enable
Workflow.
This section provides instructions on how to delegate these tasks to regular users or groups
that do not have administrator rights in Active Roles.
1. In the Console tree, expand Configuration > Policies, right-click the Workflow
container, and then click Delegate Control.
2. In the Active Roles Security dialog, click Add to start the Delegation of
Control Wizard.
3. On the Users or Groups page in the wizard, click Add, and then use the Select
Objects dialog to select the desired users or groups.
4. On the Access Templates page in the wizard, under Access Templates >
Configuration, select the Workflow - View Workflow Containers check box.
5. Follow the instructions in the wizard and accept the default settings.
6. Click OK in the Active Roles Security dialog.
You can delegate full control of all automation workflows held in a certain container by
applying the Automation Workflow - Full Control Access Template to that container.
1. In the Active Roles Console tree, right-click the desired container under
Configuration > Policies > Workflow, and then click Delegate Control.
2. In the Active Roles Security dialog, click Add to start the Delegation of
Control Wizard.
3. On the Users or Groups page in the wizard, click Add, and then use the Select
Objects dialog to select the desired users or groups.
4. On the Access Templates page in the wizard, under Access Templates >
Configuration, select the Automation Workflow - Full Control check box.
It is also possible to delegate full control of a single automation workflow by applying the
Access Template to the workflow definition object.
1. In the Active Roles Console tree, right-click the desired Workflow container under
Configuration > Policies > Workflow, then click Delegate Control.
2. In the Active Roles Security dialog, click Add to start the Delegation of
Control Wizard.
3. On the Users or Groups page in the wizard, click Add, and then use the Select
Objects dialog to select the desired users or groups.
4. On the Access Templates page in the wizard, under Access Templates >
Configuration, select the Automation Workflow - View and Run check box.
5. Follow the instructions in the wizard and accept the default settings.
6. Click OK in the Active Roles Security dialog.
To delegate the task of viewing run history of all automation workflows held in
a certain container
1. In the Active Roles Console tree, right-click the desired container under
Configuration > Policies > Workflow, and then click Delegate Control.
2. In the Active Roles Security dialog, click Add to start the Delegation of
Control Wizard.
3. On the Users or Groups page in the wizard, click Add, and then use the Select
Objects dialog to select the desired users or groups.
4. On the Access Templates page in the wizard, under Access Templates >
Configuration, select the Automation Workflow - View check box.
5. Follow the instructions in the wizard and accept the default settings.
6. Click OK in the Active Roles Security dialog.
It is also possible to authorize users or groups to view run history of a single automation
workflow by applying the Access Template to the workflow definition object.
Prerequisites
To create remote mailboxes via hybrid migration with the Sample Azure Hybrid Migration
script, your organization must meet the following requirements:
l To enable remote mailboxes, the Exchange management tools of an on-premises
Microsoft Exchange installation must be available. For more information on the
Microsoft Exchange Server versions supported by Active Roles, see System
requirements in the Active Roles Release Notes.
l The Active Roles service account must be a part of the Recipient Management
management role group to run Exchange hybrid commands.
1. Depending on whether you want to enable or disable remote mailboxes, use one of
the following functions:
l EnableRemoteMailBox: Use this function to enable remote mailboxes for the
users in the workflow scope. Select EnterExchangeCreds_params as the
function to declare parameters in the script, then provide the Exchange user
name and password to run the EnableRemoteMailBox function in workflow.
By default, a remote mailbox is created for users with a valid Exchange Online license and
who have no on-premises Exchange mailbox. For more information on creating a remote
mailbox for new users, see Creating a new hybrid Azure user with the Active Roles Web
Interface in the Active Roles Web Interface User Guide.
NOTE: One Identity provides the Remote mailbox migration (RemoteMailbox.ps1) script
as a sample script to illustrate the required steps of creating remote mailboxes.
Do not use the script in a production environment without the required modifications and
enhancements. Using security credentials within a script in clear text is never secure.
When testing the script, consider the appropriate authentication and use of credentials.
After testing, do not leave any credentials in clear text in the script.
For more information, see Knowledge Base Article 310525.
For more information on Exchange Online properties, see Viewing or modifying the
Exchange Online properties of a remote mailbox in the Active Roles Web Interface
User Guide.
1. In the Configuration > Script Modules node of the Active Roles Console (also
known as the MMC Interface), create the new M365 script that you want to run with
the new M365 automation workflow.
2. In the New Workflow wizard, configure the new M365 automation workflow.
3. With the O365 script execution configuration activity of the Workflow Designer,
specify the Azure tenant to which the configured workflow will apply.
4. Import the new M365 script into the workflow created in the first step.
NOTE: By default, Active Roles does not select any Azure tenants automatically after you
configured a new workflow with the New Workflow wizard. After the workflow is
created, configure one in the Workflow Editor, otherwise the workflow will fail with the
following error message:
Select a configured Azure tenant from the Select a Tenant to configure O365
Services drop-down list. Alternatively, under Parameter values, provide a
valid Tenant ID, Tenant Name, Application (Client) ID and Application (Client)
Certificate Thumbprint to override Azure tenant details from the workflow.
For more information on how to configure an M365 automation workflow, see Creating a
Microsoft 365 automation workflow. For a list of sample M365 workflow scripts, see Sample
Office 365 workflow scripts.
Prerequisites
Before starting the configuration of an M365 automation workflow, make sure that the
following conditions are met:
1. The following Windows PowerShell modules are installed on the system running
Active Roles:
l Az.Accounts
l Az.Resources
l Exchange Online Management
l Microsoft.Graph
If these PowerShell modules are not installed, Active Roles cannot run workflows that
include M365 PowerShell script execution activities.
NOTE: Consider the following when planning to use the Exchange Online Manage-
ment module:
l To run a Sample Azure Hybrid Migration script, an on-premises Microsoft
Exchange deployment must be available.
l As Exchange Online is connected to Exchange Online PowerShell, make
sure that the https://outlook.office365.com/powershell-liveid/ URL is
not blocked in your organization domain, and that network connectivity
is available.
2. You already created the M365 script module to use as a script activity with the M365
automation workflow. For more information, see Script activity.
1. In the Active Roles Console (also known as the MMC Interface), expand
Configuration > Policies.
2. To launch the New Workflow wizard, right-click Workflow, and select New >
Workflow in the context menu.
3. On the Name and Description page, enter a Name and optionally, a Description
for the new workflow.
4. On the Workflow Type page, under This workflow is intended to start, select
On user demand or on a scheduled basis (automation workflow).
5. On the Completion page, click Finish.
6. To configure the Azure tenant connection settings of the new M365 automation
workflow, double-click the workflow to open the Workflow Designer, then click Basic
Activities > O365 script execution configuration.
NOTE: The configured workflow will run successfully only if the specified script is well-
formed and complete.
$context.O365ImportModules(@(array-of-modules))
The O365ImportModules function lets you load an array of Azure and M365 Windows
PowerShell modules. The function supports loading the following modules:
l Az.Accounts
l Az.Resources
l Exchange Online Management
l Microsoft.Graph
Once the modules are loaded, the function creates a connection to the specified
modules with the connection details specified in the O365 script execution
configuration workflow activity. For more information, see Creating a Microsoft 365
automation workflow.
function Microsoft365ScriptTest() {
$context.O365ImportModules(@("Az.Accounts", "Az.Resources",
"ExchangeOnlineManagement", "Microsoft.Graph"))
$context.O365ExecuteScriptCmd("Get-Module | Select-Object -
Property ModuleType,Version,Name | Out-File -FilePath
C:\WS\Files\ImportedModulesInnerRunspace.txt")
$context.O365ImportModule (module)
The O365ImportModule function lets you load a single M365 or Azure Windows PowerShell
module. If you have multiple versions of the specified module installed, you can also
specify the module version to load.
NOTE: The O365ImportModule function supports specifying major module versions only
(such as version 2.x).
In this example, the O365ImportModule function is used to import version 2.x of the
Microsoft Azure Az Windows PowerShell module.
$context.O365ExecuteScriptCmd(string-or-cmd )
The O365ExecuteScriptCmd function passes any string or command specified in the script,
then runs and returns the results as a PSObject.
$context.O365RemoveAllModulesSessions()
By default, the Create Office 365 Shared Mailboxes workflow is disabled, as One
Identity recommends using it as a template for custom workflows that uses the required
By default, the Enabling Azure Roles workflow is disabled, as One Identity recommends
using it as a template for custom workflows that would use the required values in the script,
such as the directory role display name.
The Enabling Azure Roles workflow is located in the Configuration > Policies >
Workflow > Builtin container of the Active Roles Console (also known as the MMC
interface). The required Enabling Azure Roles script is located in the Configuration >
Policies > Script Modules > Builtin container.
Activity extensions
In Active Roles, administrators can configure workflow activities of the predefined types
that are installed with Active Roles. By default, the list of activities in the Workflow
Designer contains only the predefined activity types, such as Approval Activity or
Notification Activity. It is possible to extend the list by adding new types of activity.
Each activity type determines a certain workflow action (for example, originating an
approval task or notification) together with a collection of activity parameters to configure
the workflow action (for example, parameters that specify the approvers or notification
recipients). Active Roles builds upon this concept, providing the ability to implement and
deploy custom types of workflow activity. It enables custom activity types to be created as
necessary, and listed in the Workflow Designer along with the pre-defined activity types,
allowing administrators to configure workflow activities that perform custom actions
determined by those new types of workflow activity.
Active Roles allows the creation of custom activities based on the Script Activity built-in
activity type. However, creating and configuring a script activity from scratch can be time-
consuming. Custom activity types provide a way to mitigate this overhead. Once a custom
activity type is deployed that points to a particular script, administrators can easily
configure and apply workflow activities of that type, having those activities perform the
actions determined by the script. The activity script also defines the activity parameters
specific to the activity type.
To create a custom activity type, first create a Script Module that holds the script function
that will be run by the workflow activities of that type. Then, you can create a Policy Type
1. In the Console tree, under Configuration > Server Configuration > Policy
Types, right-click the Policy Type container in which you want to create a new object,
and select New > Policy Type.
For example, if you want to create a new object in the root container, right-click
Policy Types.
2. In the New Object - Policy Type wizard, type a name, a display name and,
optionally, a description for the new object.
The display name identifies the activity type in the Workflow Designer. The
description text is used as a default description for every activity that is based on this
Policy Type object.
3. Click Next.
4. Click Browse and select the Script Module containing the script that will be used by
the workflow activities of this type.
The Script Module must exist under the Configuration > Script Modules container.
5. In the Policy Type category area, select the Workflow activity option.
Name of the Right-click the The name is used to identify the object, and must
object object and click be unique among the objects held in the same
Rename. Policy Type container.
Display Right-click the Changing the display name also changes the name
name or object, click of the activity type in the Workflow Designer. You
description Properties and may need to refresh the view in the Workflow
make the necessary Designer for the new name to be displayed.
changes on the
General tab.
Script Right-click the You can change the script in the Script Module that
Module object, click is currently associated with the Policy Type object
Properties, instead of selecting a different Script Module. To
navigate to the view or change the script, find and select the Script
Script tab, click Module in the Active Roles Console tree, under
Browse, and then Configuration > Script Modules.
select the Script
Changing the script affects all the existing workflow
Module you want.
activities of this type. If you add an activity to a
workflow and then change the script for the Policy
Type object based on which the activity was
created, the activity will run the changed script.
Function to Right-click the Changing this setting causes the activities of this
run object, click type to run function you have selected.
Properties,
Changing the function does not affect the existing
navigate to the
activities of this type. If you add a new activity of
Script tab, and then
this type, the activity will run the new function.
choose the
appropriate function
from the Function
to run list.
Function to Right-click the Changing this setting changes the list of the activity
declare object, click parameters specific to this activity type. The
parameters Properties, changes do not affect the parameters of the
navigate to the existing activities of this type. When you add a new
Script tab, and then activity of this type, the list of the activity
choose the parameters is built using the new function to
appropriate function declare parameters.
from the Function
to declare
parameters list.
Policy Type Right-click the Changing this setting changes the image that
icon object, click appears next to the display name of the activity
Properties, type in the Workflow Designer, on the pane located
navigate to the next to the workflow process diagram.
Script tab, click
Policy Type Icon,
and then do one of
the following:
l Click Change
and open an
icon file
containing the
image you
want.
l Click Use
Default Icon
to revert to
the default
image.
1. In the Console tree, under Configuration > Server Configuration > Policy
Types, right-click the Policy Type container in which you want to create a new
container, and select New > Policy Type Container.
For example, if you want to create a new container in the root container, right-click
Policy Types.
2. In the New Object - Policy Type Container Wizard, type a name and, optionally,
a description for the new container.
The name of the container will be displayed in the Workflow Designer if the container
is located directly in the Policy Types container.
3. Click Next and follow the steps in the wizard to complete the creation of the
new container.
You can select multiple Policy Objects to export, or you can select a container to export all
Policy Type objects and containers held in that container. In either case, the Export
operation creates a single XML file that can later be imported to any container under the
Policy Types node.
Export of Policy Type objects creates an XML file representing both the objects and the
Script Modules containing the scripts for each activity type being exported. During an
import, Active Roles creates the Policy Type objects and the Script Modules based on the
data found in the XML file. As a result of the import, the activity types are replicated to the
new environment and can be used the same way as in the environment from which they
were exported.
1. In the Active Roles Console tree, under Configuration > Server Configuration >
Policy Types, right-click the Policy Type container in which you want to import the
exported Policy Type objects and containers.
2. Click Import Policy Types, and then open the XML file you want to import.
This will create new Policy Type objects and containers in the selected container. In
addition, new Script Modules will be created in the Configuration > Script Modules
container and associated with the newly created Policy Type objects.
1. In the Active Roles Console tree, expand Configuration > Policies > Workflow,
and select the workflow to which you want to add an activity.
This opens the Workflow Designer window in the details pane, representing the
workflow definition as a process diagram.
2. In the details pane, drag the activity type from the left panel onto the
process diagram.
The panel on the left of the workflow process diagram lists all the activity types
defined in your Active Roles environment. The built-in activity types are listed in the
Basic area, along with the custom activity types whose Policy Type objects are
located directly in the Policy Types container. The other custom activity types are
listed below the names of the containers that hold the corresponding Policy Type
objects. The list includes only those containers that are located directly in the Policy
Types container. The names of the intermediate containers are not shown.
3. Right-click the name of the activity you have added on the process diagram, and then
click Properties.
4. On the Properties page, set parameter values for the activity: Click the name of a
parameter in the list, and then click Edit.
Parameters control the behavior of the activity. When Active Roles executes the
activity, it passes the parameter values to the script function. The actions
performed by the script function, and the results of those actions, depend on the
parameter values.
Clicking Edit displays a page where you can add, remove, or select a value or values
for the selected parameter. For each parameter, the script being used by the activity
defines the name of the parameter and other characteristics, such as a description, a
list of possible values, the default value, and whether a value is required. If a list of
possible values is defined, then you can only select values from that list.
By using temporal group memberships, Active Roles provides the ability to automate the
tasks of adding or removing group members that only need group membership for a
specific time period. When adding objects, such as users, computers or groups, to a
particular group, an administrator can specify that the objects should be added to the
group at the time of choice, as well as indicate when those objects should be removed
from the group.
The temporal group membership functionality offered by Active Roles can aid organizations
in efficiently assigning users and other objects to groups for a required period of time.
Although in many cases objects that are added to a group remain the members of the
group for an indefinite period of time, many organizations have requirements of
temporarily assigning objects to particular groups. Typical scenarios include allowing
access to specific resources for the duration of a certain project, or temporarily allowing an
individual to act as a server administrator.
Management of temporal group assignments represents significant challenges for
administrators since a high degree of administrative oversight is required to ensure that
the group assignments are truly temporary and do not become permanent because of poor
control over group memberships. Active Roles addresses these requirements by enabling
addition or removal of group members to occur automatically on a scheduled basis.
The temporal group membership functionality expands the benefits of Active Roles in the
following areas:
l Security: By providing tight control over changes to group memberships, including
policy-based rules and constraints, change approval, and change auditing, Active
Roles reduces security risks for systems, applications and services that use Active
Directory groups for access authorization. Adding and removing group members in a
timely manner ensure that users have access to systems and resources for only the
required amount of time, thereby restricting the possibility and scope of access.
l Availability: By automatically populating groups based on configurable policy rules,
Active Roles makes appropriate network resources available to appropriate users at
the time that they need access to those resources. The ability to set a schedule for
adding and removing group members is helpful in situations where temporary access
is required for a relatively short time period or when numerous requests to change
group memberships arise on short notice.
Active Roles provides the temporal group membership functionality for both Active
Directory Domain Services (AD DS) and Active Directory Lightweight Directory
Services (AD LDS).
The temporal group membership functionality automates the tasks of adding and removing
users from groups in the situations where users need group memberships for only a specific
time period. By applying temporal membership settings, administrators can schedule
selected objects to be assigned to a particular group and specify when the objects are to be
removed from the group.
The key capabilities provided by Active Roles for managing temporal group memberships
are as follows:
l Add temporal group members: The user interface for selecting objects, in both
the Active Roles Console and Web Interface, provides a number of options to specify
when the selected objects should be added to the selected group and when the
selected objects should be removed from the group. It is possible to add the objects
to the group immediately as well as to indicate that the objects should not be
removed from the group.
l View temporal members of a group: The list of group members (the Members
page) displayed by the Active Roles Console or Web Interface makes it possible to
distinguish between regular group members and temporal group members. In
addition, it is possible to hide or display the temporal members that are scheduled to
be added to the group in the future but are not actual members of the group so far.
l View temporal memberships of an object: The list of group memberships for a
particular object (the Member Of page) makes it possible to distinguish between the
groups in which the object is a regular member and the groups in which the object is
a temporal member. It is also possible to hide or display the groups to which the
object is scheduled to be added in the future.
l Reschedule temporal group memberships: Both the Members and Member
Of pages provide the ability to view or modify the temporal membership settings.
On the Members page for a particular group, you can select a member, and view
or modify the date and time when the member should be added or removed from
the group. On the Member Of page for a particular object, you can select a group,
and view or modify the date and time when the object should be added or removed
from the group.
With the temporal group membership functionality, Active Roles assures that users have
group memberships for only the time they actually need to, enforcing the temporal nature
of group memberships when required and eliminating the risk of retaining group
memberships for longer than needed.
1. In the Active Roles Console, right-click the group and click Properties.
2. On the Members tab in the Properties dialog, click Add.
3. In the Select Objects dialog, click Temporal Membership Settings.
1. In the Active Roles Console, right-click the group, then click Properties.
2. Examine the list on the Members tab in the Properties dialog:
l An icon of a small clock overlays the icon for the temporal members.
l If the Show pending members check box is selected, the list also includes
the temporal members that are not yet added to the group. The icons
identifying such members are shown in orange.
1. In the Active Roles Console, right-click the group, then click Properties.
2. Examine the list on the Member Of tab in the Properties dialog:
l An icon of a small clock overlays the icon for the groups in which the object is a
temporal member.
l If the Show pending group memberships check box is selected, the list
also includes the groups to which the object is scheduled to be added in the
future. The icons identifying such groups are shown in orange.
To view or modify the start or end time setting for a member of a group
1. In the Active Roles Console, right-click the group and click Properties.
2. In the list on the Members tab in the Properties dialog, click the member and then
click Temporal Membership Settings.
3. Use the Temporal Membership Settings dialog to view or modify the start or end
time settings.
Regular members have the Add to group and Remove from group options set to
Already added and Never, respectively. You can set a particular date for any of these
options in order to convert a regular member to a temporal member.
NOTE: Consider the following when rescheduling temporal group memberships:
l You can view or modify the start time and end time settings by managing an object
rather than groups in which the object has memberships. Open the Properties
dialog for that object, and then, on the Member Of tab, select the group for which
you want to manage the start or end time setting of the object, and click Temporal
Membership Settings.
l On the Members or Member Of tab, you can change the start or end time setting
for multiple members or groups at a time. From the list on the tab, select two or
more items and click Temporal Membership Settings. Then, in the Temporal
Membership Settings dialog, select check boxes to indicate the settings to
change and make the changes you want.
1. In the Active Roles Console, right-click the group, and then click Properties.
2. On the Members tab in the Properties dialog, click the member, click Remove, and
then click Apply.
NOTE: You can remove an object that is a temporal member of a group by managing the
object rather than the group. Open the Properties dialog for that object, and then, on
the Member Of tab, select the group from the list and click Remove.
Group Family
With Group Family, you can view or modify the start time and end time settings by
managing an object rather than groups in which the object has memberships. Open the
Properties dialog for that object, and then, on the Member Of tab, select the group for
which you want to manage the start or end time setting of the object and click Temporal
Membership Settings.
On the Members or Member Of tab, you can change the start or end time setting for
multiple members or groups at a time. From the list on the tab, select two or more items
and click Temporal Membership Settings. Then, in the Temporal Membership
Settings dialog, select check boxes to indicate the settings to change and make the
changes you want.
Provides for a separate category of rule-based policies specific to group auto-provision.
Each policy of that category, referred to as Group Family, acts as a control mechanism for
creating and populating groups.
Group Family automatically creates groups and maintains group membership lists in
compliance with configurable rules, allowing group membership to be defined as a function
of object properties in the directory. Group Family also allows for creation of new groups
based on new values encountered in object properties.
For instance, in order to manage groups by geographical location, a Group Family can be
configured to create and maintain groups for every value found in the City property of user
accounts. Group Family discovers all values of that property in the directory and generates
a group for each, populating the group with the users that have the same value of the City
property. If a new value is assigned to the City property for some users, Group Family
automatically creates a new group for those users. If a user has the value of the City
property changed, Group Family modifies the group membership for that user accordingly.
The configuration of a Group Family does not have to be limited to a single property of
objects. Rather, it can combine as many properties as needed. For example, a Group
Family can be set up to look at both the Department and City properties. As a result,
Group Family creates and maintains a separate group for each department in each
geographical location.
1. The scope is calculated and analyzed to build a list of all the existing combinations of
values of the group-by properties. The list is then added to the Group Family
configuration.
2. For each combination of values, a grouping is calculated consisting of all objects in
the scope that have the group-by properties set to the values derived from that
combination.
3. For each grouping, a group is created or captured, and linked to the grouping. The
Group Family configuration is updated with information about those links. Whether to
create or capture a group is determined by the Group Family configuration.
4. For each group linked to a certain grouping (controlled group), the membership list is
updated to only include the objects found in that grouping. All the existing members
are removed from the group and then all the objects found in the grouping are added
to the group.
When creating a group to accommodate a given grouping, Group Family uses the group
naming rules to generate a name for that group. The rules define a name based on the
combination of values of the group-by properties that identifies the grouping. The group
naming rules are stored as part of the Group Family configuration.
When capturing an existing group to accommodate a given grouping, Group Family uses a
group-to-grouping link created manually and stored as part of the Group Family
configuration. The link specifies the combination of values of the group-by properties to
identify the grouping, and determines the group to be linked to that grouping.
1. In the Console tree, select Configuration > Policies > Administration > Builtin.
2. In the details pane, double-click Built-in Policy - Group Family.
3. In the Built-in Policy - Group Family Properties dialog, click Policies, select the
policy, and click View/Edit.
4. In the Policy Properties dialog that appears, click Policy Settings.
The Active Roles Console provides the New Group Family Wizard for creating the Group
Family configuration. The wizard creates a group, referred to as configuration storage
group, and populates that group with the configuration data you specify. The wizard also
allows you to run the Group Family immediately or schedule the Group Family to run on a
regular basis.
NOTE: You can create any number of Group Families, with each Group Family intended to
control a certain collection of groups. When linking a group to a grouping, the Group
Family engine ensures the group is under the control of only the Group Family that
created the link, thereby avoiding conflicts.
Groups created through Group Family does not support group name with special
characters, such as, /\[]:;|=*?<>".
To create the Group Family configuration and run the Group Family
1. To start the New Group Family Wizard, in the Console tree, right-click the
Organizational Unit in which you want to create the Group Family configuration
storage group, and select New > Group Family.
2. Follow the instructions on the wizard pages.
3. On the Name the Group Family page, specify a name for the Group Family.
The wizard creates the Group Family configuration storage group with the name you
specify on this page.
4. On the Grouping Options page, do one of the following, then click Next:
l To use a preconfigured grouping criterion, click Pre-configured grouping
by, then select a criterion from the list.
l To configure a custom grouping criterion, click Custom Grouping.
5. On the Location of Managed Objects page, do one of the following, then
click Next:
l To assemble objects into groups, click Add, then select a container that holds
the objects.
l To remove a selected container from the Containers list, click Remove.
6. On the Selection of Managed Objects page, configure the object type and/or
filtering rule for group family membership, then click Next:
l To choose an object by type, click one of the four topmost options.
Alternatively, click Other, then click Specify to choose an object type from the
1. Click Add.
2. In the Add Entry dialog, do one of the following, then click OK:
l To configure a text entry, click Text under Entry type, and then type a value
in the Text value box.
l To configure a group-by property entry, click Group-by Property under Entry
Type. Then, under Entry properties, select a property from the list and do
one of the following:
l If you want the entry to include the entire value of the property, click All
characters of the property value.
l If you want the entry to include a part of the property value, click The
first, and specify the number of characters to include in the entry.
3. Optionally, do the following:
l Add more entries, delete or edit existing ones, and use the arrow buttons to
move entries up or down in the list.
l Paste the Clipboard contents to the list of entries by clicking the button next to
the Configured value box.
4. Click OK.
1. Select the check box and click Configure next to the naming property that you want
to configure, then complete the Configure Value dialog by using the procedure
outlined above.
2. Click OK.
Grouping options
The next page provides a list of commonly used grouping criteria. Group Family creates
groupings based on the properties you can select on this page or specify later.
You can select the type of objects you want the Group Family scope to include:
l User: The Group Family scope only includes user accounts.
l Group: The Group Family scope only includes groups.
NOTE: With this option the Group Family creates groups and adds existing groups
to the newly created groups.
l Contact: The Group Family scope only includes contact objects.
l Computer: The Group Family scope only includes computer accounts.
l Other: The Group Family scope only includes the directory objects of the type you
select. Click Specify and select an object type.
You have the option to further refine the Group Family scope by applying a filter. To do so,
click Filter. This displays a window where you can view or modify filtering criteria. The
label next to the Filter button provides a visual indication of whether any filtering criteria
are specified.
If any conditions are specified, a filter is applied so that the Group Family scope only
includes the objects for which all conditions evaluate to TRUE.
With an empty list of conditions, the Group Family scope includes all objects of the
specified type held in the specified containers. In other words, this results in no filtering
being applied.
When you apply a filter, only the objects that meet the filter conditions are added to the
controlled groups. By default, no filter is applied, which causes the controlled groups to
include any objects of the specified type. You can configure a basic filter by selecting
properties and specifying conditions and values to search for on the selected properties.
In addition, you have the option to configure an advanced filter by entering an appropriate
LDAP query. To do so, click Advanced in the Filter window. Note that the basic and
advanced filter options are mutually exclusive. If you have applied an advanced filter, the
basic filter settings are disregarded. To return to the basic filter option, click Basic in the
Filter window—this will override the LDAP query that the advanced filter is based upon.
By clicking Preview on the Selection of Managed Objects page, you can display a list of
objects currently included in the Group Family scope. The Preview window lists the objects
the Group Family is going to assemble into groups.
Group-by properties
The next page lets you set up the list of group-by properties. The Group Family breaks up
the set of managed objects (scope) into groupings, each of which is comprised of the
objects with the same combination of values of the specified group-by properties. For
example, with Department specified as a group-by property for user objects, each
grouping only includes the users from a certain department. Then, the Group Family
ensures the members of each grouping belong to the group linked to that grouping.
The page lists of the currently selected group-by properties, and allows you to modify the
list by adding or removing properties.
IMPORTANT: The changes you make to the list on this page reset the Group Family
options that are dependent on the group-by properties. These options include the group
naming rules and the list of groups to capture (see the following two sections). If you add
or remove a group-by property, the current naming rules are replaced by the default
naming rule and the list of groups to capture is erased.
You can configure Group Family so that Active Roles will create 3 groups, each
corresponding to one of the three keywords, and populate the groups as follows:
l Add Object1, Object2 and Object3 to the Keyword1 group
l Add Object1 to the Keyword2 group
l Add Object2 and Object3 to the Keyword3 group
Clicking Capture Groups displays a window where you can view or modify a list of group-
to-grouping links. Each entry in the list includes the following information:
l Combination of values of the group-by properties: The combination of
property values that identifies a grouping.
l Group Name: Identifies the group linked to the grouping.
l In Folder: The canonical name of the container holding the group.
The Capture Groups window provides the following buttons for managing the list of
group-to-grouping links:
By default, the Group Family generates the group naming properties based on the following
syntax: CG-%<key.property1>-%<key.property2>, and so on. In this syntax, CG is the
abbreviation for Controlled Group, whereas each of the %<...> entries is used to
represent a value of a certain group-by property. When creating a group for a given
grouping, the Group Family substitutes the grouping-specific value of the group-by
property for the entry containing the name of that property. For example, with a grouping
identified by the Operations value of the Department property, the group name is set to
CG-Operations. With two group-by properties, such as Department and City, an example
of the group name could be CG-Operations-London.
You can modify the group naming rule by clicking Configure. This displays the Configure
Value dialog. For more information, see Configuring a Property Generation and Validation
policy. You can use that dialog to set up a value for the ‘name’ must be condition, in the
same way as you do when configuring a Property Generation and Validation policy.
A value is a concatenation of one or more entries. The Configure Value dialog provides
the Add, Edit, and Remove buttons for managing the list of entries. Clicking Add displays
the Add Entry window.
To add a text string, you simply type a text in Add Entry window. The next subsection
elaborates on the Group-by Property entry.
Using the Group-by Property entry type, you can add an entry representing a value (or a
part of a value) of a group-by property. Select a group-by property from the list, and then
do one of the following:
If you choose the second option, you can select the If value is shorter, add filling
characters at the end of value check box, and type a character in the Filling character
box. This character will fill the missing characters in the value of the property if the value is
shorter than specified in the box next to The first. For example, if you specify The first 12
characters and enter 0 as the filling character, the Accounting property value results in
the Accounting00 entry.
When you are done configuring an entry, click OK to close the Add Entry window. The
entry is added to the Configure Value dialog. When you have completed the list of
entries, click OK to close that dialog.
NOTE: The naming rule must include an entry for each of the group-by properties.
You have the option to configure an individual rule for each of these naming properties. To
do so, click Fine-tune on the Group Naming Rule page. This displays a window where
you can select a naming property and configure a rule for that property the same way as
you do for Group name. The window looks similar to the following figure.
You may need to configure a separate rule for a certain property, considering restrictions
imposed on that property. For example, Group name (pre-Windows 2000) must be
less than 20 characters. In order to meet this requirement, select the Group name (pre-
Windows 2000) check box and click Configure to set up an appropriate rule. When
configuring entries to include group-by properties, limit the number of characters in each
entry by using the option The first in the Add Entry window.
Available are the standard options for the group scope and group type. The Group Family
creates groups of the scope and type you select.
Location of groups
On the next page, you can specify the container you want to hold the groups generated by
the Group Family.
Exchange-related settings
On the next page, you can specify whether you want the groups generated by the Group
Family to be mail-enabled, and set up Exchange-related properties to assign to those
If you want the Group Family groups to be mail-enabled, select the Mail-enable groups
created by Group Family check box. Then, you can set up the following Exchange-
related properties for the Group Family groups:
l Expansion server: The Exchange server used to expand a Group Family group into
a list of group members.
l Hide group from Exchange address lists: Prevents the Group Family groups
from appearing in address lists. If you select this check box, each of the groups will
be hidden from all address lists.
l Send out-of-office messages to originator: Select this check box if you want
out-of-office messages to be sent to the message originator, when a message is sent
to a Group Family group while one or more of the group members have an out-of-
office message in effect.
Select the first check box to run the Group Family right after you complete the wizard and
whenever the Group Family is modified by managing the configuration storage group. For
more information, see Administering Group Family.
Select the Schedule Group Family to run check box to set up schedule options. As long
as this check box is selected, the Group Family runs at specified time.
From the Run on this server list, you can select the Administration Service to run the
Group Family. It is advisable to choose the least loaded Service.
1. In the Active Roles Console, navigate to the Group Family you want to delete.
2. Right-click the Group Family configuration storage group, then click Delete.
NOTE: Deleting a Group Family only deletes the configuration storage group of the Group
Family. This operation does not delete the controlled groups of the Group Family. Later,
you can configure another Group Family to take control of those groups.
Controlled groups
To help distinguish the groups that are under the control of a Group Family
(controlled groups), the Active Roles Console marks them with a special icon. For
example, the following icon is used to indicate a global group that is under the
control of a Group Family:
In addition, an explanatory text is added to the Notes field for such groups, stating that the
Group Family will override any changes made directly to the group membership list.
In the Active Roles Console, the Properties dialog for controlled groups includes a Group
Family-specific tab named Controlled By. From that tab, you can manage the
configuration of the Group Family that controls the group.
The Controlled By tab displays the name and path of the group that stores the
configuration of the Group Family. To view or change the configuration of the Group Family,
click Properties.
There are two ways to access the Properties dialog of the Group Family configuration
storage group:
l On the Controlled By tab in the Properties dialog for any group controlled by the
Group Family, click Properties.
l Right-click the Group Family configuration storage group, and click Properties.
The following sections elaborate on the Group Family-specific tabs found in the Properties
dialog for the Group Family configuration storage group.
General tab
The General tab displays the Group Family name, and allows you to edit the description.
This tab cannot be used to modify the Group Family name. You can change the name by
using the Rename command on the Group Family configuration storage group.
By clicking Storage Group Scope and Type (Advanced), you can view or modify the
group scope and group type of the configuration storage group. Changes to these settings
do not affect the Group Family. The group type and group scope are set to Security and
Global by default, and normally need not be modified.
Item Description
Controlled This is a list of all groups that are under the control of this Group Family.
groups For each group, the list displays the name of the group along with the path
and name of the container that holds the group.
Capture Click this button to examine the list of controlled groups in detail. For each
Groups of the controlled groups, you can identify the grouping assigned to that
group.
Manage Click this button to view or change the Group Family settings that
Rules determine properties of the controlled groups such as the naming
properties, the group type and scope, the container that holds the groups,
and Exchange-related properties.
Each of the groups listed on this tab is either created or captured by the Group Family,
and linked to a certain grouping. You can view or modify those links by clicking
Capture Groups.
NOTE: For a newly created Group Family configuration, the list on this tab only includes
the groups specified in the Capture Existing Groups Manually step of the New
Group Family wizard. If that step was skipped, the list is empty until the Group Family
has been run.
Clicking Capture Groups displays a window where you can view the list of controlled
groups in more detail. The Capture Groups window allows you to add, modify, or remove
entries from that list.
The Capture Groups window lists all the controlled groups. For each group, you can see
which grouping is linked to that group. As usual, groupings are identified by combinations
of values of the group-by properties. Thus, each entry in the list includes the following
information:
l Combination of values of the group-by properties: The combination of
property values that identifies a grouping.
l Group Name: Identifies the group linked to the grouping.
l In Folder: The canonical name of the container holding the group.
l Last Update: The date and time the group was last updated by the Group Family.
The update occurs during a Group Family run, when any changes to the grouping
are detected and the membership list of the group is modified so as to reflect
those changes.
The Capture Groups window provides these buttons for managing the list:
l Add: Opens a window where you can select a group and specify a grouping to
which you want to link (assign) an existing group. To specify a grouping, you need
to enter a certain value of each of the group-by properties. The result is that the
group you select is linked to the grouping identified by the combination of values
you have entered.
l Edit: Allows you to modify an entry you select from the list. Opens a window where
you can select a different group, or specify a different grouping by making changes to
the combination of values of the group-by properties.
l Remove: Deletes the entries you select from the list. The result is that the Group
Family will create new groups for the groupings you remove from the list.
l Scan: Detects new combinations of values of group-by properties, and displays them
in the list so that you can link existing groups to new combination manually if you do
not want the Group Family to create new groups for those combinations.
When managing the list of groups in the Capture Groups window, consider the following:
l You can assign an existing group to a grouping regardless of whether the grouping
actually exists in the directory. For example, you can assign a group to a grouping
with a Department property value that is not encountered in the directory. Once the
Department property for some users is set to that value, the Group Family will add
those users to the specified group instead of creating a new group for the new
Department.
l Only one group can be assigned to a grouping. If the list already includes a given
grouping, you will not be allowed to add a new entry referring to that same
grouping. In this case, you have the option to use Edit, to link a different group to
the grouping.
l When you edit a list entry to link a different group to a grouping, the group that was
earlier linked to the grouping remains intact. It neither is deleted nor has the
membership list updated. In other words, the members of the grouping still belong to
the group even though you have removed that group from the list, and thus from
under the control of the Group Family.
l When you remove an entry from the list, the group that the entry refers to is not
deleted. During a subsequent run, the Group Family will detect a grouping that has
no group assigned and try to create a group for that grouping. This operation may fail
due to a name conflict so long as there is an existing group with the same name—the
group that was earlier linked to the grouping. To avoid name conflicts, rename or
delete the groups you remove from under the control of the Group Family.
You can navigate through these pages by using the Back and Next buttons. The Finish
button on the last page commits the changes, if any, from all pages to the Properties
dialog, and completes the task of managing the group creation rules. The changes are
applied when you click OK or Apply in the Properties dialog, and can be discarded by
clicking Cancel.
Groupings tab
From the Groupings tab, you can view or change the Group Family settings that control
the Group Family calculation processes.
During each run, the Group Family re-calculates groupings by breaking up the set of
managed objects (scope) into sub-sets, with each sub-set consisting of the objects that
have a particular combination of values assigned to the group-by properties.
The scope and the group-by properties are specified when the Group Family configuration
is created, and can be changed on the pages that appear when you click Configure on the
Groupings tab. By clicking Configure, you can view or change the following settings:
Schedule tab
The Schedule tab displays Group Family schedule-related information, and allows you to
view or modify scheduling settings.
The tab displays the following information:
l Schedule: The Group Family is scheduled to run as indicated by this statement.
l Run on this server: The Administration Service that performs all operations
needed to run the Group Family.
l Last run time: The date and time the Group Family was last run.
l Next run time: The date and time that the Group Family is next scheduled to run.
You can use the Configure button to examine the Group Family schedule in more detail,
and make changes to the schedule as needed.
Clicking Configure displays the Group Family Scheduling page, similar to that of the
New Group Family wizard. For more information, see Group Family scheduling. View or
modify the schedule settings on that page, and click Finish to commit your changes to the
Properties dialog. The changes are applied when you click OK or Apply, and can be
discarded by clicking Cancel.
The Error List section provides information about all errors and warnings the Group Family
encountered during the run.
In this section, you can find the instructions on how to implement a Group Family that
creates and maintains a separate group for users in each of those departments. The
Group Family configuration storage group will be created in the Organizational Unit
named Groups. The Group Family will be configured to create the departmental groups in
that same OU.
Open the Active Roles Console, and perform the following steps to implement the
Group Family.
Once you have completed these steps, the Group Family performs all the necessary
processing to create the groups, one group per department, and adds users to the
appropriate groups based on the Department property.
You might look at the contents of the Groups OU in the Active Roles Console to verify that
the departmental groups are created successfully. You might also examine properties of a
group generated by the Group Family, to verify that the membership list of the group is
correct. For example, the membership list of the CG-Executive Services group consists of
the user accounts that have the Department property set to Executive Services.
Dynamic groups
Active Directory allows groups (herein called basic groups) to include members statically—
select objects and add them to groups. Active Roles provides a flexible, rule-based
mechanism for populating groups. Once set up, the process automatically adds and
removes members from groups.
Active Roles provides rule-based groups called dynamic groups. Membership rules
determine whether an object is a member of a dynamic group. A membership rule may
take a form of search query, object static inclusion and exclusion rule, and group member
inclusion and exclusion rule. As the environment changes, the memberships of objects in
dynamic groups automatically change to adapt to the new environment.
Active Roles dynamic groups reduce the cost of maintaining lists and groups, while
increasing the accuracy and reliability of maintenance. Furthermore, it automatically keeps
distribution lists and security groups up to date, eliminating the need to add and remove
members manually.
To automate the maintenance of group membership lists, dynamic groups provide the
following features:
l A rule-based mechanism that automatically adds and removes objects from groups
whenever object attributes change in Active Directory.
l Flexible membership criteria that enable both query-based and static
population of groups.
In the Active Roles Console, dynamic groups are marked with the following icon: .
When you convert a basic group to a dynamic group, the group loses all members that were
added to the group when it was a basic group. This is because members of a dynamic group
can only be defined by membership rules.
When you convert a dynamic group to a basic group, the group retains all its members
included due to the membership rules. During this conversion, the group only loses the
membership rules.
When a member of a dynamic group (such as a user or another group) is deprovisioned,
the dynamic group is automatically updated to remove that member. As a result,
deprovisioning a user or group removes that user or group from all dynamic groups. This
behavior is by design.
Selecting the option that enables cross-domain membership should be considered a long-
term commitment to scenarios where members of a dynamic group may reside in domains
other than the domain of the dynamic group—external domains. Once you have enabled
cross-domain membership, you can configure dynamic groups to include or exclude objects
from any domains registered with Active Roles. However, if you decide to clear this policy
option later, the dynamic groups configured to include or exclude objects from external
domains will no longer function. You will have to inspect and, if needed, reconfigure your
existing dynamic groups to ensure that the membership rules of each dynamic group
match only objects from the domain of the dynamic group itself.
On the first page of the wizard, you can select the type of the membership rule you want to
configure. The text under Membership rule description explains which membership
rules can be created using the rule type you select.
The Include Explicitly membership rule allows you to select objects to be statically added
to the group. Active Roles ensures that the selected objects are included in the group
regardless of whether they are renamed, moved to another container, or have any
properties changed. With the Include Explicitly rule type, the dynamic group behaves
like a basic group.
The Include by Query membership rule allows you to define criteria the objects must
match to be included in the group. Active Roles dynamically populates the group
membership list with the objects that have certain properties. When an object is created, or
when its properties are changed, Active Roles adds it to, or removes it from, the group
(depending on whether the object’s properties match the defined criteria).
The Include Group Members membership rule allows you to select the groups with the
members you want to include in the dynamic group. Active Roles dynamically populates the
group membership list with the objects that belong to the selected groups. When an object
1. Exclude Explicitly
2. Include Explicitly
3. Exclude by Query
4. Exclude Group Members
5. Include by Query
6. Include Group Members
1. In the Console tree, select the folder that contains the group to which you want to
add a membership rule.
2. In the details pane, right-click the group, and do one of the following to start the
New Membership Rule Wizard:
l If the group is a basic group, click Convert to Dynamic Group, then
click Yes.
l If the group is a dynamic group, click Add Membership Rule.
3. On the first page of the wizard, select the type of the membership rule you want to
create. Do one of the following, then click Next:
1. From the Find list, select the class of objects you want the membership rule
to include or exclude from the group. For example, when you select Users,
the membership rule includes or excludes the users that match the conditions
you specify.
2. From the In list, select the domain or folder that holds the objects you want the
membership rule to include or exclude from the group. For example, when you select
an Organizational Unit, the membership rule includes or excludes only the objects
that reside in that Organizational Unit.
To add folders to the In list, click Browse and select folders in the Browse for
Container dialog.
3. Define the criteria of the membership rule. For example, to include or exclude the
objects that have the letter T at the beginning of the name, type T in Name. You can
use an asterisk (*) to represent any string of characters.
4. (Optional) To view a list of objects that match the criteria you defined, click
Preview Rule.
5. Click Add Rule.
1. In the Look in list, click the domain or folder that holds the objects you want to
select. To add a folder to the list, click Browse.
2. Do one of the following, and then click OK.
NOTE: Consider the following when adding a membership rule to a dynamic group:
l The only way to populate dynamic groups is by adding membership rules. The
members of a dynamic group are the objects that match the criteria defined by the
membership rules.
l To convert a dynamic group back to a basic group, right-click the group, and click
Convert to Basic Group. When converting a dynamic group to a basic group,
Active Roles removes all membership rules from the group. No changes are made
to the list of the current members for that group.
l The Create Membership Rule dialog is similar to the Find dialog you use to
search for objects in the directory. Once you have specified your search criteria, the
Add Rule function saves them as a membership rule. For more information on how
to specify search criteria, see Finding directory objects in the Active Roles Console
User Guide.
l The Find list includes the Custom Search entry. Selecting that entry displays the
Custom Search tab, enabling you to build custom membership rules using
advanced options, as well as to build advanced membership rules using the
Lightweight Directory Access Protocol (LDAP), which is the primary access protocol
for Active Directory. For more information about using advanced search options,
see Using advanced search options and Building a custom search in the Active
Roles Console User Guide.
1. In the Console tree, locate and select the folder that contains the group from which
you want to remove a membership rule.
2. In the details pane, right-click the group and click Properties.
3. On the Membership Rules tab, select the membership rule, and click Remove.
As a result, only user accounts that currently have a city value of Seattle belong to the
Seattle group. Thus, when an employee leaves Seattle for Atlanta, an administrator
changes the City attribute from Seattle to Atlanta, and the user automatically moves to
the Atlanta group because of the membership rule. Conversely, when an employee leaves
Atlanta for Seattle, the administrator changes the city attribute from Atlanta to Seattle,
and the user automatically transfers to the Seattle group.
The following sections elaborate on the steps to implement this scenario.
When you are done, click Finish in the New Membership Rule Wizard.
The Active Roles reporting solution leverages Microsoft SQL Server Reporting Services
(SSRS) as a platform for managing, generating, and viewing reports.
Through the use of SSRS, Active Roles delivers enterprise reporting functionality that
combines the strengths of web-based features and traditional reporting. The use of
Reporting Services provides a way to centralize report storage and management, enable
secure access to reports, control how reports are processed and distributed, and
standardize how reports are used.
A comprehensive collection of report definitions, referred to as the Active Roles Report
Pack, are published to the report server, a component of Reporting Services. Installing the
Report Pack creates published reports that can be accessed through web addresses (URLs),
through SharePoint Web parts, or through Report Manager, a web-based report access and
management tool included with SSRS.
Opening a published report from the report server generates the report in a format suitable
for viewing. This action is referred to as rendering a report. Rendering a report also occurs
upon subscription, when the report is delivered to an email inbox or a file share in an output
format specified by the report user.
The reports that can be generated once the Active Roles Report Pack is deployed are
instrumental in change tracking audits, directory data monitoring and analysis, and
assessment of Active Roles security and policy configurations. The reports fall into these
categories:
l Active Roles Tracking Log: Check what changes were made to directory
data through the use of Active Roles, who made the changes, and when the
changes were made.
l Active Directory Assessment: Examine the state of directory data (such as users'
properties, groups and other directory objects, group membership lists, and the
contents of Organizational Units).
l Administrative Roles: View details on who has access to what data when
using Active Roles, and what changes administrative users or groups are
authorized to make.
l Managed Units: View details on the Managed Units defined in the Active Roles
environment, what policies are applied to Managed Units, and what users or groups
have administrative access to what Managed Units.
Reports are built on data prepared by the Active Roles Collector. For details about the
Active Roles Collector, see Collector to prepare data for reports.
You can generate and view reports by using Report Manager, which is part of SSRS. For
instructions on how to generate and view reports, see Working with reports.
The scope of data that the Collector can retrieve from Active Directory is restricted by the
access rights of the user account under which the Collector performs the data collection
task. Therefore, reports based on Active Directory data only include information about the
objects that the Collector is permitted to access in Active Directory.
For example, suppose the Collector performs a data collection task under the user account
that is not permitted to access user account properties in Active Directory. As a result, the
Collector will not be able to retrieve data related to user accounts, and reports will not
display any information about user accounts (including the number of user accounts).
When started, the Collector wizard displays the Select Task page, where you can select
one of the following the tasks to perform:
l Collect data from the network: Collect data and events from the computers
running the Administration Service, and store the collected information in a database
server to make the information available to the report server.
l Process gathered events: Export selected events to another database server, or
delete obsolete information from the database.
l Import events from an earlier database version: As the current version of the
Active Roles reports is only compatible with the database of the current Collector
version, you need to import events from the database of an earlier version to the
database of the current version if you want to use those events for reporting.
l Deploy reports to Report Server: Setup only installs the Active Roles report
definitions to the local computer. To use the reports, you need to publish them to
your SQL Server Reporting Services (SSRS) Report Server.
1. On the Select Task page, select the Collect data from the network option.
2. On the Configure Connection page, specify:
Once configured, you can use the Task Scheduler console to examine the Collector task
that you have scheduled. Task Scheduler allows you to view or change the task properties
(such as task name, description, security options, triggers, conditions, and settings).
You can also view the task history with its properties. Task Scheduler tracks the task
history by events that are raised when the task is started, run, finished running, and at
other times as needed to track the task history. Errors related to the task are also tracked
in the task history.
1. On the Select Task page, select the Process gathered events option.
2. On the Data Processing Task page, specify what you want to do with the events
that were gathered from the Administration Service computers and stored in the
database. Select one of the following options:
l Export using date range: Specify the date range for the events you want to
export. The time you specify is considered Greenwich Mean Time (GMT).
l Export events older than: Specify the age limit for the events you
want to export.
l Delete events older than: Specify the age limit for the events you
want to delete.
3. Click Next.
4. On to the Source database page, click Specify, and enter the name and SQL
Server of the database from which you want to export or delete the events. You can
also choose the authentication option for connection to SQL Server.
5. Click Next.
6. On to the Target Database page, click Specify box, and enter the name and SQL
Server of the database to which you want to export the events. You can also choose
the authentication option for connection to SQL Server.
7. When finished, click Next to start the operation.
While the wizard performs the operation you selected, you can see the progress
screen, showing you the progress details. When the operation is completed, the
wizard displays the final screen that shows you the operation results. You can click
View Log to examine the operation log for possible errors.
1. On the Select Task page, select the Import events from an earlier database
version option.
2. On the Source database page, click Specify, and supply the name, database type,
and SQL database server used by your Collector of an earlier version. You can also
choose the authentication option for connection to SQL Server.
3. On the Target Database page, click Specify, and supply the name, database type,
and database server of the database used by your Collector of the current version.
You can also choose the authentication option for connection to SQL Server.
1. On the Select Task page, select the Deploy reports to Report Server option.
2. On the Report Server page, type the URL of your SSRS Report Server in the Report
Server Web Service URL box.
By default, the URL is http://<serverName>/ReportServer.
NOTE: You can use the Reporting Services Configuration Manager tool to confirm
the server name and URL. For more information about URLs used in Reporting
Services, see Configure Report Server URLs (SSRS Configuration Manager).
3. (Optional) On the Data Source page, configure the data source for the Active
Roles reports:
a. Click Configure Data Source.
b. Use the Configure Data Source dialog to specify the Database Server
instance that hosts the database you have prepared by using Collector, the
name of the database type, and the authentication method to use for
connection to the database.
Configuring the data source is an optional step. If you do not have a database prepared by
Collector, you can configure the data source later, after you have deployed the reports. For
more information, see Configuring the data source.
For detailed instructions on how to use Report Manager, refer to Microsoft SQL Server
Books Online.
Active Directory
Assessment/Users/Miscellaneous Information/
l Users with specified properties: Lists Active Directory domain user accounts that
have the properties you specify, and allows you to examine each account in detail.
l User profile information: Lists Active Directory domain user accounts, along with
information on their profile settings (such as the path to the user’s profile, the name
of the logon script, and the path to the user’s home folder).
Administrative Roles/
l Access Template Permissions: Lists Active Roles Access Templates, allowing
you to examine each Access Template in detail. You can view the name, location
and description the Access Template, along with all permission entries held in the
Access Template.
l Access Template summary: Lists Active Roles Access Templates along with
quantitative information regarding Access Template links. For each Access
Template, this report allows you to determine the number of links that use the
Access Template and the number of objects (Trustees and Containers) to which the
Access Template is linked.
l Access Templates linked to Managed Units: Lists Active Roles Access Templates
that are linked to Active Roles Managed Units. Identifies the name, location and
description of each Access Template, along with the fully qualified name of every
Managed Unit to which the Access Template is linked. You can extend the list to
include both the Managed Units to which the Access Template is linked, and the
Managed Units that are affected by the Access Template through permission
inheritance.
l Access Templates linked to Organizational Units: Lists Active Roles Access
Templates that are linked to Active Directory Organizational Units. Identifies the
name, location and description of each Access Template, along with the fully qualified
name of every Organizational Unit to which the Access Template is linked. You can
extend the list to include both the Organizational Units to which the Access Template
is linked, and the Organizational Units that are affected by the Access Template
through permission inheritance.
l Control delegation by object: Lists Active Directory objects to which Active Roles
Access Templates are linked. Identifies the name, location and description of each
object, along with the name of every Access Template linked to that object, and the
security principal (Trustee) whose administrative permissions are determined by that
link through direct assignment (without considering permission inheritance).
Managed Units/
l Managed Unit members: Lists Active Roles Managed Units, along with their
members. For each Managed Unit, identifies its name, path and description as well as
the name, type and description of every object held in that Managed Unit.
l Managed Unit membership rules: Lists Active Roles Managed Units, along with
their membership rules. For each Managed Unit, identifies its name, path and
description as well as the rules that determine what objects are included to, or
excluded from, that Managed Unit.
l Managed Unit summary: Lists Active Roles Managed Units, along with quantitative
information regarding Managed Unit members, membership rules, Trustees and
policies. For each Managed Unit, identifies the number of its members and
membership rules, the number of security principals (Trustees) that have
administrative permissions for that Managed Unit, and the number of Active Roles
Policy Objects that affect the Managed Unit.
l Managed Units affected by Policy: Lists Active Roles Managed Units that are
affected by Active Roles Policy Objects whether through a Policy Object linked to the
Managed Unit itself or through a Policy Object linked to a container or another
Managed Unit that holds the given Managed Unit. For each Managed Unit, identifies
the name and description of every Policy Object that affects the Managed Unit as well
as the container or Managed Unit from which the policy effect is inherited.
l Managed Units with delegated control: Lists Active Roles Managed Units that
have administrative control delegated by applying Active Roles Access Templates
Policy Objects/
l Linked Property Validation Settings: Lists object properties that are under the
control of any Property Generation and Validation policy defined in Active Roles. For
each property, lists the object classes possessing that property, identifies the Policy
Objects that affect the property, the container to which the Policy Object is linked,
and the policy conditions. The report only includes containers to which Policy Objects
are linked directly, without considering policy inheritance. You can filter the list of
properties by various parameters (such as property name, object class name,
container name, and Policy Object name).
l Linked Property Validation Settings (with inheritance): Lists objects, along
with their properties, that are under the control of any Property Generation and
Validation policy defined in Active Roles. An object included in this report may have a
Policy Object linked to the object itself (direct policy) or to a container that holds the
object (inherited policy). The report groups the list of objects by property. For each
property, the report lists the objects possessing that property, identifies the Policy
Objects and policy conditions that affect each of the listed objects, and indicates
whether this is a direct or inherited policy. You can filter the list of objects and object
properties by various parameters, such as property name, object name and type,
and Policy Object name.
l Linked Script Settings (with inheritance): Lists objects that are under the
control of any script-based (Script Execution) policy defined in Active Roles. An
object included in this report may have a Policy Object linked to the object itself
(direct policy effect), or to a container that holds the object (inherited policy effect).
The report identifies the script-based Policy Objects that affect each of the listed
objects, along with the origin of the policy effect (direct or inherited). You can filter
the list of objects by various parameters (such as object name, object class name,
and Policy Object name).
l Policy Object references: Lists Active Roles Policy Objects that are applied
(linked) to any container or Managed Unit. For each Policy Object, identifies its name,
description and category (provisioning or deprovisioning), and lists the container to
which the Policy Object is linked. You can filter the list by Policy Object name,
container or Managed Unit name, and Policy Object category.
l Policy Object Settings: Lists Active Roles Policy Objects, together with their policy
entries. For each Policy Object, provides detailed information about all policies
defined in the Policy Object. You can filter the list by Policy Object name, policy type,
and policy entry name.
l Policy Object summary: Lists Active Roles Policy Objects, together with the
following information for each Policy Object: name, type (provisioning or
Policy Compliance/
l Objects violating Policy Rules: Lists directory objects and their properties that
are not in compliance with policies determined by Active Roles Policy Objects. For
each directory object, identifies the object’s name, parent container, type and
description, and indicates what properties violate policy rules and what Policy Objects
define the policy rules that are violated.
l Violated Policy Rules: Lists Active Roles Policy Objects that have policy rules
violated by certain directory objects. For each Policy Object, identifies the policies
defined in that Policy Object, and, for every single policy, provides information about
directory objects and their properties which are not in compliance with that policy.
Management History
The Management History feature provides information on who did what and when it was
done with regard to the Active Directory management tasks performed using Active Roles.
This feature gives you a clear log documenting the changes that have been made to a given
object, such as a user or group object. The log includes entries detailing actions performed,
success or failure of the actions, as well as which attributes were changed.
By using the Management History feature, you can examine:
l Change History: Information on changes that were made to directory data via
Active Roles.
l User Activity: Information on management actions that were performed by a
given user.
IMPORTANT:
l The reports produced by the Change History or User Activity command include
information only about the changes that were made using a certain group of
Administration Service (specifically the instances that share a common database).
As the Active Roles Console and the Web Interface automatically select the Service
to connect to, you may encounter different reports for the same target object or
user account during different connection sessions.
l Active Roles uses the Management History storage to hold approval, temporal
group membership, and deprovisioning tasks. Without synchronizing information
between Management History storages, such a task created by one of the
Administration Service instances may not be present on other Administration
Service instances. As a result, behavior of the Active Roles Console or Web
Interface varies depending on the chosen Administration Service.
Both Change History and User Activity use the same source of information—the
Management History log, also referred to as the Change Tracking log. The configuration
settings of the Change Tracking log are discussed in Management History configuration.
Active Roles also includes reports to examine Management History by collecting and
analyzing event log records. For more information, see Active Roles Reporting. However,
the process of retrieving and consolidating records from the event log may be time-
consuming and inefficient.
You can instantly access Management History whenever you need to quickly investigate or
troubleshoot a problem that results from inappropriate modifications of directory data.
Management History includes a dedicated repository to store information about data
changes, referred to as the Change Tracking log, and GUI to retrieve and display
information from that repository. No additional actions, such as collecting or consolidating
information, are required to build Management History results.
However, the advantages of the Management History feature also entail some limitations.
Before you use the Management History feature, consider the following recommended best
practices and limitations of using this feature.
The main factor to consider is the size of the Change Tracking log. To ensure real-time
update of the log on all Administration Service, the log is normally stored in the Active
Roles configuration database. This imposes some limitations on the log size.
By default, the Change Tracking log is configured to store information about changes that
occurred within last 30 days. If you increase this setting, do it carefully; otherwise, you
may encounter the following problems:
l Excessive increase in the log size significantly increases the time required to build
and display Change History and User Activity results.
l As the log size grows, so does the size of the configuration database. This
considerably increases the time required to back up and restore the database, and
To address these limitations, Active Roles gives you a different means for change auditing,
change-tracking reports, included with the Active Roles Report Pack. These reports are
designed to help answer the following questions:
l What management tasks were performed on a given object within a certain
period of time?
l What management tasks were performed on a given object during the object’s
entire life time?
l When was a certain attribute of a given object modified?
Change-tracking reports are based on data collected from event logs. A separate log is
stored on each computer running the Administration Service, and each log only contains
events generated by one Administration Service. Therefore, to use reports, the events from
all event logs need to be consolidated to form a complete audit trail.
The process of consolidating events, referred to as the data collection process, is performed
by a separate Active Roles component—Collector. With the Collector wizard, you can
configure and execute data collection jobs, and schedule them to run on a regular basis.
The main limitation of change-tracking reports is the fact that the information needs to be
collected and consolidated in a separate database before you can build the reports. The
data collection process exhibits the following disadvantages:
l Collecting data may be a very lengthy operation and the database size may grow
unacceptable when collecting all events that occurred within a long period of time in a
large environment.
l Collecting data is impossible over slow WAN links. This limitation is inherent to the
Active Roles component intended to collect data for reporting.
Change-tracking policy
The behavior of the Management History feature is defined by the policy held in the build-in
Policy Object called Built-in Policy - Change Tracking. The policy determines the object
types and properties for which to gather the Management History information.
To view or modify the policy, display the Properties dialog for the Built-in Policy -
Change Tracking Policy Object (located in container
Configuration/Policies/Administration/Builtin), navigate to the Policies tab, select
the policy, and click View/Edit. This displays the Policy Properties dialog. The Object
Types and Properties in that dialog lists the object types and properties included in
Management History. Each entry in the list includes the following information:
l Object Type: If an object of this type is modified via Active Roles, information about
that action is recorded in the Change Tracking log on condition that the modification
affects a property specified in the Properties column.
l Properties: Information about changes to these properties is recorded in the
Change Tracking log.
You can manage the list on the tab by using the buttons beneath the list:
By default, the Change Tracking log is configured to store information about requests that
occurred within last 30 days. Information about change requests is written to the log so
that new requests replace those that are older than 30 days. If you increase this number,
do it carefully. Increasing this number significantly increases the size of the log. For more
information, see Management History considerations and best practices.
NOTE: The Change Tracking log is used as the source of information on both Change
History and User Activity. The volume of requests held in the log equally determines the
Change History retention time and the User Activity retention time.
On the Log Record Size tab, you can choose from the options that allow you to reduce the
size of the Change Tracking log by logging detailed information about a limited number of
change requests, having only basic information about the other change requests logged
and thus included in the reports. If the log record of a given change request contains
detailed information, then the report on that request provides information about all
changes made, along with all policies and workflows performed, by Active Roles when
Turning off replication of Management History data has no effect on replication of the other
data pertinent to the configuration of Active Roles. Only the Management History-related
portion of the configuration database is excluded from Active Roles replication.
The instructions on how to turn off replication of Management History data depend upon
whether Active Roles replication is already configured.
1. With the Active Roles Console, connect to the Administration Service whose SQL
Server you want to hold the Publisher role.
2. In the Console tree, expand Configuration > Server Configuration and select the
Configuration Databases container.
NOTE: The Replication Support column is added under configuration databases
container to indicate the replication support.
If the value of this column is Supported, it indicates that the replication is allowed
for the database. If the value of this column is Unsupported value indicates that the
database does not allow replication.
3. In the details pane, right-click the database, and click Promote.
4. Wait while the console performs the Promote operation.
5. In the Console tree, under Server Configuration, select the Management History
Databases container.
6. In the details pane, right-click the database, and click Demote.
7. Wait while the Console completes the Demote operation.
Then, you can configure Active Roles replication by using the Active Roles Console as
described in Configuring replication: Use the Add Replication Partner command on the
database in the Configuration Databases container to add Subscribers to the Publisher
you have configured.
1. With the Active Roles Console, connect to the Administration Service whose SQL
Server holds the Publisher role.
2. In the Console tree, expand Configuration > Server Configuration, and select the
Management History Databases container.
3. Use the Delete command on each of the Subscriber databases to delete all
Subscribers in the Management History Databases container.
4. Right-click the Publisher database, and click Demote.
5. Wait while the console completes the Demote operation.
1. With the Active Roles Console, connect to the Administration Service whose SQL
Server holds the Publisher role for configuration data.
2. In the Console tree, expand Configuration > Server Configuration, and select the
Management History Databases container.
3. In the details pane, right-click the database, and click Promote.
4. Wait while the Console performs the Promote operation.
5. Use the Add Replication Partner command on the Publisher database in the
Management History Databases container to add Subscribers for Management
History data.
The Add Replication Partner command starts the wizard that is similar to that discussed
in the Adding members to a replication group section. The only difference is that the list of
Administration Services whose database servers can be designated as Subscribers for
Management History data is limited to those Services that share the configuration data
hosted on the Publisher you have selected.
The Import Management History wizard merges the Management History data found in an
existing Active Roles database with the data stored in the Management History database.
The wizard only adds new data, keeping intact any data that already exists in the
Management History database. You may import Management History data at any
convenient time after you have configured the Administration Service to use the new
Management History database, without being afraid of losing any data.
The Workflow activities and policy actions area displays a report of the policy actions
and workflow activity actions. The report organizes the action results into sections, each
containing report items specific to a single policy or activity. You can expand the area by
clicking its title. To expand a section, click the title of the section.
For certain items, the report provides the option to further expand the view and display
additional information. The List option displays a list of items, such as user or group
properties, affected by the policy or activity. By clicking Details, you can examine the
policy or activity action result in more detail.
The following topics list the possible sections and report items in the Workflow activities
and policy actions area. Each section in the report describes results of the action
performed by a certain workflow activity or policy. The report items within the section
inform about success or failure of the policy or activity action. In the event of a failure, the
report item includes an error description.
Otherwise, a message is displayed stating that the activity encountered an error. You can
view an error description in the report section body.
You can click the Operation ID number to examine in detail the operation of creating the
object. This displays a change history report containing information about all workflow
activities and policy actions that Active Roles performed during that operation.
You can click the Operation ID number to examine in detail the operation of changing the
object. This displays a change history report containing information about all workflow
activities and policy actions that Active Roles performed during that operation.
You can click the Operation ID number to examine in detail the operation of adding the
object to the group. This displays a change history report containing information about all
workflow activities and policy actions that Active Roles performed during that operation.
You can click the Operation ID number to examine in detail the operation of removing the
object from the group. This displays a change history report containing information about
all workflow activities and policy actions that Active Roles performed during that operation.
You can click the Operation ID number to examine in detail the operation of moving the
object. This displays a change history report containing information about all workflow
activities and policy actions that Active Roles performed in during that operation.
You can click the Operation ID number to examine in detail the operation of deprovisioning
the object. This displays a change history report containing information about all workflow
activities and policy actions that Active Roles performed during that operation.
You can click the Operation ID number to examine in detail the operation of restoring the
deprovisioned object. This displays a change history report containing information about all
workflow activities and policy actions that Active Roles performed during that operation.
The user logon name (pre-Windows 2000) is set to value. Not applicable
The option to create the mailbox is not selected by default. Not applicable
Changing the option to create the mailbox is not allowed. Not applicable
The object is added to the following groups. Unable to add the object to the
following groups.
l List: Group names
l List: Group names and
error description
The object is removed from the following groups. Unable to remove the object
from the following groups.
l List: Group names
l List: Group names and
error description
The object is not removed from the following groups Not applicable
as it is not a member of those groups.
l List: Group names
Home folder name is created on the file server. Unable to create home folder {0} on
the file server.
Details: Error description
User permissions on the home folder are set by Unable to set user permissions on
copying permissions from the parent folder. home folder name on the file server.
Details: Error description
The home folder user is set as the owner of the Unable to set user permissions on
home folder. home folder name on the file server.
Details: Error description
User permission option Grant Change Access is Unable to set user permissions on
applied to the home folder. home folder name on the file server.
Details: Error description
User permission option Grant Full Access is Unable to set user permissions on
applied to the home folder. home folder name on the file server.
Details: Error description
Home folder name is renamed to name on the file Unable to rename home folder name
server. to name on the file server.
Details: Error description
Home share name is created on the file server. Unable to create home share name
on the file server.
Details: Error description
The user limit is set to allow no more than name Not applicable
users to connect to the home share at a time.
The user limit is set to allow the maximum number Not applicable
of users to connect to the home share at a time.
The following mailbox properties are Unable to set the following properties of the
set. mailbox.
List: Property names and values List: Property names and error description
The following mailbox properties are set. Unable to set the following properties of the
mailbox.
List: Property names and values
List: Property names and error description
The following mailbox properties are Unable to set the following properties of the
set. mailbox.
List: Property names and values List: Property names and error descriptions
The following mailbox properties are Unable to set the following properties of the
set. mailbox.
List: Property names and values List: Property names and error descriptions
The following mailbox properties are set. Unable to set the following
properties of the mailbox.
List: Property names and values
List: Property names and error
description
Moving mailbox
The mailbox move request for mailbox name is Unable to create the mailbox move
created. request for mailbox name.
Details: Error description
Deleting mailbox
The following Exchange attributes are removed from name. Not applicable
List: Attribute names
The following Unified Messaging mailbox policy is assigned to the Not applicable
mailbox: policy name
The following Unified Messaging mailbox properties are set. Not applicable
List: Property names and values
The Unified Messaging PIN is reset for mailbox name. Not applicable
An e-mail address is established for group name. The Unable to establish an e-mail
group is now mail-enabled. address for group name.
Details: Error description
An e-mail address is established for user name. The Unable to establish an e-mail
user is now mail-enabled. address for user name.
Details: Error description
The following properties of the user account are set. Not applicable
List: Property names and values
The e-mail address for group name is deleted. The group is no longer Not applicable
mail-enabled.
The e-mail address for user name is deleted. The user is no longer Not applicable
mail-enabled.
The e-mail address for contact name is deleted. The contact is no Not applicable
longer mail-enabled.
The mailbox is un-linked from external account name. The external Not applicable
account can no longer access the mailbox.
The window also includes the same additional sections as the Change History window. For
more information, see Viewing change history.
Entitlement profile
The way in which a user gets entitled to a given resource depends upon the type of
the resource:
l For a personal resource, entitlement takes the form of certain attributes of the user’s
account in the directory.
l For a shared resource, entitlement is granted by adding the user to a certain security
group in Active Directory.
l For a managed resource, entitlement is granted by assigning the manager or owner
role for a certain object in Active Directory.
The building of a user’s entitlement profile is done by applying entitlement rules to the
entitlement target objects specific to that user. If a given entitlement target object
matches the entitlement rules for a particular resource, then the user is regarded as
Active Roles stores the entitlement rules in configuration objects called entitlement profile
specifiers. These objects are essential to the process of building and presenting the
entitlement profile.
Entitlement type
The entitlement type setting is basically intended to determine the entitlement target
object—the object to which Active Roles applies the entitlement rules when building the
entitlement profile. Entitlement types can be classified by how a user’s entitlement to a
resource is configured:
l Personal resource entitlement: Configured by setting certain attribute of the
user’s account itself. In this case, the user’s account plays the role of the entitlement
target object.
l Shared resource entitlement: Configured by adding the user to a certain security
group. In this case, the group plays the role of the entitlement target object.
Shared The user’s account belongs to a certain security group The user’s group
resource in Active Directory.
entitlement
Managed The user’s account is specified as the primary owner The object
resource (manager) or a secondary owner of a certain object in managed or
entitlement the directory. owned by the
user
Entitlement rules
When building a user’s entitlement profile, Active Roles uses a specifier’s entitlement rules
to tell whether the user is entitled to the resource represented by that specifier. The rules
are evaluated against the entitlement target object. If the object matches the rules, then
Active Roles regards the user as entitled to the resource, and adds information about the
resource to the user’s entitlement profile.
Entitlement rules can be classified by rule condition as follows:
l Explicit exclusion: The rule condition is a list of directory objects. If the entitlement
target object occurs in that list, it is regarded as not matching the rules.
l Explicit inclusion: The rule condition is a list of directory objects. If the entitlement
target object occurs in that list, it is regarded as matching the rules.
l Filter-based exclusion: The rule condition is one or more filters each of which
represents certain requirements on an object’s location and properties. If the
entitlement target object satisfies the requirements of at least one filter, then it is
regarded as not matching the rules.
l Filter-based inclusion: The rule condition is one or more filters each of which
represents certain requirements on an object’s location and properties. If the
entitlement target object satisfies the requirements of at least one filter, then it is
regarded as matching the rules.
For more information on how Active Roles applies entitlement rules, see About entitlement
profile build process.
The entitlement profile’s section for a given resource is divided into two areas:
l Heading: Displays the resource type icon, resource type name, and value of the
resource naming attribute.
l Details: Lists the names and values of the resource-related attributes.
The Details area can be customized by adding HTML code to a certain attribute of the user
account for which the entitlement profile is being built. The LDAP display name of that
attribute should be supplied in the edsaHTMLDetailsAttribute of the entitlement profile
specifier. As a result, Active Roles renders that HTML code instead of displaying the
attributes list in the Details area.
1. Prepare a list of the user’s groups, that is, a list of the security groups to which the
user belongs whether directly or because of group nesting.
2. Prepare a list of the user’s managed objects, that is, a list of the directory objects for
which the user is assigned as the primary owner (manager) or a secondary owner.
3. For each entitlement profile specifier of the personal resource entitlement type,
evaluate the entitlement rules of that specifier against the user’s account. If the
user’s account matches the entitlement rules, then add information about the
resource to the entitlement profile, presenting the resource in accordance with the
resource display settings found in the specifier.
Entitlement rules play a central part in the process of building the entitlement profile. It is
the entitlement rules that determine whether Active Roles regards a given user as entitled
to a given resource, and thus adds information about that resource to the user’s
entitlement profile. When evaluating entitlement rules against a particular object, Active
Roles performs the following steps.
1. Apply the explicit exclusion rules. If the object is in the list of excluded objects, then
disregard the remaining rules, and mark the object as not matching the rules.
Otherwise, proceed to the next step.
2. Apply the explicit inclusion rules. If the object is in the list of included objects, then
disregard the remaining rules, and mark the object as matching the rules. Otherwise,
proceed to the next step.
3. Apply the filter-based exclusion rules. If the object satisfies the rule condition, then
disregard the remaining rules, and mark the object as not matching the rules.
Otherwise, proceed to the next step.
4. Apply the filter-based inclusion rules. If the object satisfies the rule condition, then
mark the object as matching the rules.
It may occur that the entitlement target object matches the entitlement rules of more than
one specifier. In this case, Active Roles needs to choose a single specifier from those
matching the entitlement target object. This is accomplished as follows:
1. Examine the edsaPriority attribute of each specifier, and look for specifiers that
have edsaPriority not set. If no such specifier found, then proceed to Step 3. If a
single specifier found, then apply that specifier. Otherwise, proceed to Step 2.
NOTE: Specifiers that have edsaPriority not set take precedence over those for which
edsaPriority is set.
Once Active Roles has identified a single specifier for entitlement to a given resource, it
uses the resource display settings of the specifier to build a section of the entitlement
profile that displays information about the resource. If multiple resources match a
particular specifier, then the sections specific to those resources are grouped together in an
expandable block, to prevent the entitlement profile display from cluttering.
1. In the Console tree, under Configuration > Server Configuration > Entitlement
Profile Specifiers, right-click the container in which you want to create a new
specifier, and select New > Entitlement Profile Specifier.
For example, if you want to create a new specifier in the root container, right-click
Entitlement Profile Specifiers.
2. In the New Object - Entitlement Profile Specifier wizard, type a name and,
optionally, a description for the new specifier.
The name and description are used to identify the specifier object in the Active
Roles Console.
3. Click Next.
4. Choose the desired type of entitlement:
l Select the User attributes option if the fact that a given user is entitled to the
resource stems from certain attribute settings of the user’s account in Active
Directory. For example, this is the type of entitlement to an Exchange mailbox
or to a home folder.
l Select the Group membership option if the fact that a given user is entitled to
the resource stems from membership of the user in a certain security group.
l Select the Manager or owner role assignment option if entitlement of a
given user to the resource means that the user is designated as the manager
(primary owner) or a secondary owner of a certain object.
5. Click Next.
6. Set up the Entitlement rules list.
In this step, you define the criteria that are used to determine whether a given user is
entitled to the resource. The entitlement rules take the form of conditions that the
entitlement target object must meet in order for the user to be regarded as entitled
to the resource, and thus for information about the resource to appear in the
entitlement profile of that user.
Active Roles evaluates the entitlement rules against the entitlement target object
when building a user’s entitlement profile. Depending on the entitlement type, the
entitlement target object is:
l In case of the User attributes entitlement type, the user account of the user
whose entitlement profile is being built. This entitlement type is referred to as
personal resource entitlement.
l In case of the Group membership entitlement type, any single group to
which the user belongs, whether directly or because of group nesting. This
entitlement type is referred to as shared resource entitlement.
7. You can define entitlement rules based on object properties, such as whether the
object has certain attributes set or whether the object is a security group. The
conditions take the form of LDAP filter based search criteria. With the Include rule
type, the user is regarded as entitled to the resource if the entitlement target object
Name Right-click the The name is used to identify the object, and must be
object and click unique among the objects held in the same container.
Rename.
Entitlement Right-click the The entitlement type specifies how the user is entitled
type object, click to the resource. You can choose whether the user is
Properties, entitled to the resource by means of:
click the Type
l User attributes: Entitlement to a personal
tab, and then
resource such as a mailbox or home folder,
select the
controlled by certain attributes of the user
appropriate
account.
option.
l Group membership: Entitlement to a shared
resource such as a web application or a network
file share via membership in a security group.
l Manager or owner role assignment:
Entitlement to act as the manager (primary
owner) or a secondary owner of a directory
object such as a group, distribution list, or
computer.
Entitlement Right-click the The entitlement rules are used to determine whether a
rules object, click given user is entitled to the resource. The entitlement
Properties, rules take the form of conditions that the entitlement
click the Rules target object must meet in order for the user to be
tab, and then regarded as entitled to the resource, and thus for
add, remove, or information about the resource to appear in the
modify entitlement profile of that user.
entitlement rules
To add or change an entitlement rule, click Include or
by using the
Exclude depending on the rule type you want, or click
buttons below
View/Edit, and then use the Configure Entitlement
the rules list.
Rule dialog to specify rule conditions. You can do this
the same way you use the Find dialog to configure and
run a search. Note that you can change only filter-
based rules. If you select an explicit inclusion or
exclusion rule the View/Edit button is unavailable.
You can use Remove to remove a rule of any type.
For more information, see Step 6 in Creating
entitlement profile specifiers.
Resource Right-click the The resource type icon, display name, and naming
display object, click attribute are used to identify the resource in the
settings Properties, entitlement profile. If the evaluation of the entitlement
click the Display rules for a given user indicates that the user is entitled
tab, and then to the resource, then information about the resource
view or change appears as a separate section in the entitlement profile
the icon and of that user. The heading of the section includes the
display name of resource type icon, the display name of the resource
the resource type, and the value of the naming attribute retrieved
Resource Right-click the The tab lists the attributes of the entitlement target
attributes list object, click object that will be displayed in the entitlement profile,
Properties, beneath the heading of the section that provides
click the information about the resource. For each of the listed
Attributes tab, attributes, the section displays the name and the value
and then add, of the attribute retrieved from the entitlement target
remove, or object.
change the order
of attributes by
using the
buttons below
the attributes
list.
Predefined specifiers
Active Roles comes with a collection of predefined specifiers that determine the default
resource profile configuration. The pre-defined specifiers are located in the Configuration
> Server Configuration > Entitlement Profile Specifiers > Builtin container, and can
be administered using the Active Roles Console. You can make changes to a predefined
specifier (see Changing entitlement profile specifiers) or you can apply the Disable
command for the specifier to have no effect.
NOTE: Predefined specifiers cannot be deleted.
The predefined specifiers have a lower priority than customer-created specifiers. This
means the entitlement rules of customer-created specifiers are evaluated first, so that if a
given entitlement target object matches the entitlement rules of both a predefined specifier
and a customer-created specifier, the latter specifier is applied. The priority of specifiers is
governed by the edsaPriority attribute setting. For more information, see About
entitlement profile build process.
The following table provides information about the predefined specifiers. For each specifier,
the table lists the specifier’s name, description, entitlement type and rules, and resource
display settings.
Name: Self - Unix Type: Personal Resource type name: Unix-enabled Account
Account resource
Resource naming attribute:
entitlement
Description: userPrincipalName
Specifies user Rules:
Other resource-related attributes:
entitlement to Entitlement target
Unix-enabled object has the l userPrincipalName
other than
l loginShell
/bin/false.
Name: Self - OCS Type: Personal Resource type name: Enabled for Office
Account resource Communications Server
entitlement
Description: Resource naming attribute: msRTCSIP-
Specifies user Rules: PrimaryUserAddress
entitlement to Entitlement target
Other resource-related attributes:
Office object has the
Communications msRTCSIP- l msRTCSIP-PrimaryUserAddress
membership in a
This specifier has l description
security group.
the lowest priority l info
as per the
edsaPriority l edsvaResourceURL
attribute setting, l managedBy
so the entitlement
rules of any other
l edsvaPublished
specifier of the l edsvaApprovalByPrimaryOwnerRequired
shared resource l edsvaParentCanonicalName
entitlement type
are evaluated
prior to the rules
of this specifier.
l edsvaApprovalByPrimaryOwnerRequired
l edsvaParentCanonicalName
l managedBy
l edsvaPublished
l edsvaApprovalByPrimaryOwnerRequired
l edsvaParentCanonicalName
mailbox.
l homeMDB
l edsvaParentCanonicalName
Name: Managed Type: Managed Resource type name: Owner of <target object
By - Default resource class display name>
entitlement
Description: Resource naming attribute: name
Default specifier Rules: No rules
Other resource-related attributes:
for entitlement to specified, which
the manager or means that any l name
owner role. object is regarded l description
as matching the
entitlement rules l edsvaParentCanonicalName
of this specifier.
This specifier has
the lowest priority
as per the
edsaPriority
attribute setting,
so the entitlement
rules of any other
specifier of the
managed
resource
entitlement type
are evaluated
prior to the rules
of this specifier.
This opens the Entitlement Profile page that lists the user’s resources grouped in
expandable blocks by resource type. Each block may be a section that represents a single
resource, or it may comprise a number of sections each of which represents a single
resource. The grouping of sections occurs for resources of the same type. For example, the
security groups in which the user has membership may be grouped together in a single
block, with each group being represented by a separate section.
Initially, each block or section displays only a heading that includes the following items:
l Resource icon: Graphics that helps distinguish the type of the resource.
l Resource type: Text string that identifies the type of the resource.
l Resource name: Text string that identifies the name of the resource, or indicates
that the block comprises multiple resource-specific sections.
Home Folder Path and name of l Path and name of home folder
home folder l Drive letter assigned to home
folder
1. In the Active Roles Console, right-click the container and click Delegate Control to
display the Active Roles Security window.
2. In the Active Roles Security window, click Add to start the Delegation of
Control Wizard.
3. In the wizard, click Next.
4. On the Users or Groups page, click Add, and then select the desired users
or groups.
5. Click Next.
6. On the Access Templates page, expand the Active Directory > Advanced folder,
and then select the check box next to Users - View Entitlement Profile
(Extended Right).
7. Click Next and follow the instructions in the wizard, accepting the default settings.
After you complete these steps, the users and groups you selected in Step 4 are authorized
to view the entitlement profile of the users held in the container you selected in Step 1, as
well as in any sub-container of that container.
Recycle Bin
Active Roles builds on Active Directory Recycle Bin, a feature of Active Directory Domain
Services introduced in Microsoft Windows Server 2008 R2, to facilitate the restoration of
deleted objects. When Recycle Bin is enabled, Active Roles makes it easy to undo accidental
deletions, reducing the time, costs, and user impact associated with the recovery of deleted
objects in Active Directory.
The use of Active Roles in conjunction with Active Directory Recycle Bin helps minimize
directory service downtime caused by accidental deletions of directory data. Recycle Bin
provides the ability to restore deleted objects without using backups or restarting domain
controllers and a user interface featured by Active Roles expedites locating and recovering
deleted objects from Recycle Bin. Flexible and powerful mechanisms provided by Active
Roles for administrative tasks delegation, enforcement of policy rules and approvals, and
change tracking ensure tight control of the recovery processes.
To undo deletions, Active Roles relies on the ability of Active Directory Recycle Bin to
preserve all attributes, including the link-valued attributes, of the deleted objects. This
makes it possible to restore deleted objects to the same state they were in immediately
before deletion. For example, restored user accounts regain all group memberships that
they had at the time of deletion.
Active Roles can be used to restore deleted objects in any managed domain that has Active
Directory Recycle Bin enabled. This requires the forest functional level of Windows Server
2012, so all the forest domain controllers must be running Windows Server 2012. In a
forest that meets these requirements, an administrator can enable Recycle Bin by using the
Active Directory module for Windows PowerShell in Windows Server 2012. For more
information about Active Directory Recycle Bin, see What’s New in AD DS: Active Directory
Recycle Bin in the Microsoft Windows Server 2008 documentation.
1. In the Console tree, right-click the Active Directory and click Find.
2. In the Find list, click Deleted Objects.
3. Do any of the following:
l In Name or Description, type the name or description, or part of the name or
description, of the object to find.
When searching by name, Active Roles uses ambiguous name resolution (ANR)
to find objects with not only name but also some other properties matching the
string you type in the Name box. The properties used for ANR include name,
first name, last name, display name, and logon name.
l Click the button next to the Deleted from box and select the object that was
the parent of the deleted object you want to find.
By using the Deleted from search option you can find child objects that were
deleted from a particular container object.
l Use the Advanced tab to build a query based on other properties of the
deleted object to find. For instructions, see Using advanced search options and
Building a custom search in the Active Roles Console User Guide.
4. Click Find Now to start the search.
When the search completes, the Find dialog displays a list of deleted objects that match
the search criteria.
If you double-click an object in the list of search results, the property pages for that object
are displayed. If you right-click an object, the shortcut menu displays all the actions you
can perform on that object.
When the search completes, the list in the dialog box is limited to the deleted objects whose
name, first name, last name, display name, logon name, or any other property used for
ANR begins with the specified search string. To clear the search results and display all the
deleted objects, click Clear Search.
NOTE: The View or Restore Deleted Objects command is also available on domain
and container objects, which allows you to find deleted objects that were direct children
of a particular domain or container at the time of deletion.
In the Active Roles Console the command can be found on the shortcut menu, which
appears when you right-click a deleted object.
1. In the View or Restore Deleted Objects dialog, click the deleted object and then
click Restore.
OR
The Restore Object dialog prompts you to choose whether deleted child objects
(descendants) of the deleted object should also be restored. The Restore child objects
check box is selected by default, which ensures that the Restore command applied on a
deleted container object restores the entire contents of the container.
To clarify, consider an example in which an administrator accidentally deletes an
Organizational Unit (OU) called Sales_Department that contains a number of user
accounts for sales persons along with another OU called Admins that, in turn, contains a
user account for an administrative assistant. When applying the Restore command on the
Sales_Department OU, with the option to restore child objects, Active Roles performs the
following sequence of steps:
If you clear the Restore child objects check box, Active Roles performs only the first
step, so the restored Sales_Department OU is empty.
IMPORTANT: When restoring a deleted object, ensure that its parent object is not
deleted. You can identify the parent object by viewing properties of the deleted object:
the canonical name of the parent object, preceded by the deleted from: label, is
displayed beneath the name of the deleted object on the General tab in the Properties
dialog. If the parent object is deleted, you need to restore it prior to restoring its children
because deleted objects must be restored to a live parent.
When applied to the Deleted Objects container, the Access Template gives the delegated
users the right to view and restore any deleted object. With the Access Template applied to
1. In the Console tree, select Configuration > Access Templates > Active
Directory.
2. In the details pane, right-click All Objects - View or Restore Deleted Objects
and click Links.
3. In the Links dialog, click Add.
4. Click Next on the Welcome page in the Delegation of Control Wizard.
5. On the Objects page in the wizard, click Add; then, select the container in which you
want to delegate the operation of restoring deleted objects:
l To delegate restoring only those deleted objects that were in a particular
Organizational Unit (OU) or Managed Unit (MU) at the time of deletion, select
that OU or MU.
l To delegate restoring any deleted objects in a particular managed domain,
select either the object representing that domain or the Deleted Objects
container for that domain.
l To delegate restoring any deleted objects in any managed domain, select the
Active Directory container.
6. Follow the instructions on the wizard pages to complete the Delegation of
Control Wizard.
7. Click OK to close the Links dialog.
For example, an administrator could create a workflow to require approval for the
restoration of any user account that was deleted from a certain Organizational Unit (OU).
The workflow definition would contain an appropriate approval rule, and have that OU
specified as the target container in the workflow start conditions.
Policy rules are defined by configuring and applying Policy Objects.
For more information on configuring and applying Policy Objects, see Applying Policy
Objects.
Workflow rules are defined by configuring workflow definitions and specifying the
appropriate workflow start conditions.
Active Roles provides the ability to manage directory data in Microsoft Active Directory
Lightweight Directory Services (AD LDS), an independent mode of Active Directory
formerly known as Active Directory Application Mode (ADAM).
A running copy of the AD LDS directory service is referred to as a service instance (or,
simply, instance). To use Active Roles for managing data hosted by the AD LDS directory
service, you first need to register the instance that holds the data to manage.
Once an instance has been registered, the Active Roles client interfaces—Console, Web
Interface and ADSI Provider—can be used to access, view and modify directory data in the
application and configuration partitions found on the instance. The instances registered
with Active Roles are referred to as managed AD LDS instances.
The override account you specify in Step 5 must, at a minimum, be a member of the
following groups in the AD LDS instance:
l Instances (CN=Instances,CN=Roles) in the configuration partition.
l Readers (CN=Readers,CN=Roles) in the configuration partition and in each
application partition.
If you choose not to specify an override account, you should add the service account to
these groups.
To allow Active Roles full access to the AD LDS instance, add the service account or, if
specified, the override account to the following group:
l Administrators (CN=Administrators,CN=Roles) in the configuration partition
If you add the account to the Administrators group, you don’t need to add it to the
Instances or Readers group.
Use the AD LDS ADSI Edit console to add the account to the appropriate groups prior to
registering the instance with Active Roles.
After an AD LDS instance is registered, you can view or change its registration settings by
using the Properties command on the object representing that instance in the Managed
AD LDS Instances (ADAM) container. Thus, you can make changes to the choices that
were made in Step 5 of the above procedure.
If you no longer want to manage an AD LDS instance with Active Roles, you can unregister
the instance by using the Delete command on the object representing that instance in the
Managed AD LDS Instances (ADAM) container. Unregistering an instance only
removes the registration information from Active Roles, without making any changes to the
directory data within that instance.
1. In the Console tree under the Console tree root, double-click the AD LDS
(ADAM) container.
2. In the Console tree under AD LDS (ADAM), double-click a directory partition object
to view its top-level containers.
3. In the Console tree, double-click a top-level container to view the next level of
objects in that container.
4. Do one of the following:
l To move down a directory tree branch, continue double-clicking the next
lowest container level in the Console tree.
l To administer a directory object at the current directory level, right-click the
directory object in the details pane and use commands on the shortcut menu.
In the AD LDS (ADAM) container, each directory partition is identified by a label that is
composed of the name of the partition, the DNS name of the computer running the AD LDS
instance that hosts the partition, and the number of the LDAP port in use by the instance.
Normally, the console only displays the application directory partitions. To view the
configuration partition, switch into Raw view mode: select View > Mode, click Raw Mode,
and then click OK.
You can only perform the data management tasks to which you are assigned in Active
Roles. Thus, you are only shown the commands you are authorized to use and the objects
you are authorized to view or modify.
In addition to access control, Active Roles provides for policy enforcement on directory
data. Policies may restrict access to certain portions of directory objects, causing data entry
to be limited with choice constraints, auto-generating data without the ability to modify the
data, or requiring data entry. The Console provides a visual indication of the data entries
that are controlled by policies: the labels of such data entries are underlined on the dialog
boxes so that the user can examine policy constraints by clicking a label.
1. In the Console tree, under AD LDS (ADAM), right-click the container to which you
want to add the user, and then select New > User to start the wizard that will help
you perform the user creation task.
2. Follow the instructions on the wizard pages to set values for user properties.
3. If you want to set values for additional properties (those for which the wizard
pages do not provide data entries), click Edit Attributes on the completion page
of the wizard.
4. After setting any additional properties for the new user, click Finish on the
completion page of the wizard.
By default, an AD LDS user is enabled when the user is created. However, if you assign a
new AD LDS user an inappropriate password or leave the password blank, the newly
created AD LDS user account may be disabled. Thus, an AD LDS instance running on
Windows Server 2003 automatically enforces any local or domain password policies that
exist. If you create a new AD LDS user, and if you assign a password to that user that
does not meet the requirements of the password policy that is in effect, the newly
created user account will be disabled. Before you can enable the user account, you must
set a password for it that meets the password policy restrictions. The instructions on how
to set the password for an AD LDS user and how to enable an AD LDS user are given
later in this section.
1. In the console tree, under AD LDS (ADAM), right-click the container to which you
want to add the group, and then select New > Group to start the wizard that will
help you perform the group creation task.
2. Follow the instructions on the wizard pages to set values for group properties.
3. If you want to set values for additional properties (those for which the wizard
pages do not provide data entries), click Edit Attributes on the completion page
of the wizard.
4. After setting any additional properties for the new group, click Finish on the
completion page of the wizard.
You can add both AD LDS users and Windows users to the AD LDS groups that you create.
For instructions, see the sub-section that follows.
1. In the Console tree, under AD LDS (ADAM), locate and select the container that
holds the group.
2. In the details pane, right-click the group, and click Properties.
3. On the Members tab in the Properties dialog, click Add.
4. Use the Select Objects dialog to locate and select the security principals that you
want to add to the group. When finished, click OK.
5. On the Members tab, select the group members that you want to remove from the
group, and then click Remove.
6. After making the changes that you want to the group, click OK to close the
Properties dialog.
When using the Select Objects dialog to locate a security principal, you first need to
specify the AD LDS directory partition or Active Directory domain in which the security
principal resides: click Browse and select the appropriate partition or domain.
It is only possible to select security principals that reside in managed AD LDS instances or
Active Directory domains; that is, you can select security principals from only the instances
and domains that are registered with Active Roles.
1. In the Console tree, under AD LDS (ADAM), locate and select the container that
holds the user account.
2. In the details pane, right-click the user account, and do one of the following to
change the status of the account:
l If the user account is enabled, click Disable Account.
l If the user account is disabled, click Enable Account.
1. In the Console tree, under AD LDS (ADAM), locate and select the container that
holds the user account of the AD LDS user for whom you want to set or modify
the password.
2. In the details pane, right-click the user account, and then click Reset Password.
3. In the Reset Password dialog, type a password for the user in New password, and
retype the password in Confirm password, or click the button next to New
password to generate a password.
4. Click OK to close the Reset Password dialog.
The AD LDS user for whom you set or modify the password must use the new password the
next time that the user logs on to AD LDS.
By default, an AD LDS instance running on Windows Server 2003 or later automatically
enforces any local or domain password policies that exist. If you set a password for an AD
LDS user that does not meet the requirements of the password policy that is in effect,
Active Roles returns an error.
1. In the Console tree under AD LDS (ADAM), right-click the container to which you
want to add the OU, and select New > Organizational Unit.
2. Type a name for the new OU, click Next, and then click Finish.
By default, OUs can only be added under OU (ou=), country/region (c=), organization (o=)
or domain-DNS (dc=) object classes. For example, you can add an OU to o=Company,c=US
but not to cn=Application,o=Company,c=US. However, the schema definition of the OU object
class can be modified to allow other superiors.
You can create new AD LDS users and groups in an AD LDS OU by using the New > User or
New > Group command on that OU, as discussed earlier in this section.
You can move an existing AD LDS user or group to an OU by using the Move command on
that user or group in the Active Roles console, or by using the drag-and-drop feature of
the Console.
You can examine an existing proxy object by using the Properties command on that
object. The Properties dialog allows you to view the user account that is represented by
the proxy object. However, due to a limitation of AD LDS, this setting cannot be changed on
an existing proxy object. You can select an Active Directory domain user account only at
the time that the proxy object is created. After a proxy object is created, this setting cannot
be modified.
When creating a proxy object, you can select a user account from any domain that is
registered with Active Roles, provided that the domain is trusted by the computer on which
the AD LDS instance is running.
A proxy object for a domain user cannot be created in an AD LDS directory partition
that already contains a foreign principal object (FPO) or a proxy object for that same
domain user.
For a given user account in Active Directory, you can view a list of proxy objects that
represent the user account in AD LDS: In the Properties dialog for the user account,
navigate to the Object tab and click AD LDS Proxy Objects.
You can also configure membership rules of categories other than “Include by Query” in
order to include or exclude AD LDS objects from a Managed Unit. To do so, select the
appropriate category in the Membership Rule Type dialog. Further steps for configuring
a membership rule are all about using either the Create Membership Rule dialog to set
up a certain query or the Select Objects dialog to locate and select a certain object.
1. In the Console tree, under AD LDS (ADAM), locate and select the container that
holds the object on which you want to view or modify the list of Access Templates.
2. In the details pane, right-click the object, and click Properties.
3. On the Administration tab in the Properties dialog, click Security.
4. In the Active Roles Security dialog, view the list of Access Templates that are
applied to the AD LDS object, or modify the list as follows:
l To apply an additional Access Template to the object, click Add and follow the
instructions in the Delegation of Control Wizard.
In the Delegation of Control Wizard, you can select the users or groups (Trustees) to
give permissions to, and select one or more Access Templates from the Access
Templates/AD LDS (ADAM) container to define the permissions. As a result, the
Trustees you select have the permissions that are defined by those Access Templates on
the AD LDS object. The Trustees can exercise the permissions only within Active Roles as
Active Roles does not stamp permission settings in AD LDS.
In the Active Roles Security dialog, an Access Template can only be removed if it is
applied to the object you have selected (rather than to a container that holds the object).
To view the Access Templates that can be removed on the current selection, clear the
Show inherited check box.
Instead of removing an Access Template in the Active Roles Security dialog, you can
select the Access Template and then click Disable in order to revoke the permissions on
the object that are defined by the Access Template. In this way, you can block the effect of
an Access Template regardless of whether the Access Template is applied to the object
itself or to a container that holds the object. You can undo this action by selecting the
Access Template and then clicking Enable.
1. In the Console tree, under AD LDS (ADAM), locate and select the container that
holds the object on which you want to view or modify the list of Policy Objects.
2. In the details pane, right-click the object, and click Properties.
3. On the Administration tab in the Properties dialog, click Policy.
In the Active Roles Policy dialog, a Policy Object can only be removed if it is applied to
the AD LDS object you have selected (rather than to a container that holds the AD LDS
object). To view the Policy Objects that can be removed on the current selection, click
Advanced, and then clear the Show inherited check box.
Instead of removing a Policy Object in the Active Roles Policy dialog, you can select the
Blocked check box in the list entry for that Policy Object in order to remove the effect of
the Policy Object on the AD LDS object. In this way, you can remove the effect of a Policy
Object regardless of whether the Policy Object is applied to the AD LDS object itself or to a
container that holds the object. If you block a Policy Object on a given AD LDS object, the
policy settings defined by that Policy Object no longer take effect on the AD LDS object. You
can undo this action by clearing the Blocked check box.
Active Roles 8.1.3 supports integration with One Identity Starling services. The Starling
Join feature in Active Roles now enables you to connect to One Identity Starling, the
Software as a Service (SaaS) solution of One Identity. The Starling Join feature enables
access to the Starling services through Active Roles, allowing you to benefit from the
Starling services such as Identity Analytics and Risk Intelligence, and Starling Connect.
To start the wizard, in the Active Roles Configuration Center, click Dashboard > Starling
> Configure.
To join One Identity Starling to Active Roles, in the Active Roles Configuration Center,
navigate to Starling and click Join One Identity Starling. The Join to One Identity
Starling wizard also includes links, which provide assistance for using Starling:
l The Online link displays information about the Starling product and the benefits you
can take advantage of by subscribing to Starling services.
l The Trouble Joining link displays the Starling support page with information on the
requirements and process for joining with Starling.
Active Roles provides support to connect to Starling Connect to manage the user
provisioning and deprovisioning activities for the registered connectors. Using the Starling
Join feature in Active Roles, you can connect to One Identity Starling.
On joining to Starling, the registered connectors for the user are displayed if the Starling
Connect subscription exists. If the subscription does not exist, visit the Starling site for
Starling Connect subscription. The displayed connectors are available for provisioning or
deprovisioning of users or groups through Active Roles.
1. On the Active Roles Configuration Center, in the left pane, click Starling.
2. On the Starling tab, click Join One Identity Starling to join Starling.
NOTE: For more information on extending the Active Roles provisioning and
account administration capabilities to your cloud applications, click Learn More in
the Starling tab.
1. On the Active Roles Configuration Center, in the left pane, click Starling.
2. Click Starling Connectors tab. The options specific to the page are displayed. The
available options are Connection Settings, Visit Starling Connect Online,
Refresh Connectors.
3. Click Connection settings to view the current settings. The Connection Settings
wizard displays the current Starling connect settings, such as the Subscription ID,
SCIM Client ID, Client secret, and token end point URL. The settings are not editable
and the values are populated when you join Starling.
4. Click Visit Starling Connect Online to connect to the Starling Connect portal.
The Starling Connect portal displays the registered connectors and enables you to
add or remove connectors.
NOTE: In case the connectors are not displayed on the Active Roles Starling
Connect page, you can view the registered connectors on the Starling
Connect portal.
5. Click Refresh Connectors, to view the latest connectors that are added or removed
from the Starling Connect portal.
NOTE: Refresh Connectors refreshes the Starling Connect policy to reflect the
latest connector list.
1. In the Console tree, under Configuration > Policies > Administration, locate and
select the folder in which you want to add the Policy Object.
You can create a new folder as follows: Right-click Administration and select New
> Container. Similarly, you can create a sub-folder in a folder: Right-click the folder
and select New > Container.
2. Right-click the folder, point to New, and then click Provisioning Policy.
3. On the Welcome page of the wizard, click Next.
4. On the Name and Description page, do the following, and then click Next:
a. In the Name box, type a name for the Policy Object.
b. Under Description, type any optional information about the Policy Object.
5. On the Policy to Configure page, select Autoprovisioning in SaaS products,
and click Next to configure policy settings.
6. On the Object Type Selection page, click Select.
IMPORTANT: Starling Connect policy have to be applied on the container for any SaaS
operations to take place.
SaaS operations for each connector may vary from each other. Each connector may have
a set of mandatory attributes to perform any operation.
The operation will fail in case any of the mandatory attributes are missing in the
particular request. The notification will report the information of all the mandatory
attributes missing in that event which caused the failure.
In that case, you must create the corresponding virtual attributes, customize the Web
Interface to enter the value for the virtual attribute during the specified operation. Using
this approach, the attribute value is passed as a part of the request.
1. On the Active Roles Web Interface navigation bar, click Directory Management.
2. On the Views tab in the Browse pane, click Active Directory.
The list of Active Directory domains is displayed.
3. Click the domain in which you need to create a new user.
4. In the list of objects displayed, click the required Container or the Organizational Unit
on which the Starling Connect Policy is applied.
5. In the Command pane, click New User.
1. On the Active Roles Web Interface navigation bar, click Directory Management.
2. On the Views tab in the Browse pane, click Active Directory.
The list of Active Directory domains is displayed.
3. Click the specific domain, Container or the Organizational Unit, and then select
the check box corresponding to the specific user, which you want to provision for
SaaS products.
4. In the Command pane, click Provision Object in SaaS Products.
The SaaS Products tab displays the list of registered Starling Connect connectors.
The Starling Connect connectors for which you can provision users are displayed with
selected check boxes.
5. Click Finish.
The user is provisioned on the selected connected systems as per the policy applied.
1. On the Active Roles Web Interface navigation bar, click Directory Management.
2. On the Views tab in the Browse pane, click Active Directory.
The list of Active Directory domains is displayed.
3. Click the specific domain, Container or the Organizational Unit, and then select the
check box corresponding to the specific user, which you want to deprovision for
SaaS products
4. Select the user, and in the Command pane, click Deprovision.
A message is displayed prompting you to confirm the account deprovision.
5. Click Yes to continue.
Wait while Active Roles updates the user.
After the task is completed, a message is displayed that the account is deprovisioned
successfully from Active Roles.
If the user is mapped to Starling Connect, then the user is deprovisioned from the
connected systems.
1. On the Active Roles Web Interface navigation bar, click Directory Management.
2. On the Views tab in the Browse pane, click Active Directory.
The list of Active Directory domains is displayed.
3. Click the specific domain, Container or the Organizational Unit, and then select the
check box corresponding to the specific user, which you want to undo deprovision for
SaaS products.
4. In the Command pane, click Undo Deprovisioning.
The Password Options dialog is displayed.
5. Select the option to Leave the Password unchanged or Reset the password,
and click OK.
You can configure notifications settings from the Home screen > Settings page and
Home screen > Customization > Global Settings.
IMPORTANT: For notifications to work as expected, you must perform the following, if
you are using Active Roles website over HTTPS:
l Import a valid certificate into Trusted Root Certificate Authority in the machine
where Active Roles Service is installed.
l In the below command, substitute thumbprint of the newly added certificate
to CERT_HASH.
l In the below command, substitute a Unique GUID to APP_ID.
l Run the command below in PowerShell command interface:
netsh http add sslcert ipport=0.0.0.0:7466 appid='{APP_ID}'
certhash=<CERT_HASH>.
Table 84: SCIM attribute mapping with Active Directory for Users
displayName displayName
givenName givenName
familyName sn
middleName middleName
title title
password edsaPassword
locality city
postalCode postalCode
region state
country c
active edsaAccountIsDisabled
userName edsvauserName
honorificPrefix initials
formattedName cn
emails proxyAddresses,mail
preferredLanguage preferredLanguage
description description
emailEncoding edsvaemailEncoding
alias edsvaalias
division division
company company
department department
homePage wWWHomePage
lastLogon lastLogon
accountExpires accountExpires
timezone edsvatimezone
entitlements edsvaentitlements
employeeNumber employeeNumber
cn cn
userPermissionsMarketingUser edsvauserPermissionsMarketingUser
userPermissionsOfflineUser edsvauserPermissionsOfflineUser
userPermissionsAvantgoUser edsvauserPermissionsAvantgoUser
userPermissionsCallCenterAutoLogin edsvauserPermissionsCallCenterAutoLogin
userPermissionsMobileUser edsvauserPermissionsMobileUser
userPermissionsSFContentUser edsvauserPermissionsSFContentUser
userPermissionsInteractionUser edsvauserPermissionsInteractionUser
userPermissionsSupportUser edsvauserPermissionsSupportUser
userPermissionsLiveAgentUser edsvauserPermissionsLiveAgentUser
locale localeID
phoneNumbers telephoneNumber,mobile,homePhone
manager manager
desiredDeliveryMediums edsvadesiredDeliveryMediums
nickname edsvanickname
Table 85: SCIM attribute mapping with Active Directory for Groups
displayName cn
members member
email mail
manager managedBy
The Exchange Resource Forest Management (ERFM) feature of Active Roles allows you to
automate mailbox provisioning for on-premises users in environments where the
mailboxes and the user accounts are managed in different Active Directory (AD) forests.
Such multi-forest environments are based on the resource forest model, and mailboxes
provisioned in such environments are called linked mailboxes.
Multi-forest AD deployments have higher administrative and support costs. However, they
offer the highest level of security isolation between AD objects and the Exchange service.
As such, One Identity recommends configuring the resource forest model for use with
Active Roles in organizations that:
l Aim for an extra layer of data security.
l Frequently experience organizational changes (for example, buying companies, or
consolidating and breaking off branch companies, departments and other
business units).
l Abide by certain legal or regulatory requirements.
AD deployments following the resource forest model use two types of AD forests:
l Account forests: These AD forests store the user objects. Organizations can use
one or more account forests in the resource forest model.
l Resource forest: This AD forest contains the Exchange server and stores the
mailboxes of the user objects.
For more details on ERFM, see Exchange Resource Forest Management in the Active Roles
Feature Guide.
Multi-forest deployment
Your organization must have at least two Active Directory (AD) forests:
l Account forest: One or more forests that contain the user accounts.
l Resource forest: A forest that contains the Exchange server and will store
the mailboxes and the shadow accounts connecting the linked mailboxes to the
user objects. ERFM requires a supported version of Exchange Server installed in
the resource forest. For more information on the Microsoft Exchange Server
versions supported by Active Roles, see System requirements in the Active
Roles Release Notes.
The resource and account forests must identify each other as trusted domains (that is, they
must be in a two-way trust relation).
l For more information on forest trust in general, see One-way and two-way trusts in
the Microsoft documentation.
l For more information on how to set up a forest trust, see Create a Forest Trust in the
Microsoft documentation.
You must register the resource and account forests in Active Roles via the Active Roles
Console. For more information, see Registering the resource and account forests in
Active Roles.
You must apply the ERFM - Mailbox Management built-in policy (or a copy of it) on the
Organizational Unit (OU) whose users will use linked mailboxes. For more information, see
Applying the ERFM Mailbox Management policy to an OU.
Once the ERFM - Mailbox Management built-in policy is configured for an OU, Active
Roles synchronizes the properties of every managed master user account to the
corresponding shadow account with the ERFM - Mailbox Management built-in
scheduled task.
By default, the scheduled task runs on a daily basis, and normally, you do not need to
modify its settings. To change the default ERFM scheduling (for example, because of
organizational reasons), or run it manually so that you can immediately identify master
accounts in your OU, see Configuring the ERFM Mailbox Management scheduled task.
By default, the ERFM - Mailbox Management built-in policy saves shadow accounts in
the Users container of the resource forest. If your organization stores other users as well in
the Users container, then One Identity recommends changing the container for storing the
shadow accounts for clarity.
For more information, see Changing the location of the shadow accounts.
By default, ERFM synchronizes a pre-defined set of user and mailbox properties between
the master accounts and shadow accounts. If you need to modify and/or expand the
default set of synchronized properties (for example, because of organizational reasons),
open and update the applicable ERFM - Mailbox Management policy settings.
For the list of default synchronized properties and more information on changing
them, see Configuring the synchronized, back synchronized or substituted properties
of linked mailboxes.
If you want to manage linked mailboxes with non-administrator users, you must assign
one or more of the following Exchange Access Templates (ATs) to them in the Active
Roles Console:
l Exchange - Manage Resource, Linked and Shared Mailboxes
l Exchange - Convert Linked Mailbox to User Mailbox
l Exchange - Convert User Mailbox to Linked Mailbox
l Exchange - Create Linked Mailboxes
l Exchange - Read ERFM Attributes
l Exchange - Recipients Full Control
TIP: To provide full control for a user to create, view, or change linked mailboxes in the
Exchange forest, assign the Exchange - Recipients Full Control AT to them.
For more information on how to apply ATs, see Applying Access Templates.
Prerequisites
To register the forests, you must have access to administrator accounts with sufficient
rights in the account forest(s) and the resource forest.
l To register the account forest(s), you must use the Active Roles Administration
Service account.
l To register the resource forest, you must use a Microsoft Exchange administrator
account of the resource forest. Specifically, this Exchange administrator account
must have the following rights and permissions:
l It must be a member of the Account Operators domain security group.
l It must have read access to Exchange configuration data in the resource forest.
For more information on how to configure read access, see Permission to read
Exchange configuration data in the Active Roles Quick Start Guide.
1. In the Active Roles Console, open the Add Managed Domain Wizard. To do so,
open the Active Roles main page by clicking the top Active Roles node, then click
Domains > Add Domain.
2. In the Domain Selection step, either enter the domain name of the forest, or click
Browse to select it.
Figure 132: Add Managed Domain Wizard > Domain Selection – Specifying
an account forest
Active Roles then establishes the connection to the configured forest, indicated with the
Domain information is being loaded message on the main page. Once Active Roles
connected to the domain, the Active Roles Console will indicate it with the Available for
management message.
TIP: To check the current domain connection status, use the click to update the
display link. The link is replaced with the Available for management feedback once
Active Roles finishes connecting to the forest.
1. In the Active Roles Console, open the Add Managed Domain Wizard. To do so,
open the Active Roles main page by clicking the top Active Roles node, then click
Domains > Add Domain.
Figure 133: Active Roles Console – Add Domain setting in the main node
2. In the Domain Selection step, either enter the domain name of the forest, or click
Browse to select it.
3. In the Active Roles Credentials step, under Access the domain using, select
The Windows user account information specified below, and provide the User
name, Password and User domain of the resource forest administrator account.
NOTE: Make sure that you specify a valid resource forest administrator user in
this step, instead of the Active Roles service account used for registering the
account forest(s).
Using your Active Roles administrator account in this step can result in Active Roles
being unable to create the shadow accounts later in the resource forest.
4. To apply your changes, click Finish.
Active Roles then establishes the connection to the configured forest, indicated with the
Domain information is being loaded message on the main page. Once Active Roles
connected to the domain, the Active Roles Console will indicate it with the Available for
management message.
TIP: To check the current domain connection status, use the click to update the
display link. The link is replaced with the Available for management feedback once
Active Roles finishes connecting to the forest.
Prerequisites
Before applying the ERFM - Mailbox Management policy to an OU in the Active Roles
Console, make sure that the account forest(s) and the resource forest are already
registered in Active Roles as managed domains.
For more information, see Registering the resource and account forests in Active Roles.
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Policies > Administration > Builtin.
2. To open the Scope tab of the ERFM - Mailbox Management policy, right-click
Built-in Policy - ERFM - Mailbox Management, then in the context menu, click
Policy Scope.
Figure 135: Active Roles Console – Opening the Policy Scope settings of
the ERFM - Mailbox Management built-in policy
3. To enable linked mailboxes for an OU, in the Active Roles Policy Scope for Built-
in Policy window, select the OU to which you want to apply the policy. Click Add,
select the OU in the Select Objects window, click Add, then click OK.
Figure 136: Active Roles Console– Selecting the OU for the ERFM - Mailbox
Management policy
After the policy is applied, creating a new on-premises user in the OU with the Create
an Exchange Mailbox setting enabled will automatically result in the following
provisioning steps:
1. Active Roles creates the master user account of the user on the account forest.
2. Active Roles then creates the linked mailbox of the user in the Exchange server of the
resource forest, and a shadow user account connected to the master user account.
NOTE: Consider the following when using the ERFM - Mailbox Management policy:
l If you registered the forest root domain of the resource forest to Active Roles as a
managed domain, then Active Roles will create shadow accounts in that domain.
Otherwise, Active Roles creates shadow accounts in the domain that is listed first in
the ordered list of the resource forest managed domains.
l After the policy is configured, linked mailboxes will only be available for users in the
OU who were created after applying the policy, and for existing users with no
mailboxes. For more information on configuring a linked mailbox for existing users,
see Creating a linked mailbox for an existing user with no mailbox.
NOTE: The ERFM - Mailbox Management scheduled task affects only user accounts
whose OU is in the scope of the ERFM - Mailbox Management built-in policy, or a copy
of that policy.
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Server Configuration > Scheduled Task > Builtin.
2. Right click the scheduled task ERFM - Mailbox Management, then click All
Tasks > Execute.
Figure 138: Active Roles Console– Running the ERFM Mailbox Management
scheduled task
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Server Configuration > Scheduled Task > Builtin.
2. Open the scheduling properties of the ERFM - Mailbox Management built-in
scheduled task. To do so, either:
l Double-click ERFM - Mailbox Management, then in the Properties window,
open the Schedule tab.
l Right-click ERFM - Mailbox Management, then click Properties >
Schedule.
3. To change the default scheduling settings of the task for your needs, modify the
options of the Schedule tab accordingly:
l Schedule Task: Specifies how frequently Active Roles runs the task (each
hour, every day, or on a weekly/monthly basis). By default, tasks are run on a
daily basis.
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Policies > Administration > Builtin.
2. To open the Properties of the ERFM - Mailbox Management policy, in the list of
policies, double-click Built-in Policy - ERFM - Mailbox Management.
Alternatively, right-click the policy, then click Properties in the context menu.
3. To open the policy settings, in the Policies tab, click Policy Description > ERFM -
Mailbox Management.
4. Under Shadow Account, select This container, then Browse for the container
in the resource forest where you want to store the shadow accounts of the
linked mailboxes.
TIP: You can also modify the default shadow account description (This is a
shadow account).
Figure 142: Active Roles Console– Specifying the container for the
shadow accounts
1. In the Active Roles Console, in the Active Directory (AD) tree, navigate to
Configuration > Policies > Administration > Builtin.
2. To open the Properties of the ERFM - Mailbox Management policy, in the list of
policies, double-click Built-in Policy - ERFM - Mailbox Management.
Alternatively, right-click the policy, then click Properties in the context menu.
3. To open the policy settings, in the Policies tab, click Policy Description > ERFM -
Mailbox Management.
l To add a new property to the list, click Add. Then, in the Select Object
Property window, select the property (or properties) you wish to add, and
TIP: If you cannot find the property you are looking for, select Show all
possible properties to list all available properties.
l To remove a property (or properties) from the list, select the property (or
properties), click Remove, and confirm the removal.
l To apply your changes, click OK.
5. (Optional) To view or modify the list of back synchronized properties, click
Back-synced.
l To add a new property to the list, click Add. Then, in the Select Object
Property window, select the property (or properties) you wish to add,
and click OK.
TIP: If you cannot find the property you are looking for, select Show all
possible properties to list all available properties.
l To remove a property (or properties) from the list, select the property (or
Prerequisites
Make sure that all mandatory requirements listed in Prerequisites of configuring linked
mailboxes have been performed in your organization. Otherwise, linked mailboxes will not
be available for your users.
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to the OU for which ERFM is configured.
l Account options: Use these options to specify additional security settings for
the user (for example, to have them change the configured password during
their next login attempt, or have the configured password expire after some
time). If you want to enable the created user account later for increased
security (for example, because the new user joins later to your organization),
select Account is disabled.
5. In the Create Mailbox step, configure the following settings:
l Create an Exchange mailbox: Make sure that this setting is selected.
l Alias: Specify the Microsoft Exchange alias of the new mailbox. By default,
Active Roles generates the mailbox alias from the value specified for the
General > User logon name property of the user.
l Mailbox database: If all the mandatory prerequisites of this procedure are
met, Active Roles must indicate in this field the default mailbox database of the
Microsoft Exchange server deployed in the resource forest.
If this field does not point to the Exchange server of the resource forest for any
reason, click Browse and select the Exchange server of the resource forest.
6. (Optional) Retention policy: If your organization has any retention policies
configured for user mailboxes as part of its messaging records management (MRM)
strategy, apply them to the new mailbox by selecting this setting and clicking
Browse to select the appropriate policy or policies.
7. (Optional) Exchange ActiveSync mailbox policy: If your organization has any
Exchange ActiveSync mailbox policies configured for mobile devices, then apply them
Active Roles then creates the new user with the following resources:
l A new master user account in the OU of the account forest you navigated to at the
beginning of this procedure.
l A new shadow account and a linked mailbox in the resource forest, either in the
default Users container or in the container you manually specified in Changing the
location of the shadow accounts.
Prerequisites
Make sure that all mandatory requirements listed in Prerequisites of configuring linked
mailboxes have been performed in your organization. Otherwise, linked mailboxes will not
be available for your users.
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to the OU for which ERFM is configured.
2. Select the user account for which you want to configure the linked mailbox.
3. To start configuring the mailbox for the user, click New User Mailbox.
4. In the Mailbox Settings step, configure the following settings:
l Alias: Specify the Microsoft Exchange alias of the new mailbox. By default,
Active Roles generates the mailbox alias from the value specified for the
General > User logon name property of the user.
l Mailbox database: If all the mandatory prerequisites of this procedure are
met, Active Roles must indicate in this field the default mailbox database of the
Microsoft Exchange server deployed in the resource forest.
If this field does not point to the Exchange server of the resource forest for any
reason, click Browse and select the Exchange server of the resource forest.
l (Optional) Retention policy: If your organization has any retention policies
configured for user mailboxes as part of its messaging records management
(MRM) strategy, apply them to the new mailbox by selecting this setting and
clicking Browse to select the appropriate policy or policies.
l (Optional) Exchange ActiveSync mailbox policy: If your organization has
any Exchange ActiveSync mailbox policies configured for mobile devices, then
apply them to the new mailbox by selecting this setting and clicking Browse to
select the appropriate policy or policies.
l (Optional) Address book policy: If your organization has any address book
policies configured for global address list (GAL) segmentation, apply them to
the new mailbox by selecting this setting and clicking Browse to select the
appropriate policy or policies.
5. To apply your changes, click Finish.
Active Roles then creates a new shadow account and a linked mailbox in the resource
forest, either in the default Users container or in the container you manually specified in
Changing the location of the shadow accounts.
1. On the machine(s) running the Administration Service and the Web Interface,
launch the Windows Registry Editor.
2. In the Registry Editor, navigate to the following registry path:
HKEY_LOCAL_ MACHINE\SOFTWARE\One Identity\Active Roles\Configuration
3. Create a new DWORD (32-bit) Value named PerformanceFlag.
4. Double-click the new PerformanceFlag DWORD, and set its Value data to 1.
5. To apply the fix, restart the Active Roles Administration Service and IIS. If the fix is
enabled successfully, the following Active Roles event log with Event ID 2508 will
appear in the Event Viewer:
6. (Optional) To deactivate the fix later, set the Value data of the PerformanceFlag
DWORD to 0.
The PerformanceFlag registry key accepts only a value of 1 (to activate the fix) or 0 (to
deactivate it).
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to the OU for which ERFM is configured.
2. Select the master user account whose Exchange properties you want to modify and
click Exchange Properties.
3. View or change the following mailbox settings as you need:
l (Optional) General: View and configure the general email settings, for
example the First name, Last name, or User logon name.
l (Optional) E-mail Addresses: View and configure email addresses for the
selected user.
l (Optional) Mailbox Features: View and configure various Exchange mailbox
features for the user, for example, mobile device synchronization features, web
application access, or email messaging protocols.
l (Optional) Mail Flow Settings: View and configure rules for the emails that
the user sends or receives via the Exchange server of your organization, for
example, message size restrictions or delivery and forwarding settings.
l (Optional) Mailbox Settings: View and configure Messaging Records
Management (MRM) settings for the user.
4. To apply your changes, click Save.
After you save your changes, Active Roles applies the modifications on the shadow user
account associated with the master user account.
TIP: To verify if your changes have already been synchronized, in the Active Roles Web
Interface, under Directory Management > Tree > Active Directory, navigate to the
resource forest, select the shadow account associated with the master account you
modified, and click Change History.
1. On the machine(s) running the Administration Service and the Web Interface,
launch the Windows Registry Editor.
2. In the Registry Editor, navigate to the following registry path:
HKEY_LOCAL_ MACHINE\SOFTWARE\One Identity\Active Roles\Configuration
3. Create a new DWORD (32-bit) Value named PerformanceFlag.
4. Double-click the new PerformanceFlag DWORD, and set its Value data to 1.
5. To apply the fix, restart the Active Roles Administration Service and IIS. If the fix is
enabled successfully, the following Active Roles event log with Event ID 2508 will
appear in the Event Viewer:
6. (Optional) To deactivate the fix later, set the Value data of the PerformanceFlag
DWORD to 0.
The PerformanceFlag registry key accepts only a value of 1 (to activate the fix) or 0 (to
deactivate it).
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to the OU for which ERFM is configured.
2. In the container of your users, select the user you want to assign as a group
manager.
3. To view the general Exchange settings of the user, click Exchange Properties >
Shadow Account > Properties.
4. Open the General Properties > Account tab, and take note of the User logon
name (pre-Windows 2000) value of the shadow account. You will need to specify
this user logon name for the group later in this procedure.
5. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to your resource forest containing the Exchange server and the
shadow accounts.
6. Select the group whose management settings you want to configure. Then, to open
the group management settings, click General Properties > Managed by.
7. To specify a new group manager, click Change. This opens the Select Object
dialog, allowing you to specify the manager account.
8. In the Select Object dialog, specify the User logon name of the shadow account
that you have noted down earlier in the procedure, then click the search button. Once
the dialog lists the user, select it and click OK.
TIP: If your search returns no results, then double check that the specified user
logon name is correct, and make sure that the Search in drop-down list is set to
the resource forest where the shadow account is stored.
9. After the user is displayed in the Manager text box, click Save. Then, to make sure
that the user receives all group management permissions, select Manager can
update membership list and click Save again.
NOTE: The master account of the specified user will receive the configured group admin-
istration permissions during the next run of the ERFM - Mailbox Management
scheduled task. To make sure that the group management permissions of the shadow
account are immediately synchronized to its master account, run the scheduled task
manually. For more information, see Configuring the ERFM Mailbox Management
scheduled task.
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to your resource forest containing the Exchange server and the
shadow accounts.
2. In the container of your users, select the user whose mailbox you want to convert.
3. To start the mailbox conversion, in the list of actions available for the selected
mailbox, click Convert to Linked Mailbox.
4. Under Linked master account, click Change and select the user in the account
forest whose mailbox you are converting. To do so, specify the account forest in the
Search in field, then enter the name of the user in the Search field. Once the Select
Object window lists the user, select it and click OK.
5. To apply your changes, click Finish.
1. The former master user account in the account forest becomes an external user, and
can no longer access the mailbox.
2. The former shadow account becomes the new user account associated with the
mailbox in the resource forest.
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to your resource forest containing the Exchange server and the
shadow accounts.
2. In the container of your users, select the user whose mailbox you want to convert.
l Password and Confirm password: The initial password of the user and the
corresponding password confirmation field. You can specify the password
either manually, or Generate one with Active Roles that follows the password
policy requirements of your organization.
To clear the specified password, click Clear. To spell out each character of the
password for clarification, click Spell out.
Optionally, deprovisioning also lets you relocate deprovisioned users to a specific folder,
and even schedule them for deletion after some time.
One Identity typically recommends deprovisioning users instead of deleting them and their
mailboxes, if the user is affected by an organizational change, suspension, or longer
Prerequisites
To deprovision users with linked mailboxes configured via ERFM, make sure that the
mailbox deprovisioning policies of your organization (for example, the built-in Exchange
Mailbox Deprovisioning policy) are applied to the container that holds the shadow
accounts in the resource forest, instead of the container of the master user accounts in the
account forest. By default, the deprovisioning workflow runs the following built-in policies
for users with linked mailboxes:
l Built-in policy - User Default Deprovisioning
l Built-in policy - ERFM - Mailbox Management
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to the OU for which ERFM is configured.
2. Select the master user account that you want to deprovision, and in the list of
available actions, click Deprovision.
3. To confirm deprovisioning, click OK.
Active Roles then performs deprovisioning of the master user account and its associated
shadow account. After the process is completed, it displays the operation summary of
deprovisioning.
TIP: To verify that Active Roles also deprovisioned the shadow account, in the Active
Roles Web Interface, navigate to the user container of your shadow accounts in the
Directory Management > Tree > Active Directory node of the resource forest, select
the shadow account, and from the list of actions available for the shadow account, click
Deprovisioning Results.
Prerequisites
Active Roles can perform the Undo Deprovisioning action on the shadow account of a re-
provisioned master account only if the Active Directory (AD) container holding the
deprovisioned master accounts is in the scope of the Built-in Policy - ERFM - Mailbox
Management policy, or a copy of that policy.
Therefore, if the deprovisioning workflow of your organization moves deprovisioned master
accounts to a container separate from provisioned master accounts, make sure that the
Built-in Policy - ERFM - Mailbox Management policy is also applied to the container
where the deprovisioned master accounts are stored. For more information on configuring
the policy, see Applying the ERFM Mailbox Management policy to an OU.
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to the OU for which ERFM is configured.
2. Select the deprovisioned master user account for which you want to undo
deprovisioning. Then, in the list of available actions, click Undo Deprovisioning.
3. To confirm the restoration of the user account, click OK.
4. In the Password Options dialog, configure the password settings of the
restored user:
l Leave the password unchanged: The user account will be re-provisioned
with its original password. Select this option if the user password will be reset
by an organizational workflow outside the scope of Active Roles (for example
by helpdesk, or another password management solution).
l Reset the password: Select this option to immediately change the password
of the re-provisioned user in Active Roles, either by specifying a new password
Figure 157: Active Roles Web Interface – Spelling out the characters
of the generated or specified password
Active Roles then re-provisions the master user account, the shadow user account and the
linked mailbox.
1. In the Active Roles Web Interface, under Directory Management > Tree > Active
Directory, navigate to the OU for which ERFM is configured.
Active Roles then deletes the master account in the account forest, then disables the linked
mailbox of the associated shadow account in the resource forest.
Active Roles supports remote mailboxes, that is, managing cloud-only Exchange Online
mailboxes assigned to on-premises users. Configuring cloud mailboxes for on-premises
users allows your organization to store user mailboxes and mailbox data in the Exchange
Online cloud, even if the user accounts in your organization are not hybrid or cloud-only
user accounts.
By configuring remote mailboxes for your on-premises users, you can:
l Improve mailbox availability and accessibility.
l Improve data security by storing mailbox content in the Exchange Online cloud.
l Improve mailbox security via the integration of your on-premises Active Directory
environment with Exchange Online.
l Use the flexibility and scalability of Exchange Online cloud mailboxes.
l Use the feature set of Microsoft 365 (such as real-time collaboration, document
sharing, simultaneous editing, and so on).
l Use the administration automation features of Exchange Online.
To assign a remote mailbox for an on-premises user, you must set the user to a mail-
enabled state, then assign a cloud email address to them in the Active Roles Console.
NOTE: Alternatively, Active Roles supports configuring remote mailboxes for existing on-
premises users by converting them to hybrid users. After the conversion, you can
configure and manage the remote mailbox settings of the new hybrid users either via the
Active Roles Console or in the Active Roles Web Interface.
l For more information on converting an on-premises user to a hybrid user,
see Sample Azure Hybrid Migration and Converting an on-premises user with
an Exchange mailbox to a hybrid Azure user in the Active Roles Web
Interface User Guide.
l For more information on managing the remote mailbox of a hybrid user, see
Viewing or modifying the Exchange Online properties of a hybrid Azure user in the
Active Roles Web Interface User Guide.
Prerequisites
To assign a remote mailbox to an on-premises user, make sure that the following
conditions are met.
l Your organization must have an on-premises Exchange server deployed in the same
forest or domain where you want to configure remote mailboxes for on-premises
users. The Exchange server will indicate later for Active Roles that the affected users
have remote mailboxes.
l The on-premises user must already exist, and it cannot have a mailbox.
l The Exchange Online mailbox that you will assign to the on-premises user must
already exist. To create a new cloud mailbox, use any of the following:
l The Azure Portal.
l The Recipients > Mailboxes menu of the Exchange Online Admin Center.
l The New-Mailbox Windows PowerShell command.
CAUTION: After the cloud mailbox is created, it will enter into a 30-
day grace period. To prevent deleting the remote mailbox after this
period, you must assign an Exchange Online (Plan 2) license to it.
To assign an Exchange Online license to the cloud mailbox, in the
Microsoft 365 Admin Center, select the user, then navigate to Manage
product licenses.
l Note down the value of the Microsoft Online Services ID (that is, the
MicrosoftOnlineServicesID attribute) of the remote mailbox. You will need to specify
the value of this attribute to connect the on-premises user with the remote mailbox.
You can check the value of the attribute either in the Microsoft 365 Admin Center, or
via the Get-User PowerShell command.
TIP: If the remote mailbox has multiple aliases configured, the
MicrosoftOnlineServicesID attribute always takes the value of the primary email
address and user name.
1. Open the Advanced Properties of the on-premises user for which you want to
assign the remote mailbox. In the Active Roles Console, in the Active Directory (AD)
tree, navigate to the Organizational Unit (OU) where the user is located, double-click
1. On the machine(s) running the Administration Service and the Web Interface,
launch the Windows Registry Editor.
2. In the Registry Editor, navigate to the following registry path:
HKEY_LOCAL_ MACHINE\SOFTWARE\One Identity\Active Roles\Configuration
3. Create a new DWORD (32-bit) Value named PerformanceFlag.
4. Double-click the new PerformanceFlag DWORD, and set its Value data to 1.
5. To apply the fix, restart the Active Roles Administration Service and IIS. If the fix is
enabled successfully, the following Active Roles event log with Event ID 2508 will
appear in the Event Viewer:
6. (Optional) To deactivate the fix later, set the Value data of the PerformanceFlag
DWORD to 0.
The PerformanceFlag registry key accepts only a value of 1 (to activate the fix) or 0 (to
deactivate it).
1. Open the Advanced Properties of the on-premises user to which you assigned the
remote mailbox. In the Active Roles Console, in the Active Directory (AD) tree,
navigate to the Organizational Unit (OU) where the user is located, double-click the
user, then in the Properties window, click Object > Advanced Properties.
To verify with the Exchange mailbox GUID whether Active Roles assigned the
remote mailbox
1. Open Windows PowerShell, and connect to Exchange Online with the following
command:
2. In the Microsoft login popup that appears, log in with the Azure AD administrator
account associated with the Azure tenant that stores the remote mailbox.
3. After logging in, in Windows PowerShell, fetch the identity information of the remote
mailbox with the following command:
To verify with the RecipientType attribute of the user whether Active Roles
assigned the remote mailbox
1. On the on-premises Microsoft Exchange server that stores the mailbox data of the
user, open Windows PowerShell and run the following command:
Get-User '<user-name>'
TIP: If Active Roles could not assign the remote mailbox to the on-premises user within
the expected time frame, perform the following troubleshooting steps:
l Check network connectivity.
l Check the status of the on-premises Exchange server and the Exchange
Online service.
l Verify that the specified remote mailbox email address is correct.
For large enterprises which implement a complex administrative structure using Active
Roles, one of the greatest challenges becomes exporting Active Roles configuration from a
test environment to a production environment.
With Active Roles Configuration Transfer Wizard, you can export Active Roles configuration
objects (such as Access Templates, Managed Units, Policy Objects, Policy Type objects, and
so on) to an XML file, then import them from that file to populate another instance of Active
Roles. The export and import operations provide a way to move configuration objects from
a test environment to a production environment.
Before you install Configuration Transfer Wizard, also make that you have any of following
Active Roles components installed on the computer where you plan to install Configuration
Transfer Wizard:
Depending on whether you use the Wizard to collect Active Roles configuration data or to
deploy a configuration package, Configuration Transfer Wizard must be installed on a
computer from which you can connect to the Active Roles Administration Service in the
source or destination environment. If the source and destination environments are
physically separated, you must install the solution in each environment.
Assuming default security settings, the Domain Admins permissions are sufficient to install
the Wizard.
NOTE: If an object to deploy already exists in the target configuration, then the proper-
ties of the object are updated during the deployment process.
To perform these steps, you can use either the Configuration Collection Wizard and
Configuration Deployment Wizard, or the ARSconfig command-line tool. Both methods
have the same effect and can be used interchangeably, depending on your requirements.
You can use the Configuration Transfer Wizard to transfer the following Active Roles
configuration objects:
l Access Templates and containers that hold Access Templates.
l Managed Units and containers that hold Managed Units.
l Policy Objects and containers that hold Policy Objects.
l Scheduled Task objects and containers that hold such objects.
l Application objects and containers that hold such objects.
l Script Modules and containers that hold Script Modules.
l Virtual attributes.
l Access Template links (edsACE object type).
l Policy Object links (edsPolicyObjectLink object type).
l Mail Configuration objects (edsMailConfiguration object type).
l Workflow definition objects (edsWorkflowDefinition object type).
l Automation Workflow definition objects (edsAutomationWorkflowDefinition object
type).
l Policy Type objects (edsPolicyType object type).
l Entitlement Profile Specifier objects and containers (edsOneViewSpecifier or
edsOneViewSpecifiersContainer object type).
l Display specifiers and containers that hold display specifiers (displaySpecifier or
edsDisplaySpecifierContainer object type).
However, the Configuration Transfer Wizard cannot transfer the following configuration
object categories:
If you need to roll back the changes made to the configuration of the target Active Roles
instance, during the package deployment, you can do so by using the command-line tool
included with Configuration Transfer Wizard. For more information, see Example: Rolling
back the configuration changes.
1. Start the wizard by running the Configuration Collection Wizard application from
the Start menu or the Apps page.
2. On the Collect Active Roles Configuration Data page, do the following:
a. Click Connect and using the Connect to Administration Service dialog
that opens, select the Administration Service to which you want the
wizard to connect.
b. Under Select configuration objects to package, select the objects you
want to include in the configuration package, and specify whether you want to
collect the child objects of the selected objects.
c. When finished, click Create Package.
3. On the Specify a location for the configuration package page, do the
following:
a. Click Browse to specify a location and name for the configuration package file.
b. (Optional) Enter a Package description.
c. To collect Access Templates associated with the selected objects, leave the Do
not collect associated Access Templates check box clear. Otherwise,
select this check box.
d. To cause the wizard to collect Policy Objects associated with the selected
objects, leave the Do not collect associated Policy Objects check box
clear. Otherwise, select this check box.
4. On the Verify the information you specified page, click Start.
ARSconfig syntax
The ARSconfig Windows Script File has the following syntax.
Cscript arsconfig.wsf [/?] /task:<'collect' | 'deploy' | 'rollback'>
[/selection:"<filename.xml>"] [/package:"<filename.xml>"] [/map:"<filename.csv>"]
[/verbose] [/log:"<filename>"] [/deletelog] [/server:<servername>]
[/login:<username>] [/password:<userpassword>] [/danglingLinks:<'Stop' | 'Skip' |
'Deploy'>] [/ignoreLinks:<'0' | '1' | '2' | '3'>] [/ignoreErrors] [/upgrade]
ARSconfig parameters
The ARSconfig Windows Script File (WSF) has the following parameters.
Parameter Description
task This is a required parameter which defines the type of task you want to
perform by using this script.
Specify one of these parameter values:
l 'collect' - Collects configuration data from the source Active Roles
environment, and creates a configuration package file.
l 'deploy' - Populates the target Active Roles instance with objects
from a configuration package created earlier by Configuration
Transfer Wizard.
l 'rollback' - Reverts the configuration of the target Active Roles
instance to the state it was in before deployment of the
configuration package.
selection The path and name of the XML file containing a list of the source
configuration objects to be included in the configuration package.
This parameter is required when you use this script to create a
configuration package. The XML file you specify in this parameter must
be manually created before you run the script.
log Specifies the name of the trace output file. You can also specify a target
location for the log file.
Add this parameter to create a log file with diagnostic information.
server The fully qualified domain name of the computer running the
Administration Service to connect to.
If this parameter is not specified, the script attempts a connection to
any available Administration Service.
login The user logon name of the account with which you want to connect, in
the form Domain\UserName, or in the form of a user principal name.
password Password for the user logon name you specify in the login parameter.
danglingLinks This parameter takes effect if the task parameter value is set to
'deploy', and specifies whether to deploy Access Template or Policy
Object links, if any found in the package, that refer to objects which
may fail to be resolved in the destination environment (dangling links).
The acceptable parameter values are:
l 'Stop' - The deployment process is not started if any dangling
links are detected (default setting)
l 'Skip' - The dangling links are not deployed in the destination
environment
l 'Deploy' - Deployment of the dangling links is attempted based on
the data found in the package
ignoreLinks Specifies whether to collect Access Template links and Policy Object
links. This parameter can take any of the following values:
l '0' - Collect all links (default setting).
l '1' - Do not collect Policy Object links.
l '2' - Do not collect Access Template links.
l '3' - Do not collect Policy Object and Access Template links.
ignoreErrors If this parameter is specified, the solution ignores any errors that can be
encountered during the configuration deployment.
Also, assume that the names of the domains managed by the test (source) Active Roles
instance are test1.company.com and test2.company.com, and the two corresponding
In this step, you create a list of the configuration objects that you want to collect into the
configuration package, and define how you want to collect their child objects.
To do that, create the selection.xml file, and save that file to the solution installation
folder: <Active Roles installation folder>\Configuration Transfer Wizard\Scripts.
To clarify the file format, consider the following sample file that illustrates how to collect
Access Templates, Managed Units, and Script Modules residing within specified containers:
<?xml version="1.0" encoding="utf-8"?>
<Configuration>
<include DN="CN=Common,CN=Access Templates,CN=Configuration" collectSelf="True"
collectChildren="True"/>>
<include DN="CN=Development,CN=Managed Units,CN=Configuration" collectSelf="True"
collectChildren="False"/>
<include DN="CN=Priority Access,CN=Corporate Policy,CN=Script
Modules,CN=Configuration" collectSelf="False" collectChildren="True"/>
</Configuration>
In this step, you use the ARSconfig command-line tool to create a configuration data
package file using the data from the selection.xml file created in Step 1.
As the result, the package.xml configuration data package file will be created in the
following default location:
\Active Roles\Configuration Transfer Wizard\Scripts
If the names of the managed domains are different in the test and production
environments, you must add domain mapping that defines the correspondence between
the domain names. When the configuration package is deployed in the target environment,
the domain names specified as a part of the objects' attributes are replaced with the names
of the production domains, according to the name mapping entries.
In this step, you create the CSV domain name mapping file (mapping.csv), then save that
file to the installation folder of the Configuration Transfer Wizard:
\Active Roles\Configuration Transfer Wizard\Scripts
In this scenario, the mapping.csv file contains the following lines:
"DC=test1,DC=company,DC=com","DC=prod1,DC=company,DC=com"
"DC=test2,DC=company,DC=com","DC=prod2,DC=company,DC=com"
In this step, you use the ARSconfig command-line tool to deploy the package.xml
configuration package in the production Active Roles environment. When running the
arsconfig.wsf script, specify the package file to deploy (package.xml), and the domain name
mapping file (mapping.csv) you have created in the previous step.
The Skype for Business Server User Management feature allows you to administer Skype
for Business Server user accounts via the Active Roles Web Interface by providing built-in
policies to synchronize user account information between Active Roles and Skype for
Business Server.
Skype for Business Server User Management adds the following elements to Active Roles:
l Built-in Policy Object that enables Active Roles to perform user management tasks on
Skype for Business Server.
l Built-in Policy Object that enables Active Roles to administer Skype for Business
Server users in environments that involve multiple Active Directory forests.
l Commands and pages for managing Skype for Business Server users in the Active
Roles Web Interface.
l Access Templates to delegate Skype for Business Server user management tasks.
The Skype for Business Server User Management policy allows you to control the following
factors of creating and managing Skype for Business Server users:
The Skype for Business Server User Management feature provides a number of Access
Templates allowing you to delegate the following tasks in Active Roles:
l Add and enable new Skype for BusinessSkype for Business Server users.
l View existing Skype for Business Server users.
l View or change the SIP address for Skype for Business Server users.
l View or change the Telephony option and related settings for Skype for
Business users.
l View or change Skype for Business Server user policy assignments.
l Disable or re-enable user accounts for Skype for Business Server.
l Move users from one Skype for Business Server pool to another.
l Remove users from Skype for Business Server.
1. Creates an inactive user account in the Skype for Business Server forest.
2. Establishes a link between the user account in the user forest (master account) and
the inactive user account in the Skype for Business Server forest (shadow account).
3. Enables the shadow account for Skype for Business Server.
The Master Account Management policy then ensures that the attributes of the shadow
account are synchronized with the attributes of the master account, so that Skype for
Business Server user properties can be administered on the master account via Active
Roles. In the Skype for Business Server forest, the User Management policy detects the
attribute changes replicated from the master account to the shadow account, and
translates them to remote shell commands on Skype for Business Server, similarly to the
case of single forests, as described in Single forest topology for Skype for Business Server
User Management.
The Master Account Management policy then ensures that the attributes of the contact are
synchronized with the attributes of the user account, so that Skype for Business Server
user properties can be administered on the user account via Active Roles. In the Skype for
Business Server forest, the User Management policy detects the attribute changes
replicated from the user account to the contact, and translates them to remote shell
commands on Skype for Business Server, similarly to the case of single forests, as
described in Single forest topology for Skype for Business Server User Management.
Table 87: Applying the Built-in - Skype for Business - User Management Policy
Object
Single forest Apply this Policy Object to Active Directory domains or containers that
topology for hold user accounts you want to administer by using Skype for Business
Skype for Server User Management in Active Roles.
Business Server
User
Management
Resource forest Apply this Policy Object to Active Directory domains or containers in
topology for the Skype for Business Server forest that hold shadow accounts
Skype for (inactive user accounts) for users from external forests you want to
Business Server administer by using Skype for Business Server User Management in
User Active Roles.
Management
The computer must be from an Active Directory domain that is registered with Active Roles
as a managed domain. By using the Server policy setting, you can specify how you want
Active Roles to select a Skype for Business Server computer:
l Connect to any available server: With this option, Active Roles attempts to
connect to any Front End Server or Standard Edition Server that runs the Central
Management Server in your Skype for Business Server deployment. If no Central
Management Server role holders are available in the managed domains, then Active
Roles attempts to connect to the first Front End Server or Standard Edition Server
found in the managed domains.
l Connect to these servers only: This option allows you to configure a list
from which you want Active Roles to select a Skype for Business Server
computer. You can:
l Add or remove computers from the list. Active Roles searches the managed
domains for computers running the appropriate Skype for Business Server role,
allowing you to select the desired computers.
l Set the default computer. Active Roles first attempts to connect to that
computer.
l Reorder the list. Active Roles first attempts to connect to computers that are
higher in the list.
NOTE: At least one of your Active Directory domains that hold computers running
the Front End Server or Standard Edition Server must be registered with Active
Roles as a managed domain. Otherwise, Active Roles cannot discover your Skype for
Business Server deployment, and the Skype for Business Server User Management
feature will not work.
The rule sets the SIP user name to the string value obtained by calculating each entry and
then concatenating the calculation results so that they form a single string value.
By default, the policy allows the generated name to be modified. The SIP User Name
policy setting provides the option to prevent changing the generated name. If you select
that option, the SIP user name is read-only on the Web Interface page for enabling users
for Skype for Business Server.
Table 88: Applying the Built-in - Skype for Business - Master Account
Management Policy Object
Resource forest Configure the Forest Mode policy setting by selecting the Resource
topology for forest option, then apply this Policy Object to the Active Directory
Skype for domains or containers that hold login-enabled user accounts in
Business Server external forests (master accounts) you want to administer by using
User Skype for Business Server User Management in Active Roles.
Management
Central forest Configure the Forest Mode policy setting by selecting the Central
topology for forest option, then apply this Policy Object to Active Directory domains
Skype for or containers that hold login-enabled user accounts in external forests
Business Server (master accounts) you want to administer by using Skype for Business
User Server User Management in Active Roles.
Management
The Forest Mode policy setting allows you to choose the option that matches the Skype
for Business Server forest mode in your Skype for Business Server deployment:
l Resource forest: The policy creates and administers login-disabled user accounts
as shadow accounts for Skype for Business Server users from external forests. The
user account from an external forest, referred to as a master account, is linked and
synchronized with the shadow account that is enabled for Skype for Business Server
in the Skype for Business Server forest.
l Central forest: The policy creates and administers contact objects as shadow
accounts for Skype for Business Server users from external forests. The user account
from an external forest, referred to as a master account, is linked and synchronizes
with the contact that is enabled for Skype for Business Server in the Skype for
Business Server forest.
TIP: You can configure the policy to either synchronize additional properties or remove
individual properties from synchronization.
NOTE: You cannot remove properties from the default list of substituted properties.
However, you can create your custom list of substituted Skype for Business Server
properties in addition to the default list. If you do so, the resulting list of substituted
properties includes all properties from both the default list and your custom list.
Table 89: Policy actions for Skype for Business Server User Management
Request Actions
Enable an existing Active Active Roles retrieves the properties of the existing user (in
Directory user for Skype the external forest), then performs the following actions:
for Business Server
1. Creates a shadow account in the Skype for Business
forest, and populate its properties with the properties of
Modify Skype for If the change request includes any changes to substituted
Business Server user properties, Active Roles first makes the requested changes to
properties of a master the substituted properties of the shadow account. Next,
account Active Roles makes the requested changes to the properties
of the master account, then updates the synchronized
properties of the shadow account with the new property
values found on the master account.
Delete a master account Active Roles deletes the master account, and then removes
the shadow account from Skype for Business Server.
The Master Account Management policy requires that shadow accounts be in the scope of
the User Management policy for Skype for Business Server User Management provided by
Skype for Business Server User Management. This enables Active Roles to perform the
Skype for Business Server-related actions on the shadow account.
Skype for Business Server - Gives permission to perform the following tasks by using
User Full Control Active Roles:
l Add and enable new Skype for Business Server
users.
l View existing Skype for Business Server users.
l View or change the SIP address.
l View or change the telephony option and related
settings.
l View or change the user policy assignments in
Skype for Business Server.
l Temporarily disable or re-enable users for Skype
for Business Server.
l Move users to another server or pool in Skype for
Business Server.
l Remove users from Skype for Business Server.
Skype for Business Server - Gives permission to perform the following tasks by using
User Telephony Active Roles:
l View existing Skype for Business Server users.
l View the SIP address.
l View or change the telephony option and related
settings.
l View the user policy assignments in Skype for
Business Server.
Skype for Business Server - Gives permission to perform the following tasks by using
User Disable/Re-enable Active Roles:
l View existing Skype for Business Server users.
l View the SIP address.
l View the telephony option and related settings.
l View the user policy assignments in Skype for
Business Server.
l Temporarily disable or re-enable users for Skype
for Business Server.
Skype for Business Server - Gives permission to perform the following tasks by using
User Policies Active Roles:
l View existing Skype for Business Server users.
When applying ATs for Skype for Business Server User Management, consider your Active
Directory topology, and apply only the ATs applicable to your forest configuration.
Table 91: Applying Access Templates for Skype for Business Server User
Management
Single forest Apply ATs to Active Directory domains and containers to which the
topology for Built-in Policy - Skype for Business - User Management Policy
Skype for Object (or a copy of that Policy Object) is applied, to allow access to
Business Server user accounts of Skype for Business Server users managed by Active
User Roles.
Management
Resource forest Apply ATs to Active Directory domains and containers in external
topology for forests to which the Built-in Policy - Skype for Business - Master
Skype for Account Management Policy Object (or a copy of that Policy Object)
Business Server is applied, to allow access to master accounts of Skype for Business
User Server users managed by Active Roles.
Management
You do not need to apply these Access Templates in the Skype for
Business Server forest.
The multi-forest topology option requires a one-way trust relationship between the Skype
for Business Server forest and each user forest so that users can authenticate to the user
forest but access services in the Skype for Business Server forest.
NOTE: Make sure to configure a forest trust instead of an external trust. An external trust
relationship supports only NTLM, while a forest trust supports both NTLM and Kerberos,
posing no limitations to Skype for Business client authentication options.
Trusts are configured as one-way to prevent unauthorized access to the user forest from
the Skype for Business Server forest. For details, see How Domain and Forest Trusts Work
in the Windows Security Collection documentation.
In case of central forest deployment, you must grant Skype for Business Server contact
management rights on the container that will hold shadow accounts (contacts enabled for
Skype for Business Server in the Skype for Business Server forest). Otherwise, Skype for
Business Server security groups will not have sufficient rights to manage contact objects,
resulting in a lack of access when Active Roles attempts to enable a shadow account for
Skype for Business Server.
To grant Skype for Business Server contact management rights, run the following
command in Skype for Business Management Shell.
Grant-CsOUPermission -OU "<DN-of-container>" -ObjectType "contact"
Replace <DN-of-container> with the Distinguished Name of the container where you want
to store shadow account, for example:
OU=Shadow Accounts,DC=Skype for BusinessServer,DC=lab
If the domain has permission inheritance enabled (which is the default case), then you can
supply the Distinguished Name of the domain as well, rather than container:
Grant-CsOUPermission -OU "DC=Skype for BusinessServer,DC=lab" -ObjectType
"contact"
NOTE: You must be a domain administrator to run the Grant-CsOUPermission
cmdlet locally.
Install these components on the member servers of the account forest or in the Skype for
Business Server forest. For installation instructions, see the Active Roles Quick Start Guide.
When registering a domain, you are prompted to choose which account you want the
Administration Service to use to access the domain. You can either specify a so-called
override account or let the Administration Service use its service account. With either
option, the account must have sufficient rights in the domain you are registering. At
minimum, the account must have the following rights:
l In the domain that contains the Skype for Business Server computers, it must be a
member of the RTCUniversalUserAdmins group.
l In the user domains, it must be a member of the Account Operators group.
l In the shadow accounts domain, it must also be a member of the Account
Operators group.
Out of the box, the Policy Object has all policy settings configured. To change the default
policy settings, use the Active Roles Console.
For more information on these policy settings, see Skype for Business Server User
Management policy settings.
1. Applying the Master Account Management policy: During this step, you must adjust
the Forest Mode policy setting in the Built-in Policy - Skype for Business -
Master Account Management Policy Object, then link that Policy Object to the
Active Directory domains or containers in the user forest that contain the master
accounts of the login-enabled user accounts you want to manage with Active Roles.
2. Applying the User Management policy: During this step, you must link the Built-in
Policy - Skype for Business - User Management Policy Object to the Active
Directory domains or containers in the Skype for Business Server forest that contains
the shadow accounts.
In case of a central forest, you must also link the Built-in Policy - Skype for
Business - User Management Policy Object to Active Directory domains or
containers in the Skype for Business Server forest that hold login-enabled user
accounts you want to manage with Active Roles.
1. Configure the Policy Object according to the Skype for Business Server forest mode in
your organization (resource forest or central forest).
2. Link the Policy Object to the domains or containers in the external user forest(s)
holding the user accounts you want to manage with Active Roles.
For detailed description of the policy settings, see Master Account Management policy
settings for Skype for Business Server User Management.
1. In the Active Roles Console, navigate to Configuration > Policies > > Builtin.
2. In the details pane, right-click the Built-in Policy - Skype for Business - Master
Account Management Policy Object, then click Policy Scope.
3. In the dialog that appears, click Add, then select the Organizational Unit or domain.
By default, the Policy Object has all policy settings configured. To change the policy
settings, use the Active Roles Console.
For more information on the policy settings, see Skype for Business Server User
Management policy settings.
To identify the Active Directory topology option used by the Skype for Business
Server Add-on
1. In the Active Roles Console, select Applications > Active Roles Add-on for
Skype for Business Server.
2. In the Configure Add-on area of the details pane, review the add-on settings:
l The Active Directory topology option is selected in the Active Directory
topology box.
l If a multi-forest option is selected, the Distinguished Name of the container in
which the add-on creates shadow accounts is specified in the Container for
shadow accounts/contacts box.
If the add-on was configured with the resource forest or central forest option, you must
configure and apply the Built-in Policy - Skype for Business - Master Account
Management Policy Object.
TIP: The Skype for Business Server User Management feature will identify the existing
master accounts, enabling Active Roles to manage their shadow accounts for Skype for
Business Server in the same way as when using the add-on. To speed up the identi-
fication of the existing master accounts, you can run the Master Account Management
scheduled task manually:
1. Select the user account in the Active Roles Web Interface for administrators.
2. Click Enable for Skype for Business Server. The command is available if:
l You have sufficient rights in Active Roles to enable users for Skype for
Business Server.
l The selected account is in the scope of the policy provided by Skype for
Business Server User Management.
l The selected account is not yet enabled for Skype for Business Server.
If any of these conditions are not met, Enable for Skype for Business Server will
not appear in the Web Interface.
3. On the page that appears:
l Assign the user to a Skype for Business Server pool.
l Specify any additional details.
l Assign Skype for Business Server policies to the user as needed.
4. When ready, click Finish.
1. In the Active Roles Web Interface, select the user account that you want to disable
or re-enable.
2. (Optional) To disable the user account, click Temporarily Disable for Skype for
Business Server.
NOTE: You can disable a Skype for Business Server user account only if:
l You have sufficient rights in Active Roles to perform the action.
l The selected user account is in the scope of the policy configured for the
Skype for Business Server User Management feature.
l The selected user account is currently enabled.
3. (Optional) To re-enable the user account, click Re-enable for Skype for
Business Server.
NOTE: You can enable a Skype for Business Server user account only if:
l You have sufficient rights in Active Roles to perform the action.
l The selected user account is in the scope of the policy configured for the
Skype for Business Server User Management feature.
l The selected user account is currently disabled.
1. In the Active Roles Web Interface, select the user account that you want to remove
from Skype for Business Server.
2. Click Remove from Skype for Business Server.
NOTE: This option appears only if:
l You have sufficient rights in Active Roles.
l The user account you selected is in the scope of the policy provided by Skype
for Business Server User Management.
l The user account is either enabled or temporarily disabled for Skype for
Business Server.
1. In the Active Roles Web Interface, select the user account whose properties you want
to view or change.
2. Click Skype for Business Server User Properties.
NOTE: This option appears only if:
l You have sufficient rights in Active Roles.
l The user account you selected is in the scope of the policy provided by Skype
for Business Server User Management.
l The account is enabled or temporarily disabled for Skype for Business Server.
3. On the page that appears, view or change the following settings:
To move a Skype for Business Server user account to a different server or pool
1. In the Active Roles Web Interface, select the user account you want to move.
2. Click Move to Skype for Business Server Pool.
NOTE: This option appears only if:
l You have sufficient rights in Active Roles.
l The user account you selected is in the scope of the policy provided by Skype
for Business Server User Management.
l The selected user is enabled or temporarily disabled for Skype for
Business Server.
3. On the page that appears, select the server or pool to which you want to move the
Skype for Business Server user.
4. Click Finish.
Exchanging provisioning
information with Active Roles SPML
Provider
Active Roles SPML Provider is designed to exchange the user, resource, and service
provisioning information between SPML-enabled enterprise applications and Active
Directory.
Active Roles SPML Provider supports the Service Provisioning Markup Language Version 2
(SPML v2), an open standard approved by the Organization for the Advancement of
Structured Information Standards (OASIS). SPML is an XML-based provisioning request-
and-response protocol that provides a means of representing provisioning requests and
responses as SPML documents. The use of open standards provides the enterprise
architects and administrators with the flexibility they need when performing user
management and user provisioning in heterogeneous environments.
The following diagram illustrates the flow of requests and responses through the SPML
Provider environment components:
Figure 161: Flow of requests and responses through the SPML Provider
environment components
As shown in the diagram, the client/SPML Provider communications are based on the
simple request/response protocol.
In proxy mode, SPML Provider works in the following way:
1. A client issues a well-formed SPML request using the SOAP over HTTP protocol. This
request goes to a server running IIS, where it is routed to SPML Provider.
2. SPML Provider examines the request for conformance to the SPML format.
3. If the request complies with the SPML format, the SPML Provider submits the request
to Active Roles. Based on the client request, Active Roles retrieves or modifies data in
Active Directory, Azure AD, or in AD LDS.
4. After performing the requested operation, Active Roles sends the result of the
operation back to SPML Provider.
5. SPML Provider then processes this result data and sends the result of the performed
operation back to the client in the form of an SPML response.
1. A client issues a well-formed SPML request using the SOAP over HTTP protocol. This
request goes to a server running IIS, where it is routed to SPML Provider.
2. SPML Provider examines the request for conformance to the SPML format.
3. If the request conforms to the SPML format, SPML Provider retrieves or modifies the
relevant data in Active Directory or in AD LDS (ADAM).
4. SPML Provider sends the result of the performed operation back to the client in the
form of an SPML response.
If the client request does not conform to the SPML format, the client receives an SPML
response that describes the encountered error.
Table 92: XML elements used in the SPML Provider configuration file
<servername:portnumber>.
schemaFile configuration Contains the name of the file that defines the DSML
Profile schema for SPML Provider. By default, the
file name is SPMLSchema.Config. The schema file
must be located in the same folder as the
SPML.Config file.
<?xml version="1.0"?>
<configuration xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
xmlns="urn:quest:names:SPMLProvider">
<service>localhost</service>
<adsiProvider>EDMS</adsiProvider>
<schemaFile>SPMLSchema.Config</schemaFile>
<capabilities>
<search>
<defaultMaxSelect>1000</defaultMaxSelect>
<pageSize>25</pageSize>
</search>
<password>
<appliesTo>
<class>user</class>
</appliesTo>
For more information about Active Roles controls and for the list of available built-in
controls, see the Active Roles SDK documentation.
xmlns Declares the namespase for all child elements of the controls
element. This attribute must be set to quest:ars:SPML:2:0
The control value in the control element body must be specified as follows:
<control name=%control name%>%control value%</control>
To send an empty control, use the following syntax:
<control name=%control name% />
xmlns Declares the namespase for all child elements of the controls
element. This attribute must be set to quest:ars:SPML:2:0
The control elements used to specify controls to return with SPML response must be
defined as follows:
<control name=%control name% />
This sample shows how an SPML Provider client can send a request to modify the specified
user object. With this request, the client sends the AllowApproval built-in control set to
Confirm, and the CustomControl control set to MyCustomValue. The request also contains the
controlsForOutput element, which specifies that Active Roles Administration Service will
return values of the OperationStatus and CustomControl controls in the SPML response.
TIP: For more information about the use of the AllowApproval and OperationStatus
controls, refer to the Active Roles SDK documentation.
<?xml version="1.0"?>
<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
<soap:Body>
<spml:modifyRequest xmlns:spml="urn:oasis:names:tc:SPML:2:0">
<controls xmlns="quest:ars:SPML:2:0">
<control name="AllowApproval">Confirm </control>
<control name="CustomControl">MyCustomValue </control>
</controls>
<controlsForOutput xmlns="quest:ars:SPML:2:0">
<control name="OperationStatus"/>
<control name="CustomControl"/>
</controlsForOutput>
<spml:psoID ID="CN=JDOE,OU=Users,DC=mycompany,DC=com"/>
<spml:modification>
<modification name="description" operation="replace"
xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>New description</value>
</modification>
</spml:modification>
</spml:modifyRequest>
</soap:Body>
</soap:Envelope>
The following example provides a sample response to the previous request of modifying a
user object.
Active Roles SPML Provider supports creating Azure users, Azure groups, and Azure
contacts.
NOTE: To create Azure users, groups or contacts in an Azure AD deployment with SPML
Provider, you must configure an Azure tenant in the Active Roles Configuration Center,
and consent Active Roles as an Azure application.
For more information, see Configuring Active Roles to manage Azure AD using the GUI.
The following sample SPML requests show how to create Azure objects in an Azure AD
deployment configured for Active Roles.
Sample SPML request for creating an Azure user
<?xml version="1.0"?>
<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
<soap:Body>
<addRequest xmlns="urn:oasis:names:tc:SPML:2:0" returnData="everything">
<psoID ID="CN=GroupName,OU=AzureOU,DC=Sample,DC=local,DC=com"/>
<data>
<attr name="objectClass" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>group</value>
</attr>
<attr name="description" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>My test group</value>
</attr>
<attr name="mailEnabled" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>false</value>
</attr>
<attr name="mail" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value> [email protected]</value>
</attr>
<attr name="mailNickName" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value> GroupName</value>
</attr>
<attr name="edsvaAzureOffice365Enabled"
xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>TRUE</value>
</attr>
<attr name="edsaAzureGroupDisplayName" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value> GroupName</value>
</attr>
<attr name="edsaEstablishGroupEmail" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>false</value>
</attr>
<attr name="edsaAzureGroupType" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>-2147483646</value>
<?xml version="1.0"?>
<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
<soap:Body>
<addRequest xmlns="urn:oasis:names:tc:SPML:2:0" returnData="everything">
<containerID ID="OU=AzureOU,DC=Sample,DC=local,DC=com"/>
<data>
<attr name="cn" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>AzureContact</value>
</attr>
<attr name="description" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>AzureContact</value>
</attr>
<attr name="objectClass" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>Contact</value>
</attr>
<attr name="edsvaAzureOffice365Enabled"
xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>TRUE</value>
</attr>
<attr name="edsaAzureContactEmail" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>[email protected]</value>
</attr>
</data>
</addRequest>
</soap:Body>
</soap:Envelope>
Operation Description
listTargets Lists targets available for provisioning through SPML Provider and
the SPML Provider's supported set of capabilities for targets.
lookup Obtains the XML that represents the specified object on the target.
In addition to core operations required for conformance to the SPML v2 specification, SPML
Provider supports a set of optional operations (Capabilities) that are functionally related.
The following tables list the Capabilities supported by SPML Provider.
Search capability
Operation Description
iterate Obtains the next set of objects from the result set selected for a
search operation.
closeIterator Informs SPML Provider that the client no longer intends to iterate
the search result.
Suspend capability
Operation Description
active Checks whether the specified object on the target has been
suspended.
Operation Description
For detailed information on the SPML v2 operations, refer to the “Operations” section in the
official SPML v2 specification, available for download at http://www.oasis-
open.org/specs/index.php#spmlv2.0.
1. From the Start menu on the computer on which SPML Provider is installed, select
Active Roles SPML Provider to open the home page of the sample client in your
web browser.
2. On the Samples of Use home page, under How do I, click the example you
want to examine.
For instance, you might click Create new user to view, modify, and perform the
SPML v2 request that creates a user object.
3. On the page that opens, in the SPMLv2 request box, view the SOAP message that
will be sent to SPML Provider.
You may need to modify the SOAP message in order to adjust it to your environment.
Thus, with the Create new user example, you have to set the ID attribute of the
<ContainerID> element to the distinguished name (DN) of the container where you
want to create a new user.
4. To send the SOAP message to SPML Provider, click Send Request.
5. In the SPMLv2 response box, view the SOAP message returned by SPML Provider in
response to your request.
6. To examine another example, return to the home page, then click the desired
example.
<samples>
<server>localhost</server>
<url>ARServerSPML/spmlprovider.asmx</url>
<sampleContainerName>OU=MyOU,DC=Company,DC=com</sampleContainerName>
</samples>
The following table provides reference information for the XML elements used in the
sample.config file.
Operation Description
List targets This example illustrates how to retrieve the targets available for
available for provisioning with SPML Provider.
provisioning
To do this, SPML Provider performs the listTargets operation.
with SPML
Provider The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <listTargetsRequest> element asks SPML Provider to declare
the set of targets that SPML Provider exposes for provisioning
operations.
The response lists the supported targets, including the schema definitions
for each target and the set of capabilities that SPML Provider supports for
each target. The contents of the <listTargetsResponse> element conform
to the OASIS SPML v2 specification.
Create new These examples illustrate how to create a user account object in two
user operation modes.
Create new To create a new object, SPML Provider performs the add operation.
user (using
The request message includes the following XML elements:
direct access
mode) l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <addRequest> element asks SPML Provider to create a new
object.
l The <containerID> element specifies the distinguished name of the
container in which to create the new object.
l The <data> element encloses the elements that specify attribute
values on the new object. Thus, in accordance with the objectClass
attribute value, SPML Provider is requested to create a user
account.
Create new This example illustrates how to create a user account if this operation is
user subject to approval by designated approvers. For more information about
(approval approval activities and workflows, see Workflows.
aware)
If the creation of user is subject to approval, to perform the operation,
your SPML request must contain the AllowApproval built-in control. For
information about how to use controls in SPML requests, see Active Roles
controls supported by SPML Provider.
To create a new object, SPML Provider performs the add operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <addRequest> element asks SPML Provider to create a new
object.
l The <controls> element includes the child element <control> that
sets the AllowApproval control to the Confirm value.
l The <controlsForOutput> element includes the child element
<control>, which specifies that the OperationStatus control will be
returned with the SPML response.
l The <containerID> element specifies the distinguished name of the
container in which to create the new object.
l The <data> element encloses the elements that specify attribute
values on the new object. Thus, in accordance with the objectClass
attribute value, SPML Provider is requested to create a user
account.
Create a user This example illustrates an attempt to create a new user account whose
whose logon logon name does not conform to the Active Roles policies.
name is not in
Because the user logon name does not conform to the Active Roles
compliance
policies, the creation operation fails and the operation response includes
with Active
an error message returned by Active Roles. For example, an attempt to
Roles policies
set the sAMAccountName attribute to a string of more than 20 characters
causes the user creation operation to fail, with the response containing a
message that provides some details on the error condition.
Create new This example illustrates how to create the group object SPMLGroup in
group the mycompany.com domain.
To create a new object, SPML Provider performs the add operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <addRequest> element asks SPML Provider to create a new
object.
l The <psoID> element specifies the distinguished name of the object
to be created.
l The <data> element encloses the elements that specify attribute
values on the new object. Thus, in accordance with the objectClass
attribute value, SPML Provider is requested to create a group
object.
Modify user This example illustrates how to modify the description attribute of the
attributes John Smith user object in the mycompany.com domain.
To modify the object attribute, SPML Provider performs the modify
operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <modifyRequest> element asks SPML Provider to make changes
to a specified object.
l The <psoID> element specifies the distinguished name of the user
account to be modified.
l The <modification> element specifies the type of change as
replace, causing the new values to replace the existing attribute
values.
l The <data> element encloses the elements that specify the new
attribute values.
Add user to This example illustrates how to add the John Smith user account to the
group SPMLGroup group object in the mycompany.com domain.
To do this, SPML Provider performs the modify operation.
l The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <modifyRequest> element asks SPML Provider to make changes
to a specified object.
l The <psoID> element specifies the distinguished name of the group
object to be modified.
l The <modification> element specifies the type of change as add,
causing the new values to be appended to the existing attribute
values.
l The <data> element encloses the elements that specify the
distinguished name of the user account to be appended to the
existing values of the member attribute.
Look up user This example illustrates how to get the XML representation of the John
attributes Smith user account in the mycompany.com domain.
To get the XML representation of an object, SPML Provider performs the
lookup operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <lookupRequest> element asks SPML Provider to return the XML
document that represents a specified object.
The response contains the object identifier, the XML representation of the
object and its attributes, and information about SPML Provider
capabilities that are supported on the object (the capability-specific data
that is associated with the object).
Delete user This example illustrates how to delete the John Smith user account.
To do this, SPML Provider performs the delete operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <deleteRequest> element asks SPML Provider to delete a
specified object.
l The <psoID> element specifies the distinguished name of the user
account to delete.
Delete group This example illustrates how to delete the SPMLGroup group object in
the mycompany.com domain.
To do this, SPML Provider performs the delete operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements enclose the
SPML payload.
l The <deleteRequest> element asks SPML Provider to delete a
specified object.
l The <psoID> element specifies the distinguished name of the group
object to delete.
<?xml version="1.0"?>
<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
<soap:Body>
<spml:modifyRequest xmlns:spml="urn:oasis:names:tc:SPML:2:0">
<spml:psoID ID="CN=shmb1,OU=NOV_OU,DC=ars,DC=cork,DC=lab,DC=local"/>
<spml:modification>
Operation Description
Perform one-level search This example illustrates how to obtain a list of the child
objects (direct descendants) of the Active Directory
container object. In proxy mode, you can use this example
to list the domains that are registered with Active Roles
(managed domains).
To do this, SPML Provider performs the search operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <searchRequest> element asks SPML Provider to
perform a search and return the identifiers of the
objects found.
l The <query> element determines that SPML Provider is
to perform a one-level search (that is, to search only
direct descendants of the object specified by
<basePsoID>).
l The <basePsoID> element specifies the distinguished
name of the container object to search.
Perform subtree search This example illustrates how to obtain a list of objects that
reside below the Active Directory object in the directory
tree. You can use this example to list the objects that reside in
a given domain.
To do this, SPML Provider performs the search operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <searchRequest> element asks SPML Provider to
perform a search and return the identifiers of the
objects found.
l The <query> element determines that SPML Provider is
to perform a subtree search (that is, to search any
direct or indirect descendant of the object specified by
<basePsoID>).
l The <basePsoID> element specifies the distinguished
name of the container object to search. For instance,
this could be the distinguished name of a domain that is
registered with Active Roles (managed domain).
Perform base search This example illustrates how to obtain an XML representation
of the specific object.
To do this, SPML Provider performs the search operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <searchRequest> element asks SPML Provider to
perform a search and return the XML representation of
the object found.
l The <query> element determines that SPML Provider is
to perform a base search (that is, to search only the
object identified by <basePsoID>).
l The <basePsoID> element specifies the distinguished
name of the object to search. For instance, this could be
the distinguished name of a user account.
The response contains the identifier of the object and the XML
representation of the object (as defined in the schema of the
target).
Iterate search results This example illustrates how to obtain the next set of objects
from the result set that SPML Provider selected for a search
operation.
In this case, SPML Provider performs the iterate operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <iterateRequest> element asks SPML Provider to
return additional objects that matched a previous
search request but that the Provider has not yet
returned to the client.
l The <iterator> element supplies the iterator ID found
either in the original search response or in a subsequent
iterate response.
Stop iterating search This example illustrates how to tell SPML Provider that the
results client has no further need for the search results that a specific
iterator represents.
In this case, SPML Provider performs the closeIterator
operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <closeIteratorRequest> element tells SPML
Provider that the client no longer intends to iterate
search results.
l The <iterator> element specifies the ID of the iterator
to close. This could be the iterator ID found in the
original search response or in a subsequent iterate
response.
Find inactive users This example illustrates how to get a list of inactive (disabled
or deprovisioned) user accounts found within a specified
container.
To do this, SPML Provider performs the search operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <searchRequest> element asks SPML Provider to
Perform complex search This example illustrates how to have SPML Provider find all
objects that meet certain search criteria and return the values
of certain attributes of the objects found.
In this case, SPML Provider performs the search operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <searchRequest> element asks SPML Provider to
perform a search and return the identifiers and attribute
values of the objects found.
l The <query> element determines the scope of the
search.
l The <basePsoID> element specifies the distinguished
name of the container object to search. For instance,
this could be the distinguished name of a certain
Organizational Unit.
l The <filter> element encloses the elements that
specify the search criteria.
l The <attributes> element specifies the object
attributes to be included in the response.
of the objects found and, for each object, the values of the
attributes specified by the <attributes> element in the search
request.
Find only security groups This example illustrates how to obtain a list of security groups
found in a specified container.
In this case, SPML Provider performs the search operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <searchRequest> element asks SPML Provider to
perform a search and return the identifiers of the
objects found.
l The <query> element determines that SPML Provider is
to perform a subtree search.
l The <basePsoID> element specifies the distinguished
name of the container object to search. For instance,
this could be the distinguished name of a certain
organizational unit.
l The <filter> element encloses the elements that direct
SPML Provider to search for security groups. Thus, the
<equalityMatch> elements are configured so as to limit
the search to group objects; the <extensibleMatch>
element specifies a matching rule that is equivalent to
the LDAP filter
(groupType:1.2.840.113556.1.4.803:=2147483648)
where 2147483648 is the decimal equivalent of the ADS_
GROUP_TYPE_SECURITY_ENABLED flag (0x80000000).
Operation Description
Set user password This example illustrates how to set a new password for the
specific user account.
To set a new password, SPML Provider performs the
setPassword operation.
The request message includes the following XML elements:
Expire user password This example illustrates how to force a given user to change
the password at next logon.
To do this, SPML Provider performs the expirePassword
operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <expirePasswordRequest> element asks SPML
Provider to mark expired the current password that is
associated with a certain user account. The
remainingLogins attribute is set to 1 so as to disallow
grace logons once the expirePassword operation is
completed, forcing the user to change the password at
next logon.
l The <psoID> element specifies the distinguished name
of the user account.
Operation Description
Suspend user account This example illustrates how to either disable or deprovision a
specified user account, depending on the SPML Provider
configuration (see the description of the <suspendAction>
element in the “Configuring SPML Provider” section earlier in
this document).
To do this, SPML Provider performs the suspend operation.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
Resume user account This example illustrates how to enable a disabled user
account. This operation requires that the suspend action be
set to disable in the SPML Provider configuration file (see the
description of the <suspendAction> element in the
“Configuring SPML Provider” section earlier in this document).
In this case, SPML Provider performs the resume operation in
order to enable a disabled user account.
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <resumeRequest> element asks SPML Provider to re-
enable a user account that has been disabled.
l The <psoID> element specifies the distinguished name
of the user account to re-enable.
Check whether user is This example illustrates how to determine whether a specified
active user account is active, that is, has not been suspended. A user
account is considered to be suspended if the suspend action
was performed on that account. The suspend action can be
either disable or deprovision, depending on the SPML
Provider configuration (see the description of the
<suspendAction> element in the “Configuring SPML Provider”
section earlier in this document).
The request message includes the following XML elements:
l The <soap:Envelope> and <soap:Body> SOAP elements
enclose the SPML payload.
l The <activeRequest> element asks SPML Provider to
check whether the suspend action has been performed
on a given user account (either disable or deprovision,
depending on the SPML Provider configuration).
l The <psoID> element specifies the distinguished name
of the user account to check.
In this mode, SPML Provider directly connects to the specified domain or AD LDS instance.
Capabilities
Core Operations
The minimum set of operations that a provider must implement to conform to the official
SPML v2 specification.
A meta-markup language that provides a format for describing structured data. This
facilitates more precise declarations of content and more meaningful search results across
multiple platforms. In addition, XML enables a new generation of Web-based data viewing
and manipulation applications.
Provider
A software component that listens for, processes, and returns the results for well-formed
SPML requests from a known requestor.
Proxy Mode
In proxy mode, SPML Provider accesses directory data using the Active Roles proxy service.
Requestor
SPML
SPML v2
Target
Target Schema
Defines the XML structure of the objects (PSO) that the target may contain.
Cannot remove the specified item because it was not found in the specified
Collection.
Solution
Verify that the <value> element specifies the distinguished name of the user that is the
group member. Make sure that the Distinguished Name fields are in upper case.
The following example illustrates how to create a request to remove user Robert Smith
from the Sales group.
<?xml version="1.0"?>
<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xmlns:xsd="http://www.w3.org/2001/XMLSchema"
xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
<soap:Body>
<modifyRequest xmlns="urn:oasis:names:tc:SPML:2:0" returnData="everything">
<psoID ID="CN=Sales,OU=SPML2,DC=Mycompany,DC=com"/>
<modification modificationMode="delete">
<data>
<attr name="member" xmlns="urn:oasis:names:tc:DSML:2:0:core">
<value>CN=Robert Smith,OU=Staff,DC=MyCompany,DC=com</value>
</attr>
Some of the specified attributes for the <object-class-name> object class are
not defined in the schema.
Solution
To resolve this issue, recycle the Default Application Pool or change its settings using
Internet Information Services (IIS) Manager.
The Active Roles Management Pack for Microsoft System Center Operations Manager
(SCOM) provides a basic solution for monitoring the availability and health of:
l The Active Roles Administration Service and its information store.
l The Active Roles replication status.
l The availability of the Active Roles Web Interface.
Using these features, Management Pack for SCOM can alert you to the following error
conditions:
l Administration Service is not responding.
l Active Roles replication failure has occurred.
l Connection to the Active Roles database has been lost.
l Administration Service failed to update a Dynamic Group.
l Administration Service failed to update a Group Family.
l Active Roles Web Interface is unavailable.
For more information, and details on how resolve replication-related problems, see
Identifying replication-related problems.
This rule generates an alert indicating that the Administration Service has lost a
connection to the configuration database, and is making attempts to restore the
connection. For details, refer to the alert description generated by this rule. Losing the
connection to the database does not affect the directory management functions of the
Administration Service. All operations related to Active Directory management continue to
work as expected.
As long as there is no connection to the database, the following Administration Service
functions will not be available:
l Collecting data related to change history and user activity.
l Retrieving and updating configuration data.
l Retrieving changes to configuration data made by other Administration Service
instances (both directly and via replication).
l Retrieving and updating virtual attributes stored in the configuration database.
This rule generates an alert indicating that the Administration Service has restored the
connection to the configuration database. For details, refer to the alert description
generated by this rule. Once the connection has been restored, all Administration Service
functions that require access to the database will be restored.
The following sub-sections provide more details about these processing rules.
This rule generates an alert indicating that an administrator has forced Active Roles to re-
calculate (rebuild) the membership list of a Dynamic Group. For details, refer to the alert
description generated by this rule.
You can start rebuilding the Dynamic Group from the Properties > Members tab of the
Dynamic Group, in the Active Roles Console.
This rule generates an alert indicating that the Administration Service failed to add an
object to a Dynamic Group due to a certain problem. The object is missing from the
Dynamic Group until after the problem has been resolved. For details, refer to the alert
description generated by this rule.
To solve the problem, try to force rebuilding the Dynamic Group from the Properties >
Members tab of the Dynamic Group, in the Active Roles Console.
This rule generates an alert indicating that the Administration Service failed to remove an
object from a Dynamic Group due to a certain problem. The object remains in the Dynamic
Group until after the problem has been resolved. For details, refer to the alert description
generated by this rule.
To solve the problem, try to force rebuilding the Dynamic Group from the Properties >
Members tab of the Dynamic Group, in the Active Roles Console.
This rule generates an alert indicating that the Administration Service failed to apply a
query-based membership rule when updating the membership list of a Dynamic Group. The
failed rule is not taken into account, so the membership list may not comply with the
membership rules. For details, refer to the alert description generated by this rule.
To solve the problem, try to force rebuilding the Dynamic Group from the Properties >
Members tab of the Dynamic Group, in the Active Roles Console. Check membership rules
by using the Membership Rules tab in that dialog.
This rule generates an alert indicating that the Administration Service failed to update the
membership list of a Dynamic Group in accordance with the membership rules. The
membership list may not be compliant with the membership rules. For details, refer to the
alert description generated by this rule.
To solve the problem, try to force rebuilding the Dynamic Group from the Properties >
Members tab of the Dynamic Group, in the Active Roles Console.
This rule generates an alert indicating that the Administration Service failed to update the
membership list of an additional (nested) group generated to accommodate extra
members of a Dynamic Group. The membership list of the nested group may not be
compliant with the membership rules. For details, refer to the alert description generated
by this rule.
To solve the problem, try to force rebuilding the Dynamic Group from the Properties >
Members tab of the Dynamic Group, in the Active Roles Console.
This rule generates an alert indicating that the Administration Service failed to delete or
update a membership rule of a Dynamic Group when deleting a certain object. The
membership rule could be one of the following:
l Implicit inclusion or exclusion of that object from the Dynamic Group.
l Query with a filter referring to that object.
l Inclusion or exclusion of the members of the group represented by that object.
This rule generates an alert indicating that the Administration Service failed to locate an
object when updating the membership list of a Dynamic Group in accordance with the
membership rules. The object may have been deleted. The object could be referred to by:
l A membership rule to explicitly include or exclude that object from the
Dynamic Group.
l A query-based membership rule (the object may represent the base of a search or be
a member of the search result set).
l A membership rule to include or exclude the members of a certain group (the object
may represent the domain of that group).
l A directory synchronization (DirSync) query (this may be one of the objects returned
by that query).
This rule generates an alert indicating that the Administration Service failed to retrieve
information about Dynamic Groups from a certain domain. The Dynamic Groups contained
in that domain are inoperative until after the problem has been resolved. For details, refer
to the alert description generated by this rule.
This rule generates an alert indicating that Active Roles failed to update the members list of
the Dynamic Group in accordance with one of the membership rules. The failed
membership rule applies to a domain that is currently unavailable. The membership rule is
disregarded, so the members list of the Dynamic Group may not be compliant with the
membership rules. For details, refer to the alert description generated by this rule.
To solve the problem, ensure that the domain is available on the network, then update the
Dynamic Group by clicking Properties > Members > Rebuild in the dialog of the group in
the Active Roles Console. Alternatively, wait for Active Roles to update the Dynamic Group
on a schedule.
This rule generates an alert indicating that Active Roles failed to update the members list of
the Dynamic Group in accordance with one of the membership rules. As one of the
membership rules failed, no membership rules are applied until the issue is resolved, so the
This rule generates an alert indicating that the Administration Service failed to run a Group
Family due to the following problem:
The Group Family configuration storage group cannot be found. The Administration Service
cannot run the Group Family until the problem is resolved.
The configuration storage group may have been either inaccessible or deleted. For details,
refer to the alert description generated by this rule.
This rule generates an alert indicating that the Administration Service encountered the
following problem when running a Group Family:
Group Family configuration data cannot be retrieved from the configuration storage group.
The Administration Service cannot run the Group Family until the problem is resolved.
For details, refer to the alert description generated by this rule.
This rule generates an alert indicating that the Administration Service failed to run a Group
Family due to the following problem:
This rule generates an alert indicating that the Administration Service encountered the
following problem when running a Group Family:
Failed to retrieve configuration data for a certain group that is under the control of the
Group Family (controlled group). Changes to the controlled group may not be applied until
a subsequent run of the Group Family.
For details, refer to the alert description generated by this rule.
This rule generates an alert indicating that the Administration Service encountered the
following problem when running a Group Family:
Failed to search a certain container within the Group Family scope. The groupings that were
calculated during this run of the Group Family may not take into account information about
some objects held in that container.
For details, refer to the alert description generated by this rule.
During a subsequent run of the Group Family, the Administration Service will attempt to
search the entire Group Family scope, including the failed container to recalculate the
Group Family groupings.
This rule generates an alert indicating that the Administration Service encountered the
following problem when running a Group Family:
Failed to update configuration data in the Group Family configuration storage group. The
Active Roles Console may display incorrect information about results of the Group Family
run and about groups that are under the control of the Group Family (controlled groups).
For details, refer to the alert description generated by this rule.
During a subsequent run of the Group Family, the Administration Service will attempt to
update configuration data in the configuration storage group.
This rule generates an alert indicating that the Administration Service encountered the
following problem when running a Group Family:
Failed to update configuration data for a certain group that is under the control of the Group
Family (controlled group). The group is removed from the control of the Group Family.
This rule generates an alert indicating that the Administration Service encountered the
following problem when running a Group Family:
Cannot find a certain group that is under the control of the Group Family (controlled group).
Some changes to the controlled group may not be applied.
For details, refer to the alert description generated by this rule.
During a subsequent run of the Group Family, the Administration Service will attempt to
locate the controlled group and apply the changes, if any, to that group.
This rule generates an alert indicating that the Administration Service encountered the
following problem when running a Group Family:
Failed to create a certain group to be put under the control of the Group Family
(controlled group).
For details, refer to the alert description generated by this rule.
During a subsequent run of the Group Family, the Administration Service will attempt to
create the controlled group and apply the changes, if any, to that group.
This rule generates an alert indicating that the Administration Service encountered the
following problem when running a Group Family:
Failed to update the membership list of a certain group that is under the control of the
Group Family (controlled group). Some changes to the membership list of the controlled
group may not be applied.
For details, refer to the alert description generated by this rule.
During a subsequent run of the Group Family, the Administration Service will attempt
to locate the controlled group and apply the changes, if any, to the membership list
of that group.
This rule generates an alert indicating that the Administration Service failed to create a task
to run a Group Family. The Group Family is inoperative until the task is created.
For details, refer to the alert description generated by this rule.
This rule generates an alert indicating that the Administration Service failed to update a
task to run a Group Family. The Group Family continues to run in accordance with the
earlier schedule settings of that task.
For details, refer to the alert description generated by this rule.
To solve the problem, try to adjust the schedule settings via the Properties > Schedule
tab of the Group Family configuration storage group in the Active Roles Console.
This rule generates an alert indicating that the Administration Service failed to delete a task
to run a Group Family while the configuration storage group of that Group Family was
successfully deleted. The Group Family continues to run in accordance with the schedule
settings of that task, which may cause an error situation. For details, refer to the alert
description generated by this rule.
To solve the problem, delete the run task manually by switching the Active Roles Console
into Raw view mode, then deleting the appropriate task from the following container:
Configuration/Server Configuration/Scheduled Tasks/Group Family
This rule generates an alert indicating that an administrator has forced Active Roles to run a
Group Family. For details, refer to the alert description generated by this rule.
To solve the problem, start the run task for a Group Family by using the Force
Run command on the configuration storage group of that Group Family in the Active
Roles Console.
This rule generates an alert indicating that the Administration Service has completed
the run task for a Group Family. For task results, refer to the alert description
generated by this rule.
The alert description also includes the name of the Group Family configuration storage
group, so you can use the Properties dialog box for that group to examine task results in
more detail.
Availability - Script
This rule uses a script to check the availability of the Active Roles Web Interface. The script
invokes a self-diagnostic script built into the Web Interface to verify the Web Interface
configuration, including the customization settings, and to check whether the
Administration Service is available.
The rule ensures that both the default and customized Web Interface sites are monitored
properly if customization is performed by using the point-and-click tools included in the
Web Interface.
NOTE: This rule cannot check the availability of custom Web Interface functions based
on custom ASP files. To monitor such functions, implement custom rules to Opera-
tions Manager.
By default, this rule is scheduled to run every 30 minutes. You can adjust the default
schedule in the Operations Manager console.
Availability - Alert
This rule generates an alert when the Availability script detects that the Active Roles Web
Interface is not available. The possible causes of the alert can include:
l The Web Interface is not running.
l The Web Interface is not configured properly.
AD changes processed/sec
This rule collects AD changes processed/sec counter samples for the AR
Server:External Changes performance object. A sample of the counter is the number of
changes received from Active Directory and processed by the Active Roles Administration
Service per second.
Connected clients
This rule collects Connected clients counter samples for the AR Server:Miscellaneous
performance object. A sample of the counter is the current number of the clients connected
to the Active Roles Administration Service.
LDAP operations/sec
This rule collects LDAP operations/sec counter samples for the AR Server:LDAP
Operations performance object. A sample of the counter is the number of LDAP operations
initiated by the Active Roles Administration Service per second.
Private bytes
This rule collects Private Bytes counter samples for the Process performance object
specific to the Active Roles Service (arssvc) process. A sample of the counter is the amount
of virtual memory (in bytes) that the Active Roles Administration Service process allocates
(process private bytes).
Requests in progress
This rule collects Requests in progress counter samples for the AR Server:Requests
performance object. A sample of the counter is the current number of the client requests
being processed by the Active Roles Administration Service.
Requests/sec
This rule collects Requests/sec counter samples for the AR Server:Requests
performance object. A sample of the counter is the number of requests received by the
Active Roles Administration Service per second.
NOTE: This feature is officially supported starting from Active Roles 8.1.3 SP1 (build
8.1.3.10). It is not supported on Active Roles 8.1.3 (build 8.1.3.2) and earlier versions.
Active Roles supports deployment and configuration in the Amazon cloud to manage AWS
Managed Microsoft AD instances hosted via AWS Directory Service.
This allows you to:
l Perform Active Directory management tasks in your AWS Managed Microsoft AD
environment.
l Synchronize directory data from an on-premises AD environment to AWS Managed
Microsoft AD.
l Synchronize passwords from an on-premises Active Directory to AWS Managed
Microsoft AD (with certain limitations).
For more information about the Active Roles features supported with AWS Managed
Microsoft AD, see Support for AWS Managed Microsoft AD in the Active Roles
Feature Guide.
NOTE: Support for AWS Managed Microsoft AD by Active Roles was tested only in this
configuration. Active Roles does not officially support managing AWS Managed Microsoft
AD environments in a hybrid deployment, that is, using an on-premises Active Roles
and/or SQL Server installation and hosting AD via AWS Directory Service.
Connectivity requirements
Infrastructure requirements
To deploy and configure Active Roles for AWS Managed Microsoft AD, you must have access
to the following AWS services and resources:
l AWS Managed Microsoft AD deployed via AWS Directory Service.
l One or more Amazon Elastic Compute Cloud (EC2) instance(s) hosting the Active
Roles services and components.
The EC2 instance(s) must have, at minimum:
l 2 vCPUs running at 2.0 GHz.
l 4 GB of RAM.
TIP: One Identity recommends hosting the main Active Roles services and compon-
ents (the Active Roles Service and Console, and the Active Roles Web Interface) on
separate EC2 instances. If you deploy all Active Roles services and components in a
single EC2 instance, use a more powerful instance to ensure a better user exper-
ience for the product.
NOTE: AWS Managed Microsoft AD support was tested with a single t2.large
EC2 instance.
l An Amazon Relational Database Service for SQL Server (RDS for SQL Server).
Make sure that all these components are discoverable or visible to each other.
TIP: For consistency, after you logged in to the EC2 instance, rename the virtual machine
to the same name that you originally defined for the EC2 instance in the AWS console.
TIP: If the domain join process ends with an error, check the specified DNS addresses
and Domain Admin credentials in the AWS console.
Prerequisites
Before starting the procedure, make sure that the following requirements are met:
After installing Active Roles, configure the Active Roles Administration Service.
1. Start Microsoft SQL Server Management Studio (SSMS) and connect to the RDS for
SQL Server instance as described in Verifying connectivity between the EC2 and
RDS instances.
2. Under the Databases node of the Object Explorer, create two new empty
databases to be used later for configuring Active Roles:
l A database for the Management History database. Name it, for example, ARMH.
l A database for the Active Roles Configuration database. Name it, for
example, ARConfig.
3. Create a new user that Active Roles will use to connect to the SQL database in the
RDS instance. To do so, right-click the Security > Logins node of the Object
Explorer, then select New login and specify the following details:
a. Under General > Login name, enter the name of the user (for example, sql-
activeroles). Then, select SQL Server authentication.
b. Under User Mapping, select the databases that you created (in this example,
ARMH and ARConfig), and assign the db_owner role to both of them.
After you configured the Active Roles Administration Service, you can also configure the
Active Roles Console to manage your AWS Managed Microsoft AD instance.
Active Roles facilitates the administration and provisioning of Active Directory (AD),
Exchange, and Azure AD resources in on-premises, cloud-only and hybrid environments as
well. You can manage all these resources through the Active Roles Web Interface.
l In an on-premises environment, when you create new AD objects (users, guest
users, groups, contacts, and so on), Active Roles creates and stores these new
objects in the local infrastructure of your organization.
l In a cloud-only environment, when you create new AD objects (users, guest users,
groups, contacts, and so on), Active Roles creates and stores these new objects in
the Azure Cloud.
l In hybrid environments, when you create new AD objects (users, guest users,
contacts, and so on) Active Roles synchronizes the on-premises AD objects and their
properties to the AD cloud. This synchronization is performed by the Active Roles
Synchronization Service between Active Roles and Microsoft Microsoft 365, whenever
you configure an AD object with the Active Roles Web Interface.
NOTE: Active Roles Web Interface supports AD-related operations only on sites based on
the Administrators template. While some of the configuration procedures described in
this document are also supported through the Active Roles Management Shell, they are
all described with using the Active Roles Web Interface.
Fore more information about the management of Azure AD, Microsoft 365, and Exchange
Online objects, see Managing Azure AD, Microsoft 365, and Exchange Online objects in the
Active Roles Web Interface User Guide.
Prerequisites
The Active Roles Administration Service must be already running. If the service is not
running, then:
TIP: If the Active Roles Administration Service is not running, the Azure AD Config-
uration page indicates it with an on-screen warning.
To configure a new Azure tenant (or tenants) and set Active Roles as a
consented Azure application
1. In the Active Roles Configuration Center, on the left pane, click Azure AD
Configuration.
Upon successful authentication, the new Azure tenant appears in the list.
In such cases, clicking either Yes or No could freeze the pop-up dialog, but consent-
ing the Azure tenant will finish without problem.
This issue can occur in case the computer running Active Roles has incorrect
browser settings. As a workaround, to get an up-to-date status of the state of the
Azure tenant, close and restart the Active Roles Configuration Center after clicking
Yes in the Security Warning pop-up.
TIP: Once the Azure tenant or tenants are configured, and Active Roles is also set as a
consented Azure AD application for it, you can view and modify the configured tenant(s)
and their settings at the following locations:
l To change the domain type or OneDrive provisioning settings of an Azure tenant, in
the Active Roles Configuration Center, navigate to Azure AD Configuration,
select the Azure tenant, and click Modify. For more information, see Viewing or
modifying the Azure tenant type.
l To check the connectivity status of the Azure configuration, in the Active Roles Web
Interface, navigate to Directory Management > Tree > Azure > Azure Config-
uration > Azure Health Check. For more information, see Viewing the Azure
Health status for Azure tenants and applications .
l To check the Azure Licenses Report, in the Active Roles Web Interface, navigate to
Directory Management > Tree > Azure > Azure Configuration > Azure
Licenses Report. For more information, see Viewing the Azure Licenses Report of
an Azure tenant.
l To check the Office 365 Roles Report, in the Active Roles Web Interface, navigate
to Directory Management > Tree > Azure > Azure Configuration > Office
365 Roles Report. For more information, see Viewing the Office 365 Roles Report
of an Azure tenant.
1. Stop the Active Roles Administration Service. To do so, in the Active Roles
Configuration Center, on the left pane, navigate to Administration Service and
click Stop.
2. After the Active Roles Administration Service stopped, open the Import
configuration wizard by clicking Active Roles databases > Import
configuration.
4. After the import procedure finished, start the Active Roles Administration Service by
clicking Start in the Administration Service page.
5. In the Active Roles Configuration Center, on the left pane, click Azure AD
Configuration.
The list of imported Azure tenants appears.
8. To manage the Azure tenant and its contents in the Active Roles Web Interface, you
must consent Active Roles as an Azure application. To do so, click Consent next to
the Azure tenant.
9. Authenticate your Azure AD administration account again. Depending on the type of
Microsoft pop-up that appears (Pick an account or Sign in), either select the Azure
AD account you used for adding the Azure tenant, or specify its user name and
password again.
NOTE: Make sure to specify the account used for adding the Azure tenant (that is,
the account name listed under the Name column of the Azure tenant).
In such cases, clicking either Yes or No could freeze the pop-up dialog, but consent-
ing the Azure tenant will finish without problem.
TIP: Once the Azure tenant or tenants are configured, and Active Roles is also set as a
consented Azure AD application for it, you can view and modify the configured tenant(s)
and their settings at the following locations:
l To change the domain type or OneDrive provisioning settings of an Azure tenant, in
the Active Roles Configuration Center, navigate to Azure AD Configuration,
select the Azure tenant, and click Modify. For more information, see Viewing or
modifying the Azure tenant type.
l To check the connectivity status of the Azure configuration, in the Active Roles Web
Interface, navigate to Directory Management > Tree > Azure > Azure Config-
uration > Azure Health Check. For more information, see Viewing the Azure
Health status for Azure tenants and applications .
l To check the Azure Licenses Report, in the Active Roles Web Interface, navigate to
Directory Management > Tree > Azure > Azure Configuration > Azure
Licenses Report. For more information, see Viewing the Azure Licenses Report of
an Azure tenant.
l To check the Office 365 Roles Report, in the Active Roles Web Interface, navigate
to Directory Management > Tree > Azure > Azure Configuration > Office
365 Roles Report. For more information, see Viewing the Office 365 Roles Report
of an Azure tenant.
1. In the Active Roles Configuration Center, on the left pane, click Azure AD
Configuration.
The list of existing Azure tenants appears.
2. Select the Azure tenant you want to view or modify, then click Modify.
The Tenant details window appears.
3. (Optional) To change the domain type of the Azure tenant, select the applicable type
from the Tenant type drop-down list.
For the detailed procedure, see Configuring OneDrive for an Azure tenant.
If the Azure tenant for which you want to enable OneDrive has already been used in an
Active Roles version earlier than Active Roles 7.5, you must add the Sites.FullControl.All
SharePoint application permission manually for Active Roles in the Azure tenant. Failure of
doing so will result in an error in the Tenant Details window of the Active Roles
Configuration Center when testing the configured SharePoint credentials.
Figure 162: List of configured permissions under Azure AD > Manage >
API Permissions of Azure Portal
1. In the Configured permissions list (available under Manage > API permissions)
click Add a permission.
Prerequisites
Before beginning the configuration, make sure that the selected Azure tenant meets the
requirements listed in Prerequisites of enabling OneDrive in an Azure tenant.
7. Copy the Client ID and Client Secret values to your clipboard or elsewhere, as they
will be required for the next step.
8. Grant the required permissions for the configured SharePoint App-Only. To do so,
open the application invitation page of the SharePoint administration site of your
Azure tenant in your web browser with a Global Administrator user:
<azure-tenant-name>-admin.sharepoint.com/_layouts/15/appinv.aspx
TIP: To quickly open the SharePoint administration site from the Tenant details
window, expand the procedure overview above Enable OneDrive to access a
clickable link.
9. On the SharePoint administration site, configure the following settings:
l App ID: Paste the client ID generated on the SharePoint App-Only
configuration site here.
TIP: To quickly fill the Title, App Domain and Redirect URL fields, click
Lookup after pasting the client ID into the App ID field.
l Title: Provide the name that you specified for the configuration on the
SharePoint App-Only configuration site.
l App Domain: Specify the custom application domain that you specified on the
SharePoint App-Only configuration site.
l Redirect URL: Specify the custom redirect URI that you specified on the
SharePoint App-Only configuration site.
l Permission Request XML: Paste the following XML code into the text box:
<AppPermissionRequests AllowAppOnlyPolicy="true">
<AppPermissionRequest Scope="http://sharepoint/content/tenant"
Right="FullControl" />
<AppPermissionRequest Scope="http://sharepoint/social/tenant"
Right="FullControl" />
</AppPermissionRequests>
10. To apply your changes and grant the application permissions, click Create.
NOTE: When creating a new hybrid or cloud-only Azure user in the Active Roles Web
Interface after completing this procedure, make sure that you grant them the
SharePoint Online license in the Licenses step. Otherwise, the configured OneDrive
storage cannot be provisioned for the new Azure user. For more information, see
Creating a new cloud-only Azure user in the Active Roles Web Interface User Guide.
1. In the Active Roles Configuration Center, on the left pane, click Azure AD
Configuration.
The list of existing Azure tenants appears.
l If you have not used any Azure AD administrator accounts yet on the PC (for
example, because you are configuring a fresh Active Roles installation), specify
your account user name in the Sign in field, then provide your password.
7. (Optional) If you want to force the deletion of the Active Roles Azure application on
the Azure Portal for the removed Azure tenant, click Remove Azure Application
and log in with the credentials of the removed Azure tenant.
This is typically recommended as an extra housekeeping and security measure if the
removed Azure tenant has been previously managed either in earlier Active Roles
versions or on other machines as well, but the Azure tenant has not been removed
from those Active Roles installations prior to uninstalling them (leaving their client
secret intact on the Azure Portal).
CAUTION: Using the Remove Azure Application option will result in all
Active Roles installations losing access to the specified Azure tenant.
If this happens, users managing the Azure tenant in another Active
Roles installation (for example, on another machine) can regain
access to the Azure tenant if they:
1. Remove the Azure tenant in the Azure AD Configuration tab of
the Active Roles Configuration Center.
2. Add the Azure tenant again, as described inConfiguring a new
Azure tenant and consenting Active Roles as an Azure
application.
8. To confirm removal, check if the removed Azure tenant has disappeared from the list
of Azure tenants in the Azure AD Configuration page of the Active Roles
Configuration Center, and from the Directory Management > Tree > Azure node
of the Active Roles Web Interface.
1. On the Active Roles Web Interface, navigate to Directory Management > Views >
Azure > Azure Configuration > Azure Health Check.
2. In the Tenant drop-down list, select the Azure tenant for which you want to view the
Azure health status.
1. On the Active Roles Web Interface, navigate to Directory Management > Views >
Azure > Azure Configuration > Azure Licenses Report.
2. In the Tenant drop-down list, select the Azure tenant for which you want to view the
Azure licenses report.
Active Roles then shows the list of O365 licenses available in the Azure AD domain with the
following information:
l Valid: The total number of a specific O365 license available for the Azure AD domain.
l Expired: The number of licenses for a specific O365 license that are in renewal
period or have expired.
l Assigned: The number of licenses for a specific O365 license that have been
assigned to any users in the domain.
1. On the Active Roles Web Interface, navigate to Directory Management > Views >
Azure > Azure Configuration > Office 365 Rules Report.
2. In the Tenant drop-down list, select the Azure tenant for which you want to view the
O365 roles report.
The O365 Roles Report wizard then appears, showing the list of available O365 roles and
the users assigned with those roles in the Azure AD domain.
Description
Usage Recommendations
To add an Azure AD tenant using the tenant ID provided by Microsoft for the default tenant
(created at the time of the Microsoft Azure subscription), use New-
QADAzureConfigObject.
Syntax
Parameters
Required true
Position named
l name (string): Sets the name attribute to the value of this parameter on the new
object created by New-QADAzureConfigObject in the directory.
Required true
Position named
Required true
Position named
Required false
Position named
Required true
Position named
Required true
Position named
Required true
Position named
Examples
See the following use cases for examples on how to use this cmdlet.
To create a new Azure AD tenant with a specific user and then disconnect
2. Connect to the local Administration Service with a specific user of your choice:
C:\PS> disconnect-qadService
Synopsis
This cmdlet allows you to add an Azure AD application to the Azure AD tenant.
Description
Parameters
l type (string): To specify the object class of the directory object to be created, use
this parameter. This is the name of a schema class object, such as User or Group.
The cmdlet creates a directory object of the object class specified by the value of
this parameter.
Required true
Position named
l name (string): To set the name attribute to this parameter value on the new object
created by this cmdlet in the directory, use this parameter.
Required true
Position named
CAUTION: The values that you enter when you configure the Azure
AD tenant must exactly match the values configured for Azure AD.
Otherwise, the Azure AD application creation and the management of
the Azure AD objects will fail.
Required true
Position named
Required false
Position named
Required true
Position named
Required false
Position named
Connect to any available domain controller with the credentials of the locally logged
on user, and create a new Azure AD application:
C:\PS> New-QADAzureConfigObject -type 'AzureApplication' -name
'AzureApplication' -DisplayName 'ApplicationDisplayName' -AzureTenantId
'AzureTenantGUID' -AzureAppPermissions 'ApplicationPermission'
Example 2
Connect to the local Administration Service with the credentials of a specific user,
create a new Azure AD tenant and then disconnect:
C:\PS> $pw = read-host "Enter password" -AsSecureString
C:\PS> connect-qadService -service 'localhost' -proxy -ConnectionAccount
'company\administrator' -ConnectionPassword $pw
C:\PS> New-QADAzureConfigObject -type 'AzureApplication' -name
'AzureApplication' -DisplayName 'ApplicationDisplayName' -AzureTenantId
'AzureTenantGUID' -AzureAppPermissions 'ApplicationPermission'
C:\PS> disconnect-qadService
NOTE: Consider the following when configuring Active Roles to manage Hybrid AD objects
l After an upgrade the edsvaAzureOffice365Enabled is not available for viewing
or editing from Organizational Unit > Advanced Properties or through the
management shell cmdlet. However, the organizational unit container continues to
be an Azure-enabled container because the Azure policy is already applied.
NOTE: The new provisioning policy settings will be applied automatically only to
objects created after configuring the Azure - Default Rules to Generate Proper-
ties Policy Object.
To create cloud Azure users for existing on-premises users, you must configure the cloud
Azure users manually for each existing on-premises user on the Active Roles Web
Interface. To do so:
1. Navigate to the folder of the hybrid users of the OU under Directory Manage-
ment > Tree > Active Directory > <your-AD-folder> > <your-OU-folder>.
2. Select the on-premises user for which you want to create a cloud Azure user.
3. To open the New Azure User dialog, on the right pane, click Create Azure User.
For more information on the steps of creating a new cloud Azure user, see Creating
a new cloud-only Azure user in the Active Roles Web Interface User Guide.
Prerequisites
l You must install and configure Azure AD Connect for the hybrid environment.
l The user account that is used for performing back synchronization configuration must
have the following privileges:
l User Administrator
l Exchange Administrator
l Application Administrator
Prerequisites
l You must install and configure Azure AD Connect for the hybrid environment.
l You must install and configure the Synchronization Service Component for
Active Roles.
l You must complete the Azure AD configuration and the Administrator Consent for
Azure AD application through the web interface.
l You must enforce the Azure AD built-in policy for the container where Active Roles
performs the back synchronization.
l For the back synchronization to work as expected, the user in Active Roles must
have write permissions for edsvaAzureOffice365Enabled,
edsaAzureContactObjectId, edsvaAzureObjectID, and
edsvaAzureAssociatedTenantId. The user must also have a local administrator
privileges where the Active Roles Synchronization Service is running.
Create a connection to Active Roles using the Active Roles Connector. The
configuration requires the local domain details and Active Roles version used. To
select the container that the objects for synchronization must be selected from,
define the scope.
Create a Sync Workflow using the Microsoft 365 and Active Roles connections. Add a
Synchronization step to update Microsoft 365 Contacts to Active Roles Contacts. To
synchronize the following, configure the Forward Sync Rule:
l Set the Azure ExternalDirectoryObjectId property of a contact to the Active
Roles contact edsaAzureContactObjectId property.
l Set the edsvaAzureOffice365Enabled attribute in Active Roles contact
to True.
l Set edsvaAzureAssociatedTenantId with Azure Tenant ID.
Create a Mapping rule which identifies the user/group in Azure AD and on-premises
AD uniquely and map the specified properties from Azure AD to Active Roles
appropriately.
For example, the property userprincipalname can be used to map users between
on-premises AD and Azure AD in a federated environment.
NOTE: Consider the following when creating a Mapping rule:
l Based on the environment, make sure to create the correct Mapping rule to
identify the contacts uniquely. An incorrect mapping rule might create
duplicate objects and the back-sync operation might not work as expected.
Create a connection to Microsoft 365 using the Microsoft 365 Connector. The
configuration requires Microsoft Online Services ID, Password, Proxy server (if
required) and Exchange Online services.
NOTE: The back-synchronization of contacts uses Microsoft 365 Connector to
establish connection to Microsoft 365. The back synchronization of users and
groups uses the Azure AD Connector to establish connection to Azure AD.
Create a connection to Active Roles using the Active Roles Connector. The
configuration requires the local domain details and Active Roles version used. To
select the container that the objects for synchronization must be selected from,
define the scope.
Create a Sync Workflow using the Microsoft 365 and Active Roles connections. Add a
Synchronization step to update Microsoft 365 Contacts to Active Roles Contacts. To
synchronize the following, configure the Forward Sync Rule:
l Set the Azure ExternalDirectoryObjectId property of a contact to the Active
Roles contact edsaAzureContactObjectId property.
l Set the edsvaAzureOffice365Enabled attribute in Active Roles contact
to True.
l Set edsvaAzureAssociatedTenantId with Azure Tenant ID.
Prerequisites
Consider the following before configuring an O365 and Azure Tenant Selection policy:
l The OneDrive settings of this policy are applicable to hybrid Azure users only, and will
work only if you have already enabled OneDrive for your Azure tenant in the Azure
AD Configuration > Modify (Tenant details) window of the Active Roles Config-
uration Center. For more information on enabling OneDrive for Azure users in an
Azure tenant, see Enabling OneDrive in an Azure tenant.
l To configure an O365 and Azure Tenant Selection policy, your Organizational
Unit (OU) must already have the Azure - Default Rules to Generate Properties
built-in policy configured. For more information on configuring the policy, see
Configuring the Azure - Default Rules to Generate Properties policy.
3. On the Name and Description page, provide a unique Name for the new Policy
Object. Optionally, also provide a Description. To continue, click Next.
4. On the Policy to Configure page, select O365 and Azure Tenant Selection, and
click Next.
1. From the Web Interface, assign, or modify the Microsoft 365 license for an
Azure AD User.
The Policy is triggered for any Azure AD user in the Organization Unit for which the
M365 and Azure Tenant selection policy is applied.
If the policy conditions are not satisfied while assigning or modifying Azure AD User
licenses, the following policy violation error is displayed:
Provisioning policy failure. The 'O365 and Azure Tenant Selection' policy
encountered an error. Exception in Azure Tenant Management Policy violation:
The Azure user License(s) O365_BUSINESS_ESSENTIALS-PROJECTWORKMANAGEMENT,
cannot be assigned. The policy prescribes that this Azure User requires only
the specified license in the policy object to be assigned.
2. To check whether there are any policy violations, right-click and select Check Policy
For a container object, this displays the Check Policy dialog.
3. Review the options in the Check Policy dialog and click OK.
The Policy Check Results window is displayed.
IMPORTANT: Office 365 user license management now allows Administrator to
select a subset of the licenses selected in policy during user creation or
modification.
From the Web Interface, assign or modify the Microsoft 365 roles for an Azure AD User.
If the policy conditions are not satisfied while assigning Azure AD User roles while creating
an Azure AD user from the Active Roles Web Interface, the following policy violation error
is displayed:
Provisioning policy failure. The 'O365 and Azure Tenant Selection' policy
encountered an error. Exception in Azure Tenant Management Policy violation: The
1. From the Web Interface, create an Azure AD User, and assign a valid SharePoint
Online license.
2. After the user is created, the OneDrive provisioning process is performed in the
background and after some time the process is completed.
NOTE: Consider the following when provisioning OneDrive for Azure AD users
l If the SharePoint Admin URL is incorrect then the OneDrive provisioning is
not successful.
l For an existing Azure AD user, during modification of user properties:
To manage the configuration of Active Roles, you must have the necessary permissions. It
is sufficient to be a member of the Active Roles Admin group. The Active Roles Admin
account is specified when configuring the Administration Service. It defaults to the
Administrators group on the computer running the Administration Service.
The authority to modify the Active Roles configuration can be delegated by applying the
Manage Configuration Access Template to the Server Configuration container.
In the Service box, type or select the name of the computer running the
Administration Service to connect to, then click Connect. The Service box provides a
list of names that were specified for previous connection sessions. The last selected
name is displayed by default.
To select the Administration Service that is not in the list, click Select next to the
Service box:
This displays the Select Administration Service dialog, shown in the following figure.
Click The following user and specify the user logon name and password of the account to
be used for connection. By selecting the Remember password check box you can have
the Console automatically use the specified user name and password in the future
To delegate the control to users in the User Interfaces container you must apply
the User Interface Access Template
1. In the Console tree, expand Active Roles > Configuration > Server
Configuration.
2. Under Server Configuration, locate the User Interfaces container, right-click it,
and click Delegate Control.
3. On the Users or Groups page, click Add, and then select the users or groups to
which you want to delegate the control. Click Next.
4. On the Access Templates page, expand the Active Directory > User
Interfaces folder, and select the check box next to User Interface
Management-MMC Full control.
5. Click Next and follow the instructions in the wizard, accepting the default settings.
6. After you complete these steps, the users and groups you selected in Step 3 are
authorized to log in to the Active Roles Console.
7. Click OK to close the Active Roles Security dialog.
Managed domains
Active Directory domains registered with Active Roles are referred to as managed domains.
Each Administration Service maintains a list of managed domains, and stores this list in the
Administration Database as part of the service configuration.
In the Active Roles Console, the Add Managed Domain wizard is used to register domains
for management. You can access the wizard as follows:
The Add Managed Domain wizard prompts you for the following information:
l The name of the domain you want to register.
l The credentials that Active Roles will use to access the domain.
You have the option to use the default credentials (the service account of the
Administration Service) or enter the user name and password of a different account
(override account). In both cases, the account must have adequate rights in the managed
domain. For more information, refer to the Access to Managed Domains section in the
Active Roles Quick Start Guide.
NOTE: This option applies to all Administration Service in your environment. Each Admin-
istration Service in your environment will use its own service account to access the
domain. Since different service accounts may have different levels of access to the
domain, Active Roles may have different access rights to the domain, depending on which
Administration Service is being used to manage the domain. The result is that the
behavior of Active Roles may vary when you switch to a different Administration Service.
After you add a managed domain, the Administration Service retrieves the domain
information, such as the Active Directory schema and the hierarchy of containers. This
process is referred to as loading domain information.
It may take a few minutes for the Administration Service to load the domain information.
Once this process is completed, the domain is available for management. Select the Active
Directory item in the Console tree and press F5 to refresh the details pane and display the
new domain. To start managing the domain, select it in the details pane and press Enter;
or expand the domain item in the Console tree.
It is possible to remove a domain from the list of managed domains. Once removed, the
domain and all directory objects contained in the domain can no longer be managed with
Active Roles. To remove a managed domain, select the Console tree root and click Go to
Managed Domains in the details pane, in the Domains area. This causes the details pane
to display a list of managed domains. In the list, right-click the domain you want to
remove, and click Delete.
As applied to a registered unmanaged domain, the features and functions of Active Roles
are limited to those that do not require write access to the objects held in that domain
(including write access to the object data that is stored by Active Roles as virtual
attributes). Thus, you can use Active Roles to:
l Search for, list and select objects from unmanaged domains.
l Populate groups in regular managed domains with objects from unmanaged
domains.
l Retrieve and view properties of objects held in unmanaged domains.
l Assign users or groups from unmanaged domains to the role of manager, primary
owner, or secondary owner for objects held in regular managed domains.
l Delegate management tasks and approval tasks to users or groups held in
unmanaged domains.
l Run Active Roles policies against objects held in unmanaged domains, provided that
the policies require only read access to those objects.
l Provision users from unmanaged domains with linked Exchange mailboxes held in a
separate managed forest.
l Populate Managed Units with objects from unmanaged domains.
1. In the Console tree, under the Active Directory node, right-click the domain you
want to configure, and click Enforce Policy.
2. Click Add in the dialog that appears, and then select the Built-in Policy - Exclude
from Managed Scope Policy Object.
3. Click OK to close the dialogs.
Once applied to a domain, the Built-in Policy - Exclude from Managed Scope Policy
Object stops product usage statistics from counting objects in the domain and prevents any
changes to the objects held in that domain, making the objects available for read access
only. For more information, see Managed scope to control product usage.
Thus, you can exclude a certain domain from managed scope by applying a Policy Object:
This stops product usage statistics from counting objects in that domain, and makes all
objects in that domain available for read access only. You will not be able to create new
objects (users, groups, computers, and so forth) or make changes to existing objects in
that domain by using Active Roles.
After you have excluded a domain from managed scope, you may need to make a particular
OU in that domain available for read/write access. You can accomplish this by blocking
policy inheritance:
1. In the Active Roles Console, choose the Enforce Policy command on the OU.
2. Select the Blocked option next to Built-in Policy - Exclude from Managed
Scope.
Doing so removes the read-only restriction from the OU and objects it contains, while
causing product usage statistics to start counting objects held in that OU.
When you apply the Built-in Policy - Exclude from Managed Scope Policy Object to a
Managed Unit, all objects that match the membership rules of that Managed Unit are
excluded from managed scope. You can use this option to prevent product usage statistics
from counting objects that satisfy certain conditions (for example, user accounts that have
a particular country or department setting):
Doing so stops product usage statistics from counting objects that match the Managed
Unit’s membership rules, while making those objects read-only.
You can determine whether a given object is excluded from managed scope by looking at
the Managed field on the Object tab in the Properties dialog for that object in the Active
Roles Console or on the General Properties page in the Active Roles Web Interface. If
the object is excluded from managed scope, the Managed field reads No; otherwise, the
field reads Yes.
1. Log on as Active Roles Admin, and open the Active Roles Console.
Only members of the Active Roles Admin group are authorized to configure
thresholds and notification for the managed object count.
2. In the Console tree, select the Active Roles root node.
3. On the page in the details pane, expand the Product Usage Statistics section, and
then click Set License threshold value to update the threshold.
4. In the Threshold Value dialog that appears, specify the desired threshold value for
active domains (AD DS), AD LDS directory partitions (AD LDS), Azure tenants, or
SaaS applications.
You can specify an AD DS threshold value, AD LDS threshold value, Azure tenant
threshold value, and SaaS threshold value independently from each other. Active
Roles raises an alert if the total number of managed objects in AD DS, AD LDS
directory partitions, Azure tenant, or SaaS application exceeds the corresponding
threshold value. If the threshold value is specified for any of these, then Active Roles
does not evaluate the managed object counts at all.
5. If you want Active Roles to notify you of the threshold violation alert over email, then,
in the Threshold Value dialog, configure the notification settings as follows:
a. Select the Notify of threshold violations by e-mail check box.
b. Click the button next to the Recipients field, and specify who you want to
receive the notification messages. You can select recipients from an address
book (requires Microsoft Outlook to be configured), or supply individual
email addresses.
c. Click the button next to the E-mail server settings field. Then, on the Mail
Setup tab in the dialog that appears, supply the server name and other
settings specific to your outgoing SMTP server.
If multiple mail configuration objects exist in your Active Roles environment, then
you may first need to select the appropriate object from the E-mail server settings
list. Mail configuration objects can be created in the Configuration/Server
Configuration/Mail Configuration container in the Active Roles Console.
6. When finished, click OK to close the Threshold Value dialog.
Installation label
The Active Roles Console allows you to set a text label that helps you identify your Active
Roles installation in the Managed Object Statistics report—a report that lists the managed
object counts (see Viewing product usage statistics). You can use the installation label to
distinguish between production and non-production or pilot installations. The label text is
displayed in the title of the Managed Object Statistics report.
1. Log on as Active Roles Admin, and open the Active Roles Console.
Only members of the Active Roles Admin account are authorized to set or change the
installation label.
2. In the Console tree, select the Active Roles root node.
3. On the page in the details pane, expand the Product Usage Statistics section, and
then click the Change link next to the Installation label field.
The Console does not display the Change link unless you are logged on as Active
Roles Admin.
4. In the Installation Label dialog that appears, type the label text you want, and
then click OK.
After the new virtual attribute has been added, reconnect to the Administration Service.
The new virtual attribute appears in the Virtual Attributes container under
Configuration/Server Configuration.
1. Right-click the object, and select All Tasks > Advanced Properties.
2. Select the Show all possible attributes and the Include attributes with empty
values check boxes, for the list in the Advanced Properties dialog to display all
attributes of the object.
3. Click the attribute in the list, and then click the button beneath the list.
4. In the dialog that opens, view or modify the value of the attribute.
5. Click Next.
The Attribute Syntax page should look as shown in the following figure.
6. Click Next.
7. On the Object Classes page, select the check box next to User, as shown in the
following figure.
8. Click Next.
9. On the Attribute Storage window, select the Store values of this virtual
attribute in the Active Roles Administration Database check box.
10. Click Next, then click Finish to complete the wizard.
To enable the new attribute, reconnect to the Administration Service: right-click the
console tree root and click Reconnect.
In the Active Roles Console, you can manage the Birthday attribute on a user
account as follows:
1. Right-click the user account and select All Tasks > Advanced Properties.
2. In the Advanced Properties dialog, select both the Show all possible attributes
and Include attributes with empty values check boxes.
3. Click Birthday in the list of properties, then click Edit.
4. In the Value box, type a birthday date.
5. Click OK.
You can also manage the Birthday attribute via the Active Roles Web Interface.
First, you need to add the Birthday field to a form that displays user properties, and
associate that field with the Birthday attribute. You can accomplish this by customizing the
1. Connect to the Administration Service you want to examine for the client sessions.
2. In the Console tree, expand Configuration > Server Configuration, and select
Client Sessions.
As a result, the details pane lists the client sessions for the Administration Service to
which the Console is connected.
By using the shortcut menu on a client session, you can also perform the following tasks:
l Send email to the session user.
l Disconnect the session from the Administration Service.
l View additional information about the session.
For example, to view additional information about a session, right-click the session in the
details pane and click Properties.
The Properties dialog for a client session includes the following tabs:
Monitoring performance
Active Roles includes a set of performance counters to monitor various aspects of the
Administration Service’s performance. Counters are grouped into performance objects that
include the following:
l Requests: Counts data management requests submitted to the Administration
Service.
l LDAP operations: Counts LDAP requests issued by the Administration Service.
l Permissions propagation: Counts changes to Active Directory security made by
the Administration Service.
l External changes: Counts data changes polled by the Administration Service from
Active Directory, and changes made to the Administration Database.
l Script modules: Counts the average execution time of Active Roles script modules,
the number of times a particular script module was executed, and number of script
module instances being currently executed.
l Miscellaneous: Counts the number of clients connected to the Administration
Service and the number of queued post-policy processing operations.
To examine Administration Service performance counters, you can use the Performance
tool on the computer running the Administration Service:
1. Start the Performance tool: click Start and select All Programs > Administrative
Tools > Performance.
2. In the Console tree, select System Monitor.
3. Click in the details pane, then press CTRL+I to display the Add Counters dialog.
4. From the list in the Performance object box, select any name that begins with the
prefix AR Server. For example, you might select AR Server:Requests.
5. Select an item from the list of counters. For example, you might select
Requests/sec.
6. Click Add and then click Close.
As a result, the Performance tool displays the output of the counter you have selected.
1. Open the Active Roles Console and switch into Raw view mode: Select View >
Mode, then click Raw Mode and click OK.
2. In the Console tree, expand Configuration > Application Configuration, and
select the Active Roles Display Specifiers (Custom) container.
3. Use the All Tasks > Advanced Create command to create the appropriate
locale container.
The custom display specifier must be created in the locale container matching the
locale of your environment. These locale containers are named using the hex
representation of that locale’s LCID. Thus the US/English locale’s container is named
409, the German locale’s container is named 407, the Japanese locale’s container is
named 411, and so forth.
You may need to first create the appropriate locale container. You can do this by
using the All Tasks > Advanced Create command to create an object of the EDS-
Display-Specifier-Container class.
4. In the locale container, create the custom display specifier named user-Display.
You can do this by using the All Tasks > Advanced Create command on the locale
container to create an object of the Display-Specifier class. Note that the name of
the display specifier is case-sensitive, so you should type the name for the new
display specifier exactly user-Display, not user-display or User-display.
5. In the details pane, right-click user-Display and click Properties.
6. Navigate to the Other Properties to Display tab.
7. Add one or more properties to the Other properties on the object property
pages list. Then, click OK.
8. Restart the Administration Service and reconnect the Console to the Service, for your
changes to take effect.
As a result of these steps, the Properties dialog includes the Other Properties tab where
you can view or modify values of the properties you selected in Step 7. You can access that
tab in the Active Roles Console by right-clicking a user account and clicking Properties.
1. Open the Active Roles Console and switch into Raw view mode: Select View >
Mode, then click Raw Mode and click OK.
2. In the Console tree, expand Configuration > Application Configuration, and
select the Active Roles Display Specifiers (Custom) container.
3. Use the All Tasks > Advanced Create command to create the appropriate
locale container.
The custom display specifier must be created in the locale container matching the
locale of your environment. These locale containers are named using the hex
representation of that locale’s LCID. Thus the US/English locale’s container is named
409, the German locale’s container is named 407, the Japanese locale’s container is
named 411, and so forth.
You may need to first create the appropriate locale container. You can do this by
using the All Tasks > Advanced Create command to create an object of the EDS-
Display-Specifier-Container class.
4. In the locale container, create the custom display specifier named user-Display.
You can do this by using the All Tasks > Advanced Create command on the locale
container to create an object of the Display-Specifier class.
NOTE: The name of the display specifier is case-sensitive, so you should type the
name for the new display specifier exactly user-Display, not user-display or
User-display.
5. In the details pane, right-click user-Display and click Properties.
6. Navigate to the Other Properties to Display tab.
7. Add one or more properties to the Other properties in the object creation
wizard list. Then, click OK.
As a result of these steps, the New Object - User wizard includes an extra page where
you can specify values for the properties you selected in Step 7. You can start the wizard in
the Active Roles Console by right-clicking an organizational unit in the Console tree and
selecting New > User. Follow the wizard steps to reach the page containing the list of
“other” properties.
To customize the English-language display name for the User object class
within a forest
1. Open the Active Roles Console and switch into Raw view mode: Select View >
Mode, then click Raw Mode and click OK.
2. In the Active Roles Console, expand Active Directory > Configuration Container
> Display Specifiers, and select the 409 container.
3. In the details pane, right-click user-Display and click Properties.
4. On the Display Names tab, in Display name for object type, modify the display
name as appropriate, and then click OK.
5. Restart the Administration Service and then reconnect the Console to the Service, for
your changes to take effect.
By using these steps, you make changes to the display specifier held in Active Directory, so
your changes affect not only Active Roles but also any client application intended to
manage user objects in Active Directory, such as Active Directory Users and Computers. If
you only want the display names to be customized within the Active Roles client interfaces,
make changes to the custom display specifiers held in the Active Roles Display
Specifiers (Custom) container. The Properties dialog for custom display specifiers also
includes the Display Names tab, allowing you to customize display names so that your
changes only affect the Active Roles environment.
NOTE: If the Certificates from Trusted Publishers are not installed on the system on which
Active Roles is installed, then the Configuration Center may not launch successfully.
To perform configuration tasks, you need administrator rights on computer on which the
Administration Service or Web Interface is installed. In addition, if you are going to create
a new Active Roles database, then you need SQL Server rights sufficient to create
databases. If you don’t plan to create a new database, then you only need to be a member
of the db_owner fixed database role in the Active Roles database used by the
Administration Service.
To perform logging management tasks, you need administrator rights on the computer
running Configuration Center.
To start the wizard, click Configure in the Administration Service area on the
Dashboard page in the Configuration Center main window. For more information and
step-by-step instructions, see Steps to deploy the Administration Service in the Active
Roles Quick Start Guide.
To start the wizard, click Configure in the Web Interface area on the Dashboard page in
the Configuration Center main window. For more information and step-by-step
instructions, see the “Initial configuration” topic in the “Installing and configuring the Web
Interface” section in the Active Roles Quick Start Guide.
For more information, see Importing configuration data in the Active Roles Upgrade Guide.
To start the Import Management History wizard, click Import Management History
on the Administration Service page in the Configuration Center main window. During the
import operation, the wizard retrieves and upgrades Management History records from the
source database, and adds the upgraded records to the destination database.
For more information, see Importing Management History data in the Active Roles
Upgrade Guide.
From the Web Interface page, you can open Web Interface sites in your web browser:
Click an entry in the list of Web Interface sites and then click Open in Browser on toolbar.
Then, the wizard lets you specify the object to hold the configuration and customization
data of the new Web Interface site on the Active Roles Administration Service. You can
choose from the following options:
l Create the object from a template: The new site will have the default
configuration and customization based on the template you select.
l Use an existing object: The new site will have the same configuration and
customization as any existing Web Interface site that also uses the object you select.
This option is intended for the scenario where you create an additional instance of
one of your existing Web Interface sites on a different web server.
l Create the object by importing data from another object: The new site will
inherit the configuration and customization of the site that used the object you select
for data import. This option is mainly intended for the upgrade scenario where you
create Web Interface sites of the new Active Roles version with the same
For more information and step-by-step instructions, see the “Additional configuration” topic
in the Active Roles Quick Start Guide.
Then, the wizard lets you specify the object to hold the site’s configuration and
customization data on the Active Roles Administration Service. You can choose from the
following options:
l Keep on using the current object (default option): The site’s configuration
will remain intact. The wizard displays the name and version of the current
configuration object.
l Create the object from a template: The site will have the default configuration
and customization based on the template you select.
l Use an existing object: The site will have the same configuration and
customization as any existing Web Interface site that also uses the object you select.
You could use this option to deploy an additional instance of one of your existing Web
Interface sites on a different web server.
l Create the object by importing data from another object: The site will inherit
the configuration and customization of the site that used the object you select for
data import. You could use this option to deploy a Web Interface site of the new
Active Roles version with the same configuration and customization as one of your
Web Interface sites of an earlier Active Roles version. In this case, you import the
configuration data of the earlier version to the Administration Service of the current
version (which also imports the site configuration objects of the earlier version), then
create the site configuration object by importing data from the appropriate site
configuration object of the earlier version.
For more information and step-by-step instructions, see the “Additional configuration” topic
in the Active Roles Quick Start Guide.
To configure the Web Interface for secure communication for the first time
1. On the Dashboard page in the Configuration Settings main window, in the MMC
Interface Access area, click Manage Settings.
2. On the MMC Interface Access page that opens, in the Settings area, click
Component, then click Modify or double-click Component.
3. On the MMC Interface Access wizard that is displayed, select one of the
following options:
l Allow Console (MMC Interface) access for all users: Enables user to log
in to Active Roles Console.
l Restrict Console (MMC Interface) access for all users: Selecting this
option restricts all non-Active Roles Administrators from using the Console. All
delegated users are affected, however, it does not apply to Active Roles
Administrators.
4. Click OK.
The Active Roles Console Access settings get configured successfully. A message is
displayed prompting you to restart the Administrative Service to disconnect the
current Active Roles Console user sessions and for the updated settings to be
reflected on the Active Roles Console.
The toolbar on the Logging page allows you to perform the following tasks:
l To enable or disable logging for a given component, select the component in the list,
and then click Modify on the toolbar.
l To open the folder that contains the log file or files for a given component, select the
component in the list, and then click Browse with Explorer on the toolbar.
l To examine the Administration Service log file in Log Viewer, select Administration
Service in the list of components, then click Open in Log Viewer on the toolbar.
For more information, see Active Roles Log Viewer.
Solution Intelligence
Active Roles supports Solution Intelligence to monitor the web application and detect
performance issues. Active Roles administrators can enable or disable the Solution
Intelligence feature that supports intelligent collection for Active Roles solution usage data.
The telemetry data that is captured for Active Roles is sent to the Azure portal and can be
accessed by the development team for analysis. In addition to the general telemetry data
that is collected by Microsoft Azure, Solution Intelligence in Active Roles helps captures
data about the Active Roles Language Pack usage by customers, referred to as Language
Pack telemetry and the area of bugs and issues referred to as the diagnostic telemetry.
The Language Pack telemetry provides insights for the following:
l Product version
l Language name
You can enable or disable Solution Intelligence by using Configuration Center. For
information on managing Solution Intelligence for Active Roles, see Enabling or disabling
Solution Intelligence.
The Active Roles Admin setting is specific to the instance of the Administration Service. If
you have multiple Administration Service instances deployed in your environment, then
you need to apply the changes on each computer running the Administration Service.
NOTE: The Active Roles Admin setting is specific to the instance of the Administration
Service. If you have multiple Administration Service instances deployed in your envir-
onment, then you need to apply the changes on each computer running the Admin-
istration Service.
It is also possible to enable or disable diagnostic logs by using Configuration Center (see
Logging management tasks). The following instructions apply to the Active Roles Console.
1. Log on as an Active Roles Admin, and open the Active Roles Console.
2. In the Active Roles Console tree, click the root node to display the Active Roles
summary page in the details pane.
3. On the summary page, expand the Diagnostics area.
In the Diagnostics area, you can view whether the Active Roles Administration
Service’s diagnostic logging is currently enabled (turned on) or disabled (turned off).
4. In the Diagnostics area, click View or change diagnostic settings.
This opens the Diagnostics page in the Properties dialog for the Administration
Service instance to which the Console is currently connected. Another way to open
that page is by directly opening the Properties dialog from the Administration
Service object in the Configuration/Server Configuration/Administration
Service container.
5. Use the Diagnostics page to perform the following tasks:
l To turn the Administration Service’s log on or off, click the appropriate option.
This option enables or disables the Administration Service diagnostic logging
on the computer running the Administration Service instance to which the
console is currently connected.
l Choose the level of verbosity from the Logging level list, if you have selected
the option to turn on the Administration Service’s log.
l View the path and name of the Administration Service’s log file, along with the
name of the computer that holds the log file.
l Click the appropriate option to turn on or off the Console’s log. This option
enables or disables the console diagnostic logging on the local computer.
l View the path and name of the Console’s log file, along with the name of the
computer that holds the log file.
6. Click Export Active Roles system summary to save the Active Roles
configuration statistics to a file that you can later send to the support team for
diagnosing the issue.
7. When finished, click OK or Apply for your changes to take effect.
When you select an error in the list, you can choose a command to look for solution in
Knowledge Base. The command performs a search in One Identity Software Knowledge
Base to list the Knowledge Articles that can provide helpful information on how to
troubleshoot the error you selected.
Log Viewer also enables you to:
l Search the list for a particular text string, such as an error message.
l Filter the list by various conditions, to narrow the set of list items to those you are
interested in.
l View detailed information about each list item, such as error details, request details
or stack trace.
SQL Server database replication allows copying and distributing data between different
nodes to maintain replicated data.
Active Roles uses the replication functionality of Microsoft SQL Server to copy and
distribute configuration data from one Administration Service database to another, and to
synchronize data among the databases for consistency.
NOTE: For more information about SQL Server replication, see SQL Server Replication in
the Microsoft SQL documentation or in the SQL Server Books Online.
To replicate its configuration data, Active Roles employs the replication capabilities of
Microsoft SQL Server. In SQL Server, the term replication refers to a process that copies
and distributes data and database objects from one database to another and then
synchronizes information between databases for consistency.
Publisher
The Publisher is a database server that makes data available for replication to other
database servers. The Publisher can have one or more publications, each representing a
logically related set of data. In the Active Roles replication model, the Publisher has only
one publication.
Subscribers
Subscribers are database servers that receive replicated data. Depending on the type of
replication, the Subscriber can propagate data changes back to the Publisher or republish
the data to other Subscribers. In the Active Roles replication model, a Subscriber can
propagate data changes to the Publisher and receive replicated data from the Publisher.
The Distributor is a server that hosts the distribution database and stores history data,
transactions, and metadata. In the Active Roles replication model, the same server is used
as both the Publisher and Distributor.
Replication group
In the Active Roles replication model, the Publisher and its Subscribers are collectively
referred to as the replication group, with each server in the replication group being referred
to as the replication partner.
The replication group is comprised of replication partners that include a single Publisher
and can include any number of Subscribers. When data in a replication partner’s database
changes, replication ensures that the data changes are propagated to the databases
maintained by all the other replication partners.
NOTE: In the SQL Server documentation, replication partners are referred to as synchron-
ization partners.
When it is initially set up, the Administration Service’s database server is configured as a
standalone server that does not belong to any replication group.
Articles are tables of data, partitions of data, or database objects that are specified for
replication. Each publication is a collection of articles from one database. This grouping of
multiple articles makes it easier to specify a logically related set of data that is to be
replicated together. In the Active Roles replication model, each article is a table of data.
SQL Server Agent hosts and schedules the agents used in replication, and provides a way
to run Replication Agents. SQL Server Agent also controls and monitors several other
operations outside of replication, including monitoring the SQL Server Agent service,
maintaining error logs, running jobs, and starting other processes.
Replication Agents
Replication Agents used with Microsoft SQL Server replication carry out the tasks
associated with copying and distributing data. The Active Roles replication model employs
the Snapshot Agent and Merge Agents.
Snapshot Agent
The Snapshot Agent prepares schema and initial data files of published tables and stored
procedures, stores the snapshot files, and records information about synchronization in the
Merge Agent
The Merge Agent applies the initial snapshot to the Subscriber, and moves and reconciles
incremental data changes that occur. Each Subscriber has its own Merge Agent that
connects to both the Publisher and the Subscriber and updates both.
In the Active Roles replication model, the Merge Agents run continuously at the Publisher.
Each Merge Agent uploads data changes from its Subscriber to the Publisher, and
downloads data changes from the Publisher to the Subscriber.
This section briefly discusses the following elements of the Active Roles replication model:
l Replication group management
l Data synchronization and conflict resolution
Promote
This task assigns the Publisher role to the Administration Service database server, thereby
creating a replication group. When performing the Promote task, SQL Server creates the
AelitaReplica publication, and starts the Snapshot Agent. The Agent creates an initial
snapshot of schema and data, and saves it to the snapshot folder.
Active Roles automatically specifies and passes to SQL Server all replication settings, such
as filters, type of replication, and retention period for subscriptions. For more information,
see Viewing replication settings.
Add
This task adds the Administration Service database server to the replication group, thus
assigning the Subscriber role to the database server. When performing the Add task, the
SQL Server starts the Merge Agent. The Agent copies data from the Publisher’s snapshot
folder to the Subscriber SQL Server. This process is referred to as applying the initial
snapshot. For more information, see Create and Apply the Initial Snapshot.
Delete
This task removes the Subscriber from the replication group, causing the database server
to revert to the standalone state. When performing the Delete task, the SQL Server
deletes the subscription at the Publisher. The database of the former Subscriber retains the
replicated data.
Demote
This task removes the Publisher from the replication group, causing the database server to
revert to the standalone state. The Publisher can only be demoted after all of its
Subscribers are deleted. When performing the Demote task, the SQL Server deletes the
AelitaReplica publication, and erases data in the snapshot folder.
These operations are performed by the Merge Agents running on the Publisher SQL Server.
The Merge Agents are configured so that once data changes are made at a given replication
partner, it normally takes two minutes or less for SQL Server to start synchronizing the
data changes with other replication partners. The time required for the synchronization
process to be completed depends on SQL Server load and on the bandwidth of network
connections. As there is normally a moderate volume of data changes, the replication
traffic is manageable.
The synchronization process tracks data changes on both the Subscribers and the
Publisher. At the Publisher, the changes are merged to form a single version of the data.
During the merge, some conflicts might be found where multiple Subscribers modified
the same data.
Any conflict between the arrived values is automatically resolved based on the Microsoft
SQL Server DATETIME (Later Wins) Conflict Resolver: The winner of the conflict is chosen
according to a “later wins” solution, with the last to modify the data winning the conflict.
For information about conflict resolvers, see Microsoft COM-Based Resolvers in SQL Server
Books Online.
Configuring replication
Active Roles uses the replication functionality of Microsoft SQL Server to copy and
distribute configuration data from one Administration Service database to another, and to
synchronize data among the databases for consistency.
Administration Service database servers synchronized by using the SQL Server replication
function are referred to as replication partners. Each replication partner maintains a
writable copy of the Service’s configuration and Management History data. Whenever
changes are made to one replication partner, the changes are propagated to the other
replication partners.
For more information on how to connect to the Administration Service, see Connecting to
the Administration Service.
Once connected to the Administration Service, perform the following steps to promote the
Administration Service database server to Publisher.
NOTE: The Promote command is only displayed if the Administration Service uses a
standalone database server, that is, a database server that does not belong to any replic-
ation group.
After you click Promote, it takes several minutes to complete the operation. When the
operation is completed, the new replication group has a single member—the Publisher.
Once the replication group has been created, you can add replication partners—
Subscribers.
After the Promote operation is completed, both the configuration and Management History
databases are replicated.
If Active Roles does not have sufficient rights to perform the Promote operation on SQL
Server, then the Active Roles Console prompts you to supply an alternative account for that
operation. For more information, see “Permissions for creating or removing the Publisher”
in the Active Roles Quick Start Guide.
NOTE: Consider the following when adding a replication partner to a replication group:
l After you click Finish, the database server is added to the replication group. The
replication process updates the database of the new Subscriber with the data
retrieved from the Publisher.
l A database cannot be added to a replication group if it already belongs to another
replication group. To add the database to another replication group, you must first
remove it from its current replication group, and then add it to the other one.
Monitoring replication
Active Roles makes it possible to monitor the status of replication partners.
Monitoring allows you to determine whether Active Roles replication is working
efficiently and correctly.
To view the status of a replication partner via the Active Roles Console
For more information on how to connect to the Administration Service, see Connecting to
the Administration Service.
Once connected to the Administration Service, perform the following steps to open the
Properties dialog for a replication partner.
1. In the Console tree, expand Configuration > Server Configuration, and click
Configuration Databases.
2. In the Details pane, right-click the replication partner, and click Properties.
The Replication Status tab in the Properties dialog provides information about the last
replication action of the partner and indicates whether the action completed successfully,
failed, or is in progress.
If there are any replication failures in Active Roles, the Active Roles Console displays
next to Server Configuration and Configuration Databases containers in the Console
tree. This allows you to detect a replication failure without examining individual databases.
For more information on how to monitor the health of Active Roles replication, refer to
Active Roles Replication: Best Practices and Troubleshooting.
Prerequisites
l The Active Roles database is added to an Always On availability group on the
SQL Server.
For instructions on how to configure an availability group, and how to add a database
to an availability group, see Getting Started with Always On Availability Groups (SQL
Server) in the Microsoft SQL documentation.
l Active Roles replication is not configured for the Configuration data and the
Management History data.
1. Start the Active Roles Configuration Center on the computer running the
Administration Service, or connect the Active Roles Configuration Center to
that computer.
2. On the Active Roles Configuration Center Dashboard, in Administration Service,
click Manage Settings.
The Connection to Database page opens.
3. To modify the database connection of the Administration Service, in Connection to
Database > Active Roles databases, click Change.
4. If either or both of the databases belong to an availability group in your Active Roles
environment, specify the availability group listener. Otherwise, do not change the
value of SQL Server.
a. If the Configuration database belongs to an availability group, enter the DNS
host name and, optionally, the TCP port of the listener of that availability group
in Connection to Database > SQL Server.
b. If the Management History database belongs to an availability group, enter the
DNS host name and, optionally, the TCP port of the listener of that availability
group in Connection to Management History Database > SQL Server.
The value of SQL Server must be identical to the DNS host name and, optionally, the
TCP port of the listener of the availability group to which the database belongs.
If the DNS host name of the listener is AGListener and the TCP port used by
this listener is 1234, the value is AGListener,1234. You can omit the port
number in case of the default port, 1433.
5. Click Next.
6. To complete the configuration, follow the instructions of the wizard.
Role switching
Within the context of database mirroring, the mirror server acts as the failover partner for
the principal server. In the event of a disaster, the mirror server takes over the role of the
principal server, bringing the mirror copy of the database online as the new principal
database. The former principal server, if available, then assumes the role of the mirror
server. This process, known as role switching, can take the form of:
l Automatic failover: If the principal server becomes unavailable, quickly brings the
mirror copy of the database online as the new principal database.
l Manual failover: Allows the database owner to reverse the roles of the failover
partners, if necessary.
l Forced service: If the principal server becomes unavailable, allows the database
owner to restore access to the database by forcing the mirror server to take over the
role of the principal server.
If the default instance is used, the value data is the short name of the computer running
SQL Server. Otherwise, the value data is the short name of the computer, followed by a
backslash (\), followed by the name of the instance, for example,
ComputerName\InstanceName.
You can also view the mirroring status of a Configuration database or a Management
History database on the General tab in the Properties dialog for the object representing
that database in the Configuration/Server Configuration/Configuration Databases
or Configuration/Server Configuration/Management History Databases container,
respectively.
Replication Value
Parameter
Publication AelitaReplica
name
Replication Merge
type
Subscription Push
type
Schedule The Merge Agents are running continuously at the Publisher. The
Snapshot Agent starts daily at 00:00 at the Publisher.
To ensure that the SQL Server Agent service is started on the computer that is
running the Publisher SQL Server
1. In Object Explorer, connect to the instance of the SQL Server Database Engine that
holds the Publisher role, and then expand that instance.
2. Right-click the Replication folder, and click Launch Replication Monitor.
3. In the left pane of the Replication Monitor window, expand your Publisher SQL
Server, and click AelitaReplica.
4. In the right pane of the Replication Monitor window, on the Warnings and
Agents tab, under Agents and jobs related to this publication, look for the
icon. This icon indicates a Snapshot Agent error:
5. Right-click the agent that has encountered an error and then click View Details.
6. In the Snapshot Agent window, read the error description under Error details or
message of the selected session.
7. In the right pane of the Replication Monitor window, on the All Subscriptions
tab, in the list of subscriptions, look for the icon. This icon indicates a Merge
Agent error:
8. On the All Subscriptions tab, right-click the subscription that has encountered an
error and then click View Details.
9. In the Subscription window, view the error description under Last message of the
selected session.
For more information on typical errors and how to resolve them, see Troubleshooting
replication failures.
1. Start the Configuration Center on the computer running the Administration Service,
or connect the Configuration Center to that computer.
You can start Configuration Center by selecting Active Roles 8.1.3 Configuration
Center on the Apps page or Start menu, depending upon the version of your
Windows operating system. For more information, see Running Configuration Center.
2. On the Dashboard page in the Configuration Center main window, click Manage
Settings in the Administration Service area.
3. On the Administration Service page that opens, click Change in the Service
account area.
4. On the Change Service Account page that appears, type the logon name and
password of the service account, and then click Change.
To specify the name and password of the SQL Server Agent logon account by
using SQL Server Configuration Manager
1. On the computer running the Publisher SQL Server, open SQL Server
Configuration Manager.
2. In the Console tree, select SQL Server Services.
3. In the Details pane, right-click the SQL Server Agent to modify, and then click
Properties.
4. On the Log On tab, click This account, and specify the account name and
password.
5. Click OK.
6. For the changes to take effect, click Yes in the confirmation message box.
Windows authentication
If the Administration Service uses Windows authentication, Replication Agents connect to
SQL Server in the security context of the SQL Server Agent service. Therefore, the SQL
Server Agent logon account must have sufficient permissions for replication to work
properly. For more information, see the “SQL Server permissions” section in the Active
Roles Quick Start Guide.
If the SQL Server Agent logon account does not have the appropriate permissions, is
deleted, or has the password changed, Active Roles replication fails. To resolve this
problem, give the required permissions to the logon account, or configure the SQL Server
If the Administration Service connects to the Publisher SQL Server using Windows
authentication, follow these steps to verify that the Replication Agents are
configured properly.
1. With SQL Server Management Studio, connect to the Publisher SQL Server.
2. In the Object Browser, under the Publisher SQL Server, right-click the Replication
folder, and then click Distributor Properties.
3. In the left pane of the Distributor Properties window, click Publishers.
4. In the Publishers list, select the entry representing the Publisher SQL Server, and
click in that entry to display the Publisher Properties dialog.
5. In the Publisher Properties dialog, under Agent Connection to the Publisher,
verify that the Agent Connection Mode property is set to Impersonate the agent
process account.
If the Administration Service connects to the Subscriber SQL Server using Windows
authentication, follow these steps to verify that the Replication Agents are
configured properly:
1. With SQL Server Management Studio, connect to the Publisher SQL Server.
NOTE: You must have Management Studio connected to the Publisher SQL Server,
regardless of whether you are managing Replication Agents for the Publisher or for
a Subscriber.
2. In the Object Browser, under the Publisher SQL Server, expand Replication > Local
Publications > AelitaReplica.
3. In the list under AelitaReplica, right-click the Subscriber SQL Server and click
Properties.
4. In the Subscription Properties window, in the Security section, expand the
Subscriber connection entry.
1. Choose an SQL Server login with sufficient rights. For more information, see the “SQL
Server permissions” section in the Active Roles Quick Start Guide.
2. Configure the Administration Service to use that login. For more information, see
Viewing database connection settings.
3. Configure the Replication Agents to use that login.
The following sections elaborate on how to configure the Replication Agents to use a given
SQL Server login. The instructions vary depending on whether SQL Server in question is the
Publisher or a Subscriber.
If you have changed the SQL Server login for the Administration Service connection to the
Publisher, use the following steps to configure the Replication Agents with that login:
1. With SQL Server Management Studio, connect to the Publisher SQL Server.
2. In the Object Browser, under the Publisher SQL Server, right-click the Replication
folder, and then click Distributor Properties.
3. In the left pane of the Distributor Properties window, click Publishers.
4. In the Publishers list, select the entry representing the Publisher SQL Server, and
click in that entry to display the Publisher Properties dialog.
5. In the Agent Connection to the Publisher area, click Login, and type the
login name.
6. Click Password, and then click in the Password entry.
7. In the Enter Password dialog, type and confirm by retyping the password of
that login.
8. To close the Enter Password dialog, click OK.
9. To close the Publisher Properties dialog, click OK.
If you have changed the SQL Server login for the Administration Service connection to a
Subscriber, use the following steps to configure the Replication Agents with that login:
1. With SQL Server Management Studio, connect to the Publisher SQL Server.
NOTE: You must have Management Studio connected to the Publisher SQL Server,
regardless of whether you are managing Replication Agents for the Publisher or for
a Subscriber.
2. In the Object Browser, under the Publisher SQL Server, expand Replication > Local
Publications > AelitaReplica.
3. In the list under AelitaReplica, right-click the entry corresponding to the Subscriber
SQL Server and click Properties.
4. In the Subscription Properties window, in the Security section, expand the
Subscriber connection entry.
5. Click in the Subscriber Connection entry.
This displays the Enter Connection Information dialog.
6. In the Login box, type the login name.
7. In the Password and Confirm password boxes, type and confirm by retyping the
password of that login.
8. To close the Enter Connection Information dialog, click OK.
9. To close the Subscription Properties dialog, click OK.
To connect to the Publisher Administration Service via the Active Roles Console
1. Look for the Active Roles Console application, and then click to start that
application.
2. Right-click the Console tree root, click Connect, and then select the Administration
Service whose database server currently holds the Publisher role.
1. In the Console tree, expand Configuration > Server Configuration, and select
Configuration Databases.
2. In the Details pane, right-click a Subscriber, and click Delete.
3. In the confirmation message box, click Yes.
4. Repeat the deletion steps for each Subscriber.
5. In the details pane, right-click the Publisher, and click Demote.
6. In the confirmation message box, click Yes.
7. Wait while Active Roles demotes the Publisher.
1. Right-click the Console tree root, click Connect, and then select the Administration
Service the SQL Server of which you want to hold the Publisher role.
2. In the Console tree, expand Configuration > Server Configuration, and select
Configuration Databases.
3. In the Details pane, right-click the database and click Promote.
4. In the confirmation message box, click Yes.
5. Wait while Active Roles performs the operation.
6. In the Details pane, right-click the Publisher, and click Add Replication Partner.
7. On the Welcome page in the New Replication Partner wizard, click Next.
8. On the Database Selection page, click Browse.
9. To configure the SQL Server of an Administration Service as a Subscriber to this
Publisher, specify the corresponding Administration Service in the Connect to
Administration Service dialog. Click OK.
10. In the New Replication Partner wizard, click Next, click Next, and then
click Finish.
11. Repeat the steps for adding a replication partner for each SQL Server you want to
make a Subscriber.
1. Right-click the Console tree root, click Connect, and then select the Administration
Service that uses the Subscriber SQL Server.
2. In the Console tree, expand Configuration > Server Configuration, and select
Configuration Databases.
3. In the Details pane, right-click the Subscriber and select All Tasks > Advanced
Properties.
4. In the Advanced Properties window, select both the Show all possible
attributes and Include attributes with empty values check boxes.
5. In the list of attributes, double-click the attribute
edsvaReplicationForceStandalone.
6. In the Edit Attribute window, type TRUE in the Value box. Click OK.
7. In the Advanced Properties window, click OK.
To configure the new replication group using the Active Roles Console
1. Right-click the Console tree root, click Connect, and then select the Administration
Service the SQL Server of which you want to hold the Publisher role.
2. In the Console tree, expand Configuration > Server Configuration, and select
Configuration Databases.
3. In the Details pane, right-click the database and click Promote.
4. In the confirmation message box, click Yes.
5. Wait while Active Roles performs the operation.
6. In the Details pane, right-click the Publisher, and click Add Replication Partner.
7. On the Welcome page in the New Replication Partner wizard, click Next.
8. On the Database Selection page, click Browse.
9. To configure the SQL Server of an Administration Service as a Subscriber to this
Publisher, specify the corresponding Administration Service in the Connect to
Replication stops synchronizing changes to configuration data, that is, changes made on
a replication partner are not propagated to other replication partners. Replication
Monitor in SQL Server Enterprise Manager or SQL Server Management Studio does not
indicate any error.
Solution
To verify that the SQL Server Agent service is started on the Publisher
SQL Server
1. With SQL Server Management Studio, connect to the Publisher SQL Server.
2. In the Console tree, right-click SQL Server Agent, and then click Start.
If the Start button is disabled, it means that the SQL Server Agent service is
already started.
To ensure that the Merge Agents are started on the Publisher SQL Server
1. With SQL Server Management Studio, connect to the Publisher SQL Server.
2. In the Console tree, right-click Replication, and click Launch Replication
Monitor.
Verify that the Replication Agent is scheduled correctly at the Publisher. The Merge Agents
must be configured to run continuously. The Snapshot Agent must be configured to start
daily at 00:00. For more information, see Replication Agent schedule.
Symptoms
Replication fails with one of the following errors on the Snapshot Agent or Merge Agent (for
more information, see Identifying replication-related problems):
l The process could not connect to Publisher ‘<Server_name>’. Login failed for
user ‘<User_name>’.
l The process could not connect to Subscriber ‘<Server_name>’. Login failed for
user ‘<User_name>’.
Solution
By using SQL Server Enterprise Manager or SQL Server Management Studio, verify that the
Replication Agent credentials are set properly. The following conditions must be met:
SQL Server SQL Server login and password that the Publisher
Authentication Administration Service uses to connect to its SQL
Server
SQL Server SQL Server login and password that the Subscriber
Authentication Administration Service uses to connect to its SQL
Server
For more information on how to view or modify the credentials that the Snapshot Agent and
Merge Agents use to connect to the Publisher and Subscribers, see Modifying Replication
Agent credentials.
Solution
To isolate and resolve this problem, run the following two queries on the SQL Server
instance affected by this issue. Copy these queries “as is,” without making any
substitutions for the servername parameter:
l select @@servername
l select serverproperty('servername')
If select @@servername returns a non-null value that is different from the value returned by
the second query, run the following SQL script:
l exec sp_dropserver '<oldname>', 'droplogins'
l exec sp_addserver '<newname>', 'local'
In this script, replace <newname> with the value returned by select serverproperty
('servername').
For these changes to take effect, you must restart SQL Server. You can restart SQL Server
by using SQL Server Configuration Manager:
The Administration Service must be configured to identify SQL Server by computer name,
rather than using a client alias. Otherwise, when attempting to make SQL Server the
Publisher or a Subscriber, you encounter the error “An alias cannot be used for replication.
Use the name of the SQL Server instance.”
To avoid this problem, you may need to reinstall the Administration Service. When
installing the Administration Service, use the following syntax to identify SQL Server:
l computername — for the default instance
In this syntax, computername is the (short) NetBIOS name of the computer running
SQL Server.
l computername\instancename — for a named instance
In this syntax:
l computername is the (short) NetBIOS name of the computer running SQL
Server.
l instancename is the name of a SQL Server named instance.
When configuring search filter conditions or property validation criteria, you may need to
use regular expressions. This section helps you learn the syntax you must use in regular
expressions.
A regular expression is a pattern of text that consists of ordinary characters (for example,
letters a to z) and special characters, known as metacharacters. It serves as a template for
matching a character pattern to the string value being validated.
The following table contains a list of metacharacters and their behavior in the context of
regular expressions that can be used to create search filter conditions and property
validation criteria in Active Roles. To match an exact metacharacter, precede the character
with a backslash (\).
Character Definition
\s Matches any white space character including space, tab, form-feed, etc.
Equivalent to [ \f\n\r\t\v].
\S Matches any non-white space character. Equivalent to [^ \f\n\r\t\v].
\w Matches any word character including underscore. Equivalent to [A-Za-z0-
9_].
\W Matches any non-word character. Equivalent to [^A-Za-z0-9_].
\xn Matches n, where n is a hexadecimal escape value. Hexadecimal escape
values must be exactly two digits long. For example, \x41 matches A.
Allows ASCII codes to be used in regular expressions.
Character Description
\ Escape
Administrative Template
The Active Roles Administrative Template allows you to control the behavior and
appearance of the Active Roles Console by using Group Policy. For more information, see
Active Roles snap-in settings.
This Administrative Template also provides a number of policy settings allowing you to limit
the list of Active Roles’s Administration Service instances for auto-connect. For more
information, see Administration Service auto-connect settings.
The Administrative Template provides the following policy settings to control the behavior
and appearance of the Active Roles Console:
Table 124: Policy settings to control the behavior and appearance of the Active
Roles Console
Hide Exchange Removes all user interface elements (commands, wizards, and dialog
management boxes) intended to manage Exchange recipients. If you enable this
policy, users cannot perform any Exchange tasks and manage any
Exchange recipient settings with the Active Roles Console. If you
disable this policy or do not configure it, users with appropriate
permissions can use the Active Roles Console to perform Exchange
tasks and manage Exchange recipient settings.
Set default view Specifies view mode in which the Active Roles Console will start. If you
mode enable this policy, you can select view mode from a list. When started,
the Active Roles Console will switch to the view mode you have
selected. By default, users are allowed to change view mode by using
the Mode command on the View menu. If you want to enforce a view
mode, select the User is not allowed to change view mode policy
option. This option ensures that the Console user cannot change the
view mode that you have selected.
Hide Removes the Configuration node from the Console tree when the
Configuration Active Roles Console is in Advanced view mode. If you enable this
node policy, in Advanced view mode, all objects and containers related to
the Active Roles configuration are not displayed. The Managed Units
node and its contents are displayed as well as all advanced Active
Directory objects and containers.
Disable Clears and disables the Remember password check box in the
Remember Connect to Administration Service dialog. If you enable this
password policy, the Connect as: The following user option in the Active
option Roles Console requires the user to enter their password every time
when using that option, rather than encrypting and storing the
password once it has been entered.
NOTE: Saving passwords may introduce a potential security risk.
Set controlled Specifies whether to use a special icon for visual indication of the
objects to be objects to which Access Templates or Policy Objects are applied
marked by (linked). If you enable this policy, you can choose the category of
default object to be marked with a special icon by default. Users can modify
this setting using the Mark Controlled Objects command on the
View menu.
In addition, the Administrative Template provides for policies allowing you to register
extension snap-ins with the Active Roles Console. These policies are located in the
folder named Extension Snap-ins. Each policy in that folder is used to register one of
the following:
Table 125: Policies allowing to register extension snap-ins with Active Roles
Console
Policy Explanation
Setting
Namespace Allows you to register extension snap-ins to extend the namespace of the
Context Allows you to register extension snap-ins to extend a context menu in the
menu Active Roles Console.
extensions
Toolbar Allows you to register extension snap-ins to extend the toolbar of the
extensions Active Roles Console.
Property Allows you to register extension snap-ins to extend property sheets in the
sheet Active Roles Console.
extensions
Task pad Allows you to register extension snap-ins to extend a task pad in the
extensions Active Roles Console.
View Allows you to register extension snap-ins to add user interface elements
extensions to an existing view or to create new views in the Active Roles Console.
When configuring a policy from the Extension Snap-ins folder, you are prompted to
specify the name and the value of the item to be added.
The name parameter determines the type of the node you want to extend. Each type is
identified with a GUID. For example, if you want to extend user objects, the GUID is
{D842D417-3A24-48e8-A97B-9A0C7B02FB17}.
The value parameter determines the extension snap-ins to be added. Each snap-in is
identified with a GUID. You add multiple snap-ins by entering their GUIDs separated by
semicolons. For example, value might look as follows:
{AD0269D8-27B9-4892-B027-9B01C8A011A1}"Description";{71B71FD3-0C9B-473a-B77B-
12FD456FFFCB}"Description"
The entry "Description" is optional and may contain any text describing the extension
snap-in, enclosed in double quotation marks.
Create those folders if they do not exist. For more information about ADMX files, see
Managing Group Policy ADMX Files Step-by-Step Guide.
Group Policy Object Editor automatically reads all ADMX files found in the central store of
the domain in which the Group Policy object is created. You can configure Active Roles
policy settings in Group Policy Object Editor by selecting User Configuration >
Templates > Active Roles Snap-in Settings or Computer Configuration >
Templates > Active Roles > Administration Service Auto-connect Settings, then
apply the Group Policy object as appropriate.
1. In the Active Roles Configuration Center main window, click Web Interface.
The Web Interface page displays all the Active Roles Web Interface sites that are
deployed on the web server running the Active Roles Web Interface.
2. To configure the federated authentication settings, click Authentication.
The Site authentication settings page is displayed.
NOTE: By default, the Default Windows authentication setting is configured.
3. To configure the federated authentication settings, click Federated.
4. In Identity provider configuration, from the Identity provider drop-down,
select the security identity provider. The available options are Azure, ADFS,
and Custom.
NOTE: For the Custom identity provider option, Active Roles supports the WS-
Federation standard. However, One Identity Support cannot assist with custom
Azure
l Metadata url:
https://login.microsoftonline.com/<AzureTenantID>/FederationMetadata/2007-
06/FederationMetadata.xml
l realm: spn:<Azure Application ID>
l replyurl: https://<Web Server Name>/arwebadmin/
Communication ports
This section provides a list of communication ports that need to be open in the firewall for
Active Roles to function properly.
You can configure Exchange servers to use specific port numbers for RPC communication.
For more information, contact Microsoft Support.
The following ports must be open for operations related to the WinRM service to work:
l Port 5985 (HTTP) TCP Inbound/Outbound
l Port 5986 (HTTPS) TCP Inbound/Outbound
l Port 80 TCP Inbound/Outbound
Computer restart
l Port 139 (SMB/CIFS on the managed computers) TCP Inbound/Outbound
l Port 137 (WINS) UDP Outbound
l Port 138 (NetBIOS datagrams) UDP Outbound
The Web Interface normally runs over port 80, or over port 443 if SSL is enabled (off
by default).
Non-federated
In a non-federated environment, the on-premises domains are not registered in Azure AD,
and neither Azure AD Connect nor any third-party synchronization tools are configured in
the domain for synchronization. In non-federated environments, the changes made in
Active Roles are immediately replicated to Azure or Microsoft 365 using Graph API calls or
cmdlet calls. Azure users or guest users are typically created with the onmicrosoft.com
UPN suffix.
The on-premises domain is not registered in Azure. The Azure user is created in
Active Roles with the ID of [email protected] and in Azure as
[email protected]. The user is created in Azure
simultaneously when it is created in Active Roles using a Graph API call.
NOTE: One Identity recommends using Non-federated environments for testing purposes
only, and does not recommend setting them up as a live production environment.
The on-premises domain is optionally registered in Azure. The Azure user is created
in Active Roles with the ID of [email protected] and in Azure as
[email protected].
Federated
The on-premises domain is registered and verified in Azure. The Azure user is
created in Active Roles and Azure AD with the same ID of
[email protected].
NOTE: Active Roles provides cloud-only support only for Native Microsoft 365 Groups
management.
NOTE:
l Active Roles provides cloud-only support only for Native Microsoft 365 Group
management.
l "Synced using AAD Connect" in the table means that the object operation is
initially performed on the on-premises object. Once the Microsoft Azure AD
Connect synchronization cycle is completed, the object is updated in Azure AD or
Microsoft 365.
l For more information on how to perform back synchronization, see Active Roles
configuration to synchronize existing Azure AD objects to Active Roles.
You can integrate Active Roles with several One Identity, Quest and third-party products or
services to complement and extend identity and access management in your organization.
The supported One Identity and Quest products include the following:
l Change Auditor
l Defender
l Enterprise Reporter
l Identity Manager
l Recovery Manager for Active Directory
l Safeguard
l Safeguard Authentication Services
l Starling
For more information on these products, see Active Roles integration with other One
Identity and Quest products.
Change Auditor
Quest Change Auditor for Active Directory is a security auditing solution providing real-time
notifications for critical AD, Azure AD and ADFS configuration changes. The application
tracks, audits, reports and alerts on all key configuration changes (for example,
modifications in users, groups, nested groups, GPOs, computers, services, registry entries,
local users or the DNS), and consolidates them in a single console without the overhead of
native auditing.
In addition, you can lock down critical AD objects to protect them from unauthorized or
accidental modifications and deletions. Correlating activity across the on-premises and
cloud directories, Change Auditor provides a single pane of glass view of your hybrid
environment and makes it easy to search all events regardless of where they occurred.
For more information on integrating Active Roles with Change Auditor, see Active Roles
Integration in the Change Auditor Installation Guide, or Change Auditor Knowledge Base
Article 309842.
Defender
One Identity Defender is a cost-effective security solution that authenticates users who
access your network resources. When deployed in your organization, only users who
successfully authenticate via Defender are granted access to the secured resources.
Defender uses the user identities stored in Microsoft Active Directory (AD) to enable two-
factor authentication (2FA), taking advantage of its inherent scalability and security, and
eliminating the costs and time required to set up and maintain proprietary databases. The
web-based administration tool and the user self-service portal of Defender ease the
implementation of 2FA for both administrators and users. Defender also provides a
comprehensive audit trail that enables compliance and forensics.
For more information on using Defender with Active Roles, see Integration with Active
Roles in the Defender Administration Guide.
Enterprise Reporter
Quest Enterprise Reporter provides administrators, security officers, help desk staff, and
other stakeholders insight into their network environment. Reporting on your network
environment provides general visibility into the security and configuration of your
environment, validation against your security policies to ensure objects are configured as
expected, and an easy way to respond to inquiries from auditors requesting security and
configuration information.
Identity Manager
One Identity Manager simplifies managing user identities, access permissions, and security
policies. By delegating identity management and access decisions directly to the
organization, Identity Manager can ease the workload of the company IT team, so they can
focus on their core competences.
For more information on integrating Active Roles with Identity Manager, see Working with
One Identity Manager in the Active Roles Synchronization Service Administration Guide and
the Identity Manager Administration Guide for Active Roles Integration.
Quest Recovery Manager for Active Directory (RMAD) is an AD recovery tool that enables
you to recover sections of the organization AD (for example, selected objects or object
properties) without taking AD offline. RMAD minimizes potential AD downtimes that data
corruption or improper directory modifications can cause by offering automatic backup
options, and fast, remotely managed recovery operations.
Active Roles supports integration with RMAD through its Active Roles Add-on for RMAD
extension. When installed, the Active Roles Web Interface receives a new Restore Object
option, opening the Recovery Manager Portal of RMAD, and allowing you to restore
modified or deleted directory objects.
For more information on RMAD, see the RMAD technical documentation. For more
information on the Active Roles Add-on for RMAD extension, see the Active Roles Add-on
for Recovery Manager for Active Directory Release Notes.
Safeguard
One Identity Safeguard is a privileged management software used to control, monitor, and
govern privileged user accounts and activities to identify possible malicious activities,
detect entitlement risks, and provide tamper proof evidence. Safeguard products also aid
incident investigation, forensics work, and compliance efforts.
The One Identity Safeguard for Privileged Passwords (SPP) appliances are built specifically
for use only with the SPP privileged management software, which is pre-installed and ready
for use on the SPP appliance. The SPP appliance is hardened to ensure the system is
secured at the hardware, operating system, and software levels as well. The hardened
appliance approach protects the privileged management software from attacks while
One Identity Safeguard Authentication Services (SAS) extends the security and
compliance of AD to Unix, Linux, and macOS platforms and enterprise applications with
the following features:
l Addressing the compliance need for cross-platform access control.
l Addressing the operational need for centralized authentication and single sign-on.
l Unifying identities and directories for simplified identity and access management.
For more information on integrating Active Roles with SAS, see the Authentication Services
Active Roles Integration Pack Release Notes or SAS Knowledge Base Article 253135.
Starling
Active Roles supports integration with the One Identity Starling Connect service.
One Identity Starling Connect is a cloud-based service extending the provisioning
capabilities of Active Roles to a growing collection of Software-as-a-Service (SaaS)
applications, enabling organizations to streamline processes and secure hybrid
environments. This allows you to extend your on-premises Active Roles deployment
to provision additional applications, regardless of whether they are on-premises or
cloud-based.
Prerequisites
Before you can configure Okta in the Active Roles Configuration Center, you must configure
the Active Roles application in Okta. For more information, see Configuring the Active Roles
application in Okta.
Available for download from the One Identity Support Portal, the Active Roles Language
Pack provides product localization for Active Roles. To enable localization, install the
Language Pack on the machine(s) running the Active Roles Administration Service,
Configuration Center, Console, Synchronization Service or Web Interface components.
NOTE: You can install the Active Roles Language Pack on 64-bit operating systems only.
1. From the One Identity Support Portal, download the Language Pack applicable to
your Active Roles release. For more information on the system requirements, see the
Active Roles Release Notes.
2. Open the ISO or extract the ZIP archive, and run x64\ActiveRolesLanguagePack.msi.
3. Follow the instructions of the installer.
4. After the Language Pack is installed, restart the Active Roles Administration Service.
To restart the Administration Service, open the Configuration Center, click
Administration Service on the left pane, then either click Restart, or first click
Stop and then Start.
5. Reset Internet Information Services (IIS) for the Active Roles Web Interface. To do
so, open the Windows Command Prompt, and run the iisreset command.
Supported languages
The Active Roles Language Pack supports the following languages:
l For the Active Roles Administration Service, Configuration Center, Console and
Synchronization Service components, the Language Pack provides support for
German language.
l For the Active Roles Web Interface component, the Language Pack provides support
for the following languages:
l Chinese (Simplified and Traditional)
l French
Localization limitations
For Active Roles 8.1.3, the Active Roles Language Pack has the following limitations:
l The Active Roles documentation and the built-in help files are not translated, and are
available only in English.
l If you use a Windows operating system set to German language on the machine
running the Active Roles Administration Service, Configuration Center, Console and
Synchronization Service components, installing the Language Pack on that machine
will switch the language of these components to German. If Windows is set to any
other language, these Active Roles components will default to English.
TIP: To change the language of these components manually to English or German,
update their Language value in the Windows registry. For more information, see
Modifying the language of Active Roles components in the Windows registry.
l As the Administration Service will use the German localization on an operating
system set to German language after installing the Language Pack, the Active Roles
Web Interface will also show errors, messages and reports originating from the
Administration Service component in German, regardless of the language selected
for the Web Interface.
1. In the Active Roles Web Interface header, click Active Roles 8.1.3 > Settings.
2. Under User interface language, select the language you want to use.
3. To apply your change, click Save.
The Active Roles Diagnostic Tools package provides optional tools for checking system
requirements, logs and changes in your Active Directory domain. The package contains the
following tools:
l System Checker: Checks your computer, SQL Server, and Active Directory domains
to see if you are ready to deploy Active Roles. For more information on using the tool,
see Using System Checker in the Active Roles Feature Guide.
l Log Viewer: Examines Active Roles diagnostic logs and event logs, and helps finding
Knowledge Base Articles that may help you resolve errors.
l Directory Changes Monitor: Gets the statistics of directory change operations that
occurred in a particular Active Directory domain.
For more information on installing the Active Roles Diagnostic Tools package, see Steps to
install Diagnostic Tools in the Active Roles Quick Start Guide.
By default, Log Viewer displays a list of errors encountered by the Administration Service
and recorded in the log file. To analyze these errors further, and look for information about
them, right-click an error in the list, then click Look for solution in Knowledge Base.
Log Viewer then searches the One Identity Knowledge Base to list the Knowledge Base
Articles related to the error you selected.
Besides opening and troubleshooting logs, you can also perform the following tasks
in Log Viewer:
l To view a list of requests processed by the Administration Service and traced in the
log file, click Requests in the View area on the Log Viewer toolbar.
The logs grow in size quickly. Therefore, One Identity recommends to enable logging only
when attempting to reproduce an issue, and disable it immediately once reproduction is
successful.
The log file captures every activity performed by the service, including the tasks performed
by connected users while debug logging is enabled.
TIP: Sometimes, you may need to keep logging enabled for an extended period of time.
As the log files are stored on the computer running Active Roles, the logging service
requires a substantial amount of free space, which may not be available on the system.
In such cases, to save disk space, set logging to a specific interval and move the logs to
another drive or network share. For more information, see Knowledge Base Article How
to automate Active Roles debug logging in the One Identity support portal.
The Active Roles Web Interface component uses separate log files, named after the
configured Web Interface sites. The logs are stored in the following location:
C:\Program Files\One Identity\Active Roles\8.1.3\Web\Public\Log
TIP: Similarly to the ds.log file, the Web Interface log can grow quickly in size.
Therefore, One Identity recommends enabling Web Interface logging only when repro-
ducing an issue.
NOTE: Directory Changes Monitor has a single required parameter, /TargetDC, specifying
the Domain Controller (DC) of the Active Directory domain from which to get directory
change statistics. To retrieve information from a domain, make sure to run Directory
Changes Monitor with a domain user account of that domain, or from a trusted domain.
Active Roles Add-on Manager is an application for installing and managing add-ons for
Active Roles. You can also create new addons with the solution's Add-on Editor.
For more information on installing Add-on Manager, see Steps to install Add-on Manager in
the Active Roles Quick Start Guide.
Creating an add-on
You can create new add-ons with the Add-on Editor component of the Add-on Manager.
About us
One Identity solutions eliminate the complexities and time-consuming processes often
required to govern identities, manage privileged accounts and control access. Our solutions
enhance business agility while addressing your IAM challenges with on-premises, cloud and
hybrid environments.
For sales and other inquiries, such as licensing, support, and renewals, visit
https://www.oneidentity.com/company/contact-us.aspx.
Technical support is available to One Identity customers with a valid maintenance contract
and customers who have trial versions. You can access the Support Portal at
https://support.oneidentity.com/.
The Support Portal provides self-help tools you can use to solve problems quickly and
independently, 24 hours a day, 365 days a year. The Support Portal enables you to:
l Submit and manage a Service Request
l View Knowledge Base articles
l Sign up for product notifications
l Download software and technical documentation
l View how-to videos at www.YouTube.com/OneIdentity
l Engage in community discussions
l Chat with support engineers online
l View services to assist you with your product