Context-Sensitive Help
-
Users View
-
Business Objects View
-
Ticket View
-
Privileges View
-
Policies View
-
Certification Campaigns View
-
Request Workflows View
-
Target Systems View
-
Auditing View
-
Domain Configuration View
-
Miscellaneous
Users View
The Users view shows the tree of user entries together with their organizational folders like countries, localities, domain components, organizations and organizational units.It may also hold a set of query folders for filtering a set of user entries according to various criteria.
For each selected node in the tree, the respective property pages are shown on the right-hand side.Click Edit to modify property values.Note that saving the properties of user entries will result in another resolution of their relations to groups and roles.
Related Topics
User
Domain Component
Organization
Organizational Unit
Country
Locality
Users
This tab shows the general properties for a user folder. The user folder contains either user entries or ordering folders corresponding to countries, localities, domain components, organizations or organizational units (departments, teams).
The items shown here are the following:
Name - the displayed name of the users folder.
Description - the description for the users folder.
Related Topics
User
Country
Locality
Domain component
Organization
Organizational unit
User - General Properties
The user object represents a user of an IT infrastructure. DirX Identity Provisioning manages the user’s access to all parts of the IT infrastructure.
Use this tab to display the general properties of the user object. Since it is fully configurable by the domain administrator, the items shown here may vary from installation to installation or even from domain to domain. It is also possible to set up several user types that show a different set of properties.
The following properties explain the default configuration of DirX Identity:
General (Identification) Properties
Name (mandatory) - used as the relative distinguished name (RDN) for the user entry and identifies the user uniquely within the sub-tree. Once set during adding a new user entry, it can no longer be changed by simply editing this field after the initial save operation. Use the Rename command of the user entry’s context menu instead. A change of the common name is also possible by running the user integration workflow.
First Name (optional) - the first name of the user.
Middle Name (optional) - the middle name of the user.
Salutation (optional) - the salutation of the user. Values for different countries are available.
Title (optional) - the title of this user.
Last Name (mandatory) - the last name of the user. This item corresponds to the "surname" attribute saved in the Identity Store.
Gender (optional) - the gender of this user.
Day of birth (optional) - the day of birth for this user.
Master (optional) - the name of the directory that masters the user entry.
Employee number (optional) - the employee number.
Identifier (optional) - the user’s global unique identifier.
Description (optional) - a description for the user. This field is often useful when user entries are listed in tables with only their names but with a description column to better identify them.
Employee Type (optional) - one of the following user’s employee types:
-
Contractor - an (outside) contractor.
-
Customer - a customer.
-
Internal - an internal employee.
-
Supplier - a supplier.
Business Category (optional) - the business the user works for.
Related Topics
Multi-Value Editor
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Relationships
Use this tab to define relationships to other user objects.
Owner (optional) - the owner of the user entry. You can use this field in two ways:
-
To define the user administrator that can handle this user (set up an access policy to make this work).
-
To define the responsible user for a persona (see the section "Handling Multiple Accounts" in the chapter "Managing Target Systems" for more information).
Manager (optional) - the user’s manager. Used for user type Internal Employee.
Secretary (optional) - the user’s secretary.
Representative (optional - the user’s representative.
Sponsor (optional) - the user’s sponsor. Used mainly for user type Contractor.
Note that these links are very useful when setting up participants for request workflows. For more information see the section "Participant Calculation" in the DirX Identity Application Development Guide.
Related Topics
General
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Operational
Use this tab to display the operational parameters necessary for correct operation on this user within DirX Identity.
Status fields
To be analyzed (read-only) - indicates when checked that this entry has been changed. For example, an import workflow added or modified some attributes. The privilege resolution or the consistency checker uses this flag to detect and resolve records that are not up-to-date. After the check or resolution operation completes, the flag is cleared.
Is Inconsistent - indicates whether (unchecked) or not (checked) the stored access rights of the user are consistent with the assigned privileges. DirX Identity Provisioning checks the flag (sets the entry’s flag to TRUE), if it fails to resolve the assigned privileges due to errors in the privilege structure. In this case, the user keeps the previous access rights, but DirX Identity Provisioning sets an end date for this state: the Error expiration date. The resolution error is stored in the Error field. So the administrator has time to repair the error. The flag is unchecked if the entry is consistent.
Use as Template - indicates when checked that DirX Identity will not resolve privileges assigned to this user. A likely reason for the checked flag is that the user object has been copied from another object. In this case, the user is marked as a template until appropriate changes have been made to the copied user. If the user is set correctly, uncheck the flag to enforce privilege resolution and target system provisioning.
+ A template user may also have been deliberately created to be used as a basis for creating additional accounts that are fully controlled by DirX Identity. You can use the owner link to point from this copied user to another (primary) user. This reference can help you to understand which secondary user entries belong to a primary one.
Status - shows the status of the user entry. For more information, see the section "Managing States" in the chapter "Managing Provisioning". Possible values are:
-
TEMPLATE - the settings made for this user are used as a template.
-
NEW - the user is a new user, the privilege assignments are not activated yet.
-
ENABLED - the user is established; the corresponding user object is up to date and valid, the privilege assignments are active.
-
DISABLED - the privilege assignments for this user are currently disabled, the user does not have any rights in the domain.
-
TBDEL - the user object shall be deleted from the DirX Identity Provisioning system. This action is taken when all assigned accounts in the target systems are deleted or the end date for deletion is reached.
Lifetime Start - shows the date on which the privilege assignments to the user will become active for the first time (usually the date on which the user enters the company).
Lifetime End - shows the date on which the privilege assignments to the user will become inactive for the last time (usually the date on which the user leaves the company).
Deactivation Start - shows the date on which the privilege assignments will become inactive for the next time.
Deactivation End - shows the date on which the privilege assignments will be reactivated again for the next time.
Delete - shows the date on which the entry will finally be deleted despite any existing accounts in target systems.
Create time stamp - shows the date and time at which this entry was created.
Modify time stamp - shows the date and time at which this entry was last changed.
Notification fields
Notification Level - controls suppression of the first e-mail of the e-mail notification of an approval workflow. Possible values are:
-
0 - the first e-mail is sent.
-
1 - the first e-mail is not sent (but all other administrative or repetition e-mails).
Tasks fields
To do - shows a list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks it cannot repair automatically. The items are overwritten on the next consistency check.
Possible messages in this field besides warnings from the service agent are:
INF:530:Missing values for attributes: attributelist.
*INF:531:More than one peer account exists for account DN=*dn.
*INF:532:No peer account exists for account DN=*dn.
Error - stores the list of error messages that give the detailed reason for inconsistent states or To do entries. They are cleared automatically when a privilege resolution succeeds.
Error expiration date - shows the date on which the access rights of the user will be updated despite any resolution errors. See the Is Inconsistent field.
Related Topics
General
Relationships
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Communication
Use this tab to display communication attributes for a user object.
E-Mail (optional) - the user’s e-mail addresses.
Phone (optional) - the user’s main phone number (business phone number).
Fax (optional) - the user’s fax number.
Mobile (optional) - the user’s mobile number.
Home (optional) - the user’s home phone number.
Web address (optional) - the Web address of the Internet home page for this user.
Preferred language (optional) - the preferred language of this user, which controls, for example, the language used in an e-mail if this user is referenced in the To field. For more information, see the chapter "Using Variable Substitution" in the DirX Identity Application Development Guide.
Note that the phone number might be used by default when DirX Identity Provisioning creates a new account for the user. The account name is generated using the user’s surname, given name and phone number. See the object description for the accounts.
Related Topics
General
Relationships
Operational Properties
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Authentication
Use this tab to display the authentication properties for this user.
Password Management
One-Way Password (read-only) - the user password (userPassword attribute). Authentication against the Identity Store is performed using this password. The password is usually not readable.
Encrypted Password (read-only) - the encrypted (or scrambled) password of this user (dxmPassword attribute). This attribute is used for password synchronization to target systems.
Password Changed Time (read-only) - the time at which the password was last changed.
Password Expiration Notified (read-only) - the time at which the Password Notification service notified the system about the password expiration.
Password History (read-only) - the password history (one-way encrypted). This field shows only that there is a password history.
Password Reset (read-only) - if active, the password was reset by the administrator.
Password Policy - a link to the relevant password policy. If no link is set, the default policy is used by the system.
Logins with Password
This group of fields is related to logins with password.
Failure Count (read-only) – the number of failed login attempts. The number is reset on any successful login attempt.
Last Failure Time (read-only) – the time of the last failed login attempt. The time is cleared on any successful login attempt.
Locked Until (read-only) – the time until which login attempts by the user are rejected.
Challenge Response Authentications
This group of fields is related to challenge-response authentications.
Challenges and Responses (read-only) - the challenge and response questions (one-way encrypted). This field shows only that challenge and response questions have been set up.
Failure Count (read-only) – the number of failed authentication attempts. The number is reset on any successful login attempt.
Last Failure Time (read-only) – the time of the last failed authentication attempt. The time is cleared on any successful login attempt.
Locked Until (read-only) – the time until which authentication attempts by the user are rejected.
SASL EXTERNAL Bind
Mirrored User - a link to the mirrored user for SASL EXTERNAL binds. For details, see the chapter "Configure DirX Identity - Provisioning" in the Use Case Document DXI Smart Card Login Manager.
Certificate
Certificate (read-only) - the certificate of the user.
Related Topics
General
Relationships
Operational Properties
Communication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Organization
Use this tab to display the organization and organizational unit properties of a user. These properties can be linked with the relevant business objects.
Organizations
Organization Link (optional) - sets a link to an organization object (business object).
Organization (optional) - defines the organization to which the user belongs. If the Organization Link is set, this attribute is read-only and is controlled by the linked object.
More Organizations (optional) - defines more organization links for this user.
Organizational Units
Org. Unit Link (optional) - sets a link to an organizational unit object (business object).
Organizational Unit (optional) - the organizational unit to which the user belongs. If the Org. Unit Link is set, this attribute is read-only and controlled by the linked object.
Department Number (optional) - the department number of the organizational unit. If the Org. Unit Link is set, this attribute is read-only and controlled by the linked object.
More Organizational Units (optional) - defines more organizational unit links for this user.
Cost Units
Cost Unit (optional) - defines the cost unit to which the user belongs.
More Cost Units (optional) - defines more cost units for this user.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Location
User this tab to display and set location information associated with the user.
Location Link (optional) - sets a link to a location object (business object).
Country (optional) - the country of the user. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
State (optional) - the state of the user. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Postal Code (optional) - the postal code of the location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Location (optional) - the location(s) of the user. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Street (optional) - the street of the location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Room (optional) - the room where this user is located.
Postal Address (optional) - the postal address of this location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
More Locations (optional) - defines more location links for this user.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Context
This tab is an example of other context information. Pre-configured links are:
Contexts (optional) - a link to any type of context object (business object).
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Assigned Roles
Use this tab to view and manage the roles assigned to a user. The tab displays the list of roles currently assigned to the user.
For each role, the following properties are shown:
Role - the role’s name as it is displayed throughout the DirX Identity Provisioning system. If the role’s name ends with an asterisk character (*), the role has assigned one or more junior roles. These junior roles are automatically assigned to the user as well.
Description - the description for the role.
Start Date - the date on which this role became or will become active for the user; that is, the date on which the user was/is granted the permissions assigned to this role.
End Date - the date on which this role became or will become inactive for the user; that is, the date on which the permissions granted to the user was or will be revoked. If the re-approval flag is set, the end date shown is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) the assignment requires regular re-approval. The next re-approval will occur at the shown end date. Unchecking this flag removes the privilege from re-approval at the shown end date (re-approvals no longer occur).
Role Parameters - shows the first few assigned role parameters. Use the
button to view all role parameter settings for this assignment.
Assigned by - how the assignment was made. Possible values are:
-
BO - the role was assigned by privilege inheritance from a business object.
-
UF - the role was assigned by user facet inheritance from a user facet.
-
manual - the role was assigned by hand.
-
rule - the role was assigned by a rule.
State - the state of the assignment. Possible values include:
-
ToBeApproved - the assignment is still in approval. The corresponding access rights (groups) are not yet assigned.
-
ENABLED - the assignment is enabled. The user has the corresponding access rights (groups) assigned.
-
DELETED - the assignment is deleted. The corresponding access rights (groups) are not yet or no longer assigned.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - this assignment is not yet active.
-
Mod - parts of this assignment (some attributes) were changed.
-
Del - this assignment is to be deleted.
To add or remove roles, use the assignment editor, which is displayed when you click Edit. To examine the details of a particular role, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Permissions
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Assigned Permissions
Use this tab to view and manage the permissions assigned to a user. The tab displays the list of permissions currently assigned to the user.
For each permission, the following properties are shown:
Permission - the permission’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description for the permission.
Start Date - the date on which this permission became or will become active for the user.
End Date - the date on which this permission became or will become inactive for the user. If the re-approval flag is set, the end date shown is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment requires regular re-approval. The next re-approval occurs at the shown end date. If you uncheck this flag, privilege re-approval is removed at the shown end date (re-approvals no longer occur after the end date is reached).
Assigned by - how the permission assignment was made. Possible values are:
-
(empty) - the permission is inherited from a role.
-
BO - the permission was assigned by privilege inheritance from a business object.
-
UF - the permission was assigned by user facet inheritance from a user facet.
-
manual - the permission was assigned by hand.
-
rule - the permission was assigned by a rule.
State - The state of the assignment. Possible values are:
-
ToBeApproved - the assignment is still in approval. The corresponding access rights (groups) are not yet assigned.
-
INHERITED - the assignment is inherited from a role assignment.
-
DELETED - the assignment is deleted. The corresponding access rights (groups) are not yet or no longer assigned.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - the assignment is not yet active.
-
Mod - parts of the assignment (some attributes) are to be changed.
-
Del - the assignment is to be deleted.
To add or remove permissions manually, use the assignment editor, which is displayed when you click Edit. To inspect the details of a particular permission, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Groups
Accounts
Orders
SoD Exceptions
User - Assigned Groups
Use this tab to view and manage the groups assigned to a user. The tab displays the list of groups currently assigned to the user.
For each group, the following properties are shown:
Target system - the name of the target system to which the group belongs.
Group - the group’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description for the group.
Start Date - the date on which this direct group assignment became or will become inactive for the user.
End Date - the date on which this direct group assignment became or will become inactive for the user. If the re-approval flag is set, the end date shown is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment will require regular re-approval. The next re-approval will occur at the end date shown. Unchecking this flag removes the privilege from re-approval at the shown end date (re-approvals are no longer required after this date is reached).
Assigned by - how the group assignment was made:
-
(empty) - the group was assigned by a permission or role through privilege assignment.
-
BO - the group was assigned by privilege inheritance from a business object.
-
UF - the group was assigned by user facet inheritance from a user facet.
-
manual - the group was assigned by hand.
-
rule - the group was assigned by a rule through policy execution.
State - the status of the group assignment. Possible values are:
-
ADD - the assignment is requested by DirX Identity Provisioning and shall be created in the target system by the synchronization workflow.
-
DELETED - DirX Identity Provisioning requests the assignment to be deleted in the target system by the synchronization workflow. When it is deleted in the target system, the workflow removes the assignment physically from the dxrMemberDel attribute.
-
ENABLED - the assignment is established both in DirX Identity Provisioning and in the target system: they are “in-sync”.
-
IMPORTED - the assignment was created in the target system, but not yet requested in DirX Identity Provisioning. DirX Identity Provisioning does not delete it (ignores it), but it may be an indicator to the administrator that the user has access rights not granted by the assigned roles. DirX Identity Provisioning switches the state to ENABLED when the user is granted this access right. If it is revoked afterwards, the state switches to DELETED and not back to IMPORTED!
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - the assignment is not yet active.
-
Mod - parts of the assignment (some attributes) are to be changed.
-
Del - the assignment is to be deleted.
-
INACTIVE - this state is a virtual one that may have two causes:
-
The end date of this assignment has passed.
-
The privilege is already assigned (for example, by the policy execution service), but a privilege resolution has not yet run. Run the privilege resolution to solve this problem.
-
The privilege is already assigned but the assignment is still in approval. Completing the approval workflow will change the state.
The reason for this state is that the dxrGroupLink at the user has been populated, but the member attributes at the group or account are not yet populated.
To add or remove groups, use the assignment editor, which is visible when you click Edit. To examine the details of a particular group, click
on the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Accounts
Orders
SoD Exceptions
User - Accounts
Use this tab to display the list of accounts currently assigned to the user.
For each account, the following properties are shown:
Account - the account’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description for the account.
State - the status of the account. Possible values are:
-
ENABLED - the account shall exist, be created in the target system and be enabled.
-
DISABLED - the account shall exist, be created in the target system and be disabled.
-
DELETED - the account shall be deleted in the target system.
-
IMPORTED - the account was created in the target system, but is not yet requested by DirX Identity Provisioning.
Target System - the target system to which this account belongs.
State in TS (target system) - the status of the account in the respective target system. This status may differ from the status of the account entry in DirX Identity Provisioning as long as the information is not synchronized. Possible values are:
-
ENABLED - the account exists in the target system and is enabled.
-
DISABLED - the account exists in the target system and is disabled.
-
DELETED - the object has been deleted in the target system without DirX Identity Provisioning having requested it! This state is only set by the validation workflow along with a message in the dxrToDo attribute reminding the administrator to inspect this situation.
-
NONE - replaces the empty value when the object is created by the DirX Identity Manager or agent.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Priv - whether the account is an assigned privileged account (checked) or a personal account that is a member in the assigned groups that define the access rights in the connected systems (unchecked). A privileged account can be used by many persons in parallel. Examples are the Administrator account in Windows or the root account in UNIX. Assignment of a privileged account means:
1) You can read the password of this account in clear text to log in to the corresponding target system.
2) Your certificates are copied to the account in the connected system, which allows you to log in with the corresponding card.
You cannot make direct assignment of accounts in this tab. To examine the details of a particular account, click
to the right of the respective table row.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Orders
SoD Exceptions
User - Orders
Use this tab to display all currently pending changes for this user. This information is kept in order objects (mostly part of running request workflows).
The upper part of this tab shows pending attribute modification requests, while the lower part shows pending privilege assignments or privilege assignment attribute changes.
The Attribute Modifications pane shows a line for each relevant attribute. The columns are:
Due Date - the date on which this change will be valid. If no value is supplied, the change depends on a pending attribute approval step of a running request workflow.
Attribute - the name of the attribute.
Old values - the old value(s) of the attribute.
New values - the new value(s) of the attribute.
- opens a detail page for this line.
The Assignments to add (+), modify (*) or delete (-) pane shows a line for each assignment or change. The columns are:
Op(eration) - the type of line. Possible values are:
(+) - the privilege is to be assigned (to be added).
(*) - the assignment is subject to a change. One or more of the attributes - for example, the start or end date or a role parameter - has changed.
(-) - the privilege is to be removed (to be deleted).
Due date - the date on which this assignment or assignment change will be valid. If no value is supplied, the change is dependent on a pending attribute approval step of a running request workflow.
Type - the privilege type (role, permission or group).
Name - the privilege name.
Attribute - the name of the attribute to be changed.
Old values - the old value(s) of the attribute.
New values - the new value(s) of the attribute.
Assigned by - the type of assignment (manual or by rule).
- opens a detail page for this line. It shows the corresponding request workflow instance.
Note that the assignment information is also visible in the Assigned Roles, Assigned Permissions and Assigned Group tabs in a slightly different format.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
SoD Exceptions
User - SoD Exceptions
Use this tab to display all segregation of duty (SoD) exceptions for this user. SoD exceptions are SoD conflicts that have been approved successfully via an assignment approval workflow.
The upper part of this tab shows approved SoD violations, the lower part shows pending SoD violations.
For each SoD exception line in the Approved SoD violations table, the following columns are shown:
Policy - the SoD policy that caused this exception.
Privilege - the privilege that was assigned to the user.
Activity - the approval activity of the corresponding request workflow.
Reason - the reason why the approver accepted this SoD conflict.
Who - the approver.
When - the date of approval.
For each SoD exception line in the Pending SoD violations table, the following columns are shown:
Policy - the SoD policy that caused this exception.
Privilege - the privilege that was assigned to the user.
Click
to open a detail page for this line.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
User - Risk Parameters
Use this tab to display the risk assessment properties for a user.
The Overall Risk section displays the computed overall risk level and the compound score. It includes the following properties:
Risk Level - the overall risk level for the user. Possible values are Low, Medium or High.
Compound Score - the calculated compound score for the user. All of the user’s standard scores are used to compute the compound score.
The Risk Factors section provides the values for every risk factor defined in the domain’s risk policy. Each risk factor is listed by name; for example, GroupMemberships, ImportedAccounts, PrivilegedAccounts. Risk factors shown as RiskFactor*number - for example, *RiskFactor6 - represent risk factors that have not been configured and have so not been processed by the Risk Calculation workflow. For every risk factor, the following properties are shown:
Raw Value - the raw value for the risk factor. This value is the computed score of the factor at the user.
Standard Score - the standard score for the risk factor. This value is a normalized score for the factor at the user.
See the section "Managing Risk" in the chapter "Managing Compliance" for details on risk calculation.
Related Topics
General
Relationships
Operational Properties
Communication
Authentication
Organization
Location
Context
Assigned Roles
Assigned Permissions
Assigned Groups
Accounts
Orders
Risk Policy - General
User Facets
User Facet - General Properties
User facets are alternative representations of a user. User facets are intended for users with different capacities or positions. For example, suppose you have a student who works as a teaching assistant and as a tutor. In some instances, you might be interested in the privileges that derive from his capacity as a student; in other cases, you might want to know about the privileges that derive from his position as a tutor. You can model these different profiles by creating two user facets; both of which are linked to the real user. If you are only interested in the privileges granted from his capacity as a tutor, then look at the "tutor" user facet. At the user, you can view all of the user’s privileges with the resulting accounts.
This tab shows all general properties of the user facet object. Since it is fully configurable by the domain administrator, the items shown here may vary from installation to installation or even from domain to domain.
Note that a user facet is related via its owner link to its user. Depending on the processes in a company, it may make sense to use the master mechanism so that the user facet inherits the properties of the user. In this case, the text entry fields are not editable but are automatically populated from the owner.
The following properties explain the default configuration of DirX Identity:
General (Identification) Properties
Name (mandatory) - used as the relative distinguished name (RDN) for the user facet entry and identifies the user facet uniquely within the sub-tree. Once set during adding a new user facet entry, it can no longer be changed by simply editing this field after the initial save operation. Use the Rename command of the user facet entry’s context menu instead. A change of the common name is also possible by running the user facet integration workflow.
First Name (optional) - the first name of the user facet.
Middle Name (optional) - the middle name of the user facet.
Salutation (optional) - the salutation of the user facet. Values for different countries are available.
Title (optional) - the title of this user facet. Mastered from the user.
Last Name (mandatory) - the last name of the user facet. This item corresponds to the "surname" attribute saved in the Identity Store.
Gender (optional) - the gender of this user facet. Mastered from the user.
Day of birth (optional) - the day of birth for this user facet.
Master (optional) - the name of the directory that masters the user facet entry.
Employee number (optional) - the employee number.
Identifier (optional) - the user facet’s global unique identifier.
Description (optional) - A description for the user facet. This is often useful, when user facet entries are listed in tables just with their names but with a description column to better identify them.
Employee Type (optional) - one of the following user facet’s employee types:
-
Contractor - an (outside) contractor.
-
Customer - a customer.
-
Internal - an internal employee.
-
Supplier - a supplier.
Business Category (optional) - the business the user facet works for.
Related Topics:
Multi-Value Editor
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Relationships
Use this tab to define relationships to other user facet objects.
Owner (mandatory) - the owner of the user facet entry. It references the user facet’s related user.
Manager (optional) - the user facet’s manager. Used for user facet type Internal Employee. Mastered from the user.
Secretary (optional) - the user facet’s secretary.
Representative (optional) - the user facet’s representative.
Sponsor (optional) - the user facet’s sponsor. Used mainly for user type Contractor.
Note that these links are very useful when setting up participants for request workflows. For more information, see the section "Participant Calculation" in the DirX Identity Application Development Guide.
Related Topics
User Facet - General Properties
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Operational Properties
Use this tab to display the operational parameters necessary for correct operation on the user facet entry within DirX Identity.
Status fields
To be analyzed (read-only) - indicates when checked that this entry has been changed. For example, an import workflow added or modified some attributes. The privilege resolution or the consistency checker uses this flag to detect and resolve records that are not up-to-date. After the check or resolution operation completes, the flag is cleared.
Is Inconsistent - indicates whether (unchecked) or not (checked) the stored access rights of the user facet are consistent with the assigned privileges. DirX Identity Provisioning checks the flag (sets the entry’s flag to TRUE), if it fails to resolve the assigned privileges due to errors in the privilege structure. In this case, the user facet keeps the previous access rights, but DirX Identity Provisioning sets an end date for this state: the Error expiration date. The resolution error is stored in the Error field. So the administrator has time to repair the error. The flag is unchecked if the entry is consistent.
Use as Template - indicates when checked that DirX Identity will not resolve privileges assigned to this user facet. A likely reason for the checked flag is that the user facet object has been copied from another object. In this case, the user facet is marked as a template until appropriate changes have been made to the copied user facet. If the user facet is set correctly, uncheck the flag to enforce privilege resolution and target system provisioning.
+ A template user facet may also have been deliberately created to be used as a basis for creating additional accounts that are fully controlled by DirX Identity. You can use the owner link to point from this user facet its main identity. This reference can help you to understand which secondary user facet entries belong to a main identity one.
Status - shows the status of the user facet entry. For more information, see the section "Managing States". Possible values are:
-
TEMPLATE - the settings made for this user facet are used as a template.
-
NEW - the user facet is a new user facet; the privilege assignments are not activated yet.
-
ENABLED - the user facet is established; the corresponding user facet object is up to date and valid, the privilege assignments are active.
-
DISABLED - the privilege assignments for this user facet are currently disabled, the user facet does not have any rights in the domain.
-
TBDEL - the user facet object shall be deleted from the DirX Identity Provisioning system. This action is taken when all assigned accounts in the target systems are deleted or the end date for deletion is reached.
Lifetime Start - shows the date on which the privilege assignments to the user facet will become active for the first time (usually the date on which the user facet’s privileges must be activated for the main identity).
Lifetime End - shows the date on which the privilege assignments to the user facet will become inactive for the last time (usually the date on which the user facet’s purpose has been satisfied so that the main identity no longer needs its privileges). Note that when the status of the main identity changes to TBDEL, the user facet’s state changes as well and its EndDate is set.
Deactivation Start - shows the date on which the privilege assignments will become inactive for the next time.
Deactivation End - shows the date on which the privilege assignments will be reactivated again for the next time.
Delete - shows the date on which the entry will finally be deleted despite any existing accounts in target systems.
Create time stamp - shows the date and time at which this entry was created.
Modify time stamp - shows the date and time at which this entry was last changed.
Notification fields
Notification Level - controls suppression of the first e-mail of the e-mail notification of an approval workflow. Possible values are:
-
0 - the first e-mail is sent.
-
1 - the first e-mail is not sent (but all other administrative or repetition e-mails).
Tasks fields
To do - shows a list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks it cannot repair automatically. The items are overwritten on the next consistency check.
Possible messages in this field besides warnings from the service agent are:
INF:530:Missing values for attributes: attributelist.
*INF:531:More than one peer account exists for account DN=*dn.
*INF:532:No peer account exists for account DN=*dn.
Error - stores the list of error messages that give the detailed reason for inconsistent states or To do entries. They are cleared automatically when a privilege resolution succeeds.
Error expiration date - shows the date on which the access rights of the user will be updated despite any resolution errors. See the Is Inconsistent field.
Related Topics
User Facet - General
User Facet - Relationships
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Accounts
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Communication
Use this tab to display communication attributes for a user facet object.
E-Mail (optional) - the user facet’s e-mail addresses. Mastered from the user.
Phone (optional) - the user facet’s main phone number (business phone number).
Fax (optional) - the user facet’s fax number.
Mobile (optional) - the user facet’s mobile number. Mastered from the user.
Home (optional) - the user facet’s home phone number. Mastered from the user.
Web address (optional) - the Web address of the Internet home page for this user facet.
Preferred language (optional) - the preferred language of this user facet (mastered from the user), which controls, for example, the language used in an e-mail if this user facet is referenced in the To field. For more information, see the chapter "Using Variable Substitution" in the DirX Identity Application Development Guide.
Note that the phone number might be used by default when DirX Identity Provisioning creates a new account for the user facet. The account name is generated using the user facet’s surname, given name and phone number. See the object description for the accounts.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Authentication
Use this tab to display the authentication properties for this user facet.
Encrypted Password - the encrypted (or scrambled) password of this user facet (dxmPassword attribute). This attribute is used for password synchronization to target systems. Authentication against the Identity Store is performed via the stored one-way password (userPassword attribute).
Password Account Locked Time (read-only) - the time at which the account was locked.
Password Changed Time (read-only) - the time at which the password was last changed.
Password Expiration Notified (read-only) - the time at which Password Notification service notified the system about the password expiration.
Password Failure Time (read-only) - the time at which the password was entered incorrectly.
Password History (read-only) - the password history (one-way encrypted). This field shows only that there is a password history.
Password Reset (read-only) - if active, the password was reset by the administrator.
Password Policy - a link to the relevant password policy. If no link is set, the default policy is used by the system.
Challenges and Responses (read-only) - the challenge and response questions (one-way encrypted). This field shows only that challenge and response questions have been set up.
Certificate (read-only) - the certificate of the user facet.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Organization
Use this tab to display the organization and organizational units properties of a user facet. These properties can be linked with the relevant business objects.
Organizations
Organization Link (optional) - sets a link to an organization object (business object).
Organization (optional) - defines the organization to which the user facet belongs. If the Organization Link is set, this attribute is read-only and is controlled by the linked object.
Organizational Units
Org. Unit Link (optional) - sets a link to an organizational unit object (business object).
Organizational Unit (optional) - the organizational unit to which the user facet belongs. If the Org. Unit Link is set, this attribute is read-only and controlled by the linked object.
Department Number (optional) - the department number of the organizational unit. If the Org. Unit Link is set, this attribute is read-only and controlled by the linked object.
More Organizational Units (optional) - defines more organizational unit links for this user facet.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Location
Use this tab to display and set location information associated with the user facet.
Location Link (optional) - sets a link to a location object (business object).
Country (optional) - the country of the user facet. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
State (optional) - the state of the user facet. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Postal Code (optional) - the postal code of the location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Location (optional) - the location(s) of the user facet. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Street (optional) - the street name of the location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Room (optional) - the room where this user facet is located.
Postal Address (optional) - the postal address of this location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Context
This tab is an example of other context information. Pre-configured links are:
Contexts (optional) - a link to any type of context object (business object).
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Assigned Roles
Use this tab to view and manage the roles assigned to a user facet. The tab displays the list of roles currently assigned to the user facet.
For each role, the following properties are shown:
Role - the role’s name as it is displayed throughout the DirX Identity Provisioning system. If the role’s name ends with an asterisk character (*), the role has assigned one or more junior roles. These junior roles are automatically assigned to the user as well.
Description - the description for the role.
Start Date - the date on which this role became or will become active for the user facet; that is, when the user facet was/is granted the permissions assigned to this role.
End Date - the date on which this role became or will become inactive for the user facet; that is, when the permissions granted to the user facet was or will be revoked. If the re-approval flag is set, the end date shown is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment will be regularly reapproved. The next re-approval will occur at the shown end date. Unchecking this flag removes the privilege at the shown end date (re-approvals no longer occur).
Role Parameters - shows the first few assigned role parameters. Use the
button to view all role parameter settings for this assignment.
Assigned by - how the assignment was made. Possible values are:
-
BO - the role was assigned by privilege inheritance from a business object.
-
manual - the role was assigned by hand.
-
rule - the role was assigned by a rule.
State - the state of the assignment:
-
ToBeApproved - the assignment is still in approval. The corresponding access rights (groups) are not yet assigned.
-
ENABLED - the assignment is enabled. The user facet has the corresponding access rights (groups) assigned.
-
DELETED - the assignment is deleted. The corresponding access rights (groups) are not yet or no longer assigned.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - this assignment is not yet active.
-
Mod - parts of this assignment (some attributes) were changed.
-
Del - this assignment is to be deleted.
To add or remove roles, use the assignment editor, which is displayed when you click Edit. To examine the details of a particular role, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you may see a white line that defines the current state and possibly several gray lines that define changes for this assignment that are still in approval.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Assigned Permissions
Use this tab to view and manage the permissions assigned to a user facet. The tab shows the list of permissions currently assigned to the user facet.
For each permission, the following properties are displayed:
Permission - the permission’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the permission.
Start Date - the date on which this permission became or will become active for the user facet.
End Date - the date on which this permission became or will become inactive for the user facet. If the re-approval flag is set, the shown end date is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment requires regular re-approval. The next re-approval occurs at the shown end date. If you uncheck this flag, privilege re-approval is removed at the shown end date (re-approvals no longer occur after the end date is reached).
Assigned by - how the permission assignment was made. Possible values are:
-
(empty) - This permission is inherited from a role.
-
BO - the permission was assigned by privilege inheritance from a business object.
-
manual - the permission was assigned by hand.
-
rule - This permission was assigned by a rule.
State - the state of the assignment:
-
ToBeApproved - the assignment is still in approval. The corresponding access rights (groups) are not yet assigned.
-
INHERITED - this assignment is inherited from a role assignment.
-
DELETED - the assignment is deleted. The corresponding access rights (groups) are not yet or no longer assigned.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - this assignment is not yet active.
-
Mod - parts of this assignment (some attributes) are to be changed.
-
Del - this assignment is to be deleted.
To add or remove permissions manually, use the assignment editor, which is visible when you click Edit. To examine the details of a particular permission, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Groups
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Assigned Groups
Use this tab to view and manage the groups assigned to a user facet. The tab displays the list of groups currently assigned to the user facet.
For each group, the following properties are shown:
Target system - the name of the target system to which the group belongs.
Group - the group’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the group.
Start Date - the date on which this direct group assignment became or will become inactive for the user facet.
End Date - the date on which this direct group assignment became or will become inactive for the user facet. If the re-approval flag is set, the shown end date is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment will require regular re-approval. The next re-approval will occur at the end date shown. Unchecking this flag removes the privilege from re-approval at the shown end date (re-approvals are no longer required after this date is reached).
Assigned by - how the assignment was made:
-
(empty) - the group was assigned by a permission or role through privilege assignment.
-
BO - the group was assigned by privilege inheritance from a business object.
-
manual - the group was assigned by hand.
-
rule - the group was assigned by a rule through policy execution.
State - the status of the group assignment. Possible values are:
-
ADD - the assignment is requested by DirX Identity Provisioning and shall be created in the target system by the synchronization workflow.
-
DELETED - DirX Identity Provisioning requests the assignment to be deleted in the target system by the synchronization workflow. When it is deleted in the target system, the workflow removes the assignment physically from the dxrMemberDel attribute.
-
ENABLED - the assignment is established both in DirX Identity Provisioning and in the target system: they are "in-sync".
-
IMPORTED - the assignment was created in the target system, but not yet requested in DirX Identity Provisioning. DirX Identity Provisioning does not delete it (ignores it), but it may be an indicator to the administrator, that the user facet has access rights not granted by the assigned roles. DirX Identity Provisioning switches the state to ENABLED, when the user facet is granted this access right. If it is revoked afterwards, the state switches to DELETED and not back to IMPORTED!
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - the assignment is not yet active.
-
Mod - parts of this assignment (some attributes) are to be changed.
-
Del - the assignment is to be deleted.
-
INACTIVE - the state is a virtual one that may have two causes:
-
The end date of this assignment has passed.
-
The privilege is already assigned (for example, by the policy execution service), but a privilege resolution has not yet run. Run the privilege resolution to solve this problem.
-
The privilege is already assigned but the assignment is still in approval. Completing the approval workflow will change the state.
The reason for this state is that the dxrGroupLink at the user facet is already populated, but the member attributes at the group or account are not yet populated.
To add or remove groups manually, use the assignment editor, which is visible when you click Edit. To examine the details of a particular group, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Orders
User Facet - SoD Exceptions
User Facet - Orders
Use this tab to display all currently pending changes for this user facet. This information is kept in order objects (mostly part of running request workflows).
The upper part of this tab shows pending attribute modification requests, the lower part shows pending privilege assignments or privilege assignment attribute changes.
The Attribute Modifications pane shows a line for each relevant attribute. The columns are:
Due Date - the date on which this change will be valid. If no value is supplied, the change depends on a pending attribute approval step of a running request workflow.
Attribute - the name of the attribute.
Old values - the old value(s) of the attribute.
New values - the new value(s) of the attribute.
- opens a detail page for this line.
The Assignments to add (+), modify (*) or delete (-) pane shows a line for each assignment or change. The columns are:
Op(eration) - the type of line. Possible values are:
(+) - the privilege is to be assigned (to be added).
(*) - the assignment is subject to a change. One or more of the attributes - for example, the start or end date or a role parameter - has changed.
(-) - the privilege is to be removed (to be deleted).
Due date - the date on which this assignment or assignment change will be valid. If no value is supplied, the change depends on a pending attribute approval step of a running request workflow.
Type - the privilege type (role, permission or group).
Name - the privilege name.
Attribute - the name of the attribute to be changed.
Old values - the old value(s) of the attribute.
New values - the new value(s) of the attribute.
Assigned by - the type of the assignment (manual or by rule).
- opens a detail page for this line. It shows the corresponding request workflow instance.
Note that the assignment information is also visible in the Assigned Roles, Assigned Permissions and Assigned Group tabs in a slightly different format.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - SoD Exceptions
User Facet - SoD Exceptions
Use this tab to display all segregation of duty (SoD) exceptions for this user facet. SoD exceptions are SoD conflicts that have been approved successfully via an assignment approval workflow.
Note that the scope of SOD checking is limited to single users or user facets only. Thus. if a user facet has a privilege assigned that violates an SOD policy for another privilege being assigned to its user or to another user facet of its user, no violation is detected.
The upper part of this tab shows approved SoD violations, the lower part shows pending SoD violations.
For each SoD exception line in the Approved SoD violations table, the following columns are shown:
Policy - the SoD policy that caused this exception.
Privilege - the privilege that was assigned to the user facet.
Activity - the approval activity of the corresponding request workflow.
Reason - the reason why the approver accepted this SoD conflict.
Who - the approver.
When - the date of approval.
For each SoD exception line in the Pending SoD violations table, the following columns are shown:
Policy - the SoD policy that caused this exception.
Privilege - the privilege that was assigned to the user facet.
Click
to open a detail page for this line.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
User Facet - Risk Parameters
Use this tab to display the risk assessment properties for the user facet.
The Overall Risk section displays the computed overall risk level and the compound score. It includes the following properties:
Risk Level - the overall risk level for the user facet. Possible values are Low, Medium or High.
Compound Score - the calculated compound score for the user facet. All of the user facet’s standard scores are used to compute the compound score.
The Risk Factors section provides the values for every risk factor defined in the domain’s risk policy. Each risk factor is listed by name; for example, GroupMemberships, ImportedAccounts, PrivilegedAccounts. Risk factors shown as RiskFactor*number - for example, *RiskFactor6 - represent risk factors that have not been configured and have so not been processed by the Risk Calculation workflow. For every risk factor, the following properties are shown:
Raw Value - the raw value for the risk factor. This value is the computed score of the factor at the user facet.
Standard Score - the standard score for the risk factor. This value is a normalized score for the factor at the user facet.
See the section "Managing Risk" in the chapter "Managing Compliance" for details on risk calculation.
Related Topics
User Facet - General Properties
User Facet - Relationships
User Facet - Operational Properties
User Facet - Communication
User Facet - Authentication
User Facet - Organization
User Facet - Location
User Facet - Context
User Facet - Assigned Roles
User Facet - Assigned Permissions
User Facet - Assigned Groups
User Facet - Orders
Risk Policy - General
Persona
Persona - General Properties
Personas are alternative representations of a user. The user works in different functions in the company, for example as an administrator or as a project manager. The accounts and the access rights for each representation might be quite different and also auditing should be able to distinguish between these functions of a user.
The persona object represents a profile of a user of an IT infrastructure. DirX Identity Provisioning manages the persona’s access to all parts of the IT infrastructure.
This tab shows all general properties of the persona object. Since it is fully configurable by the domain administrator, the items shown here may vary from installation to installation or even from domain to domain.
Note that a persona is related via its owner link to its user. Depending on the processes in a company, it makes sense to inherit properties of the user to the persona by the master mechanism. In that case, the text entry fields are not editable but are automatically filled from the owner.
The following properties explain the default configuration of DirX Identity:
General (Identification) Properties
Name (mandatory) - used as the relative distinguished name (RDN) for the persona entry and identifies the persona uniquely within the sub-tree. Once set during adding a new persona entry, it can no longer be changed by simply editing this field after the initial save operation. Use the Rename command of the persona entry’s context menu instead. A change of the common name is also possible by running the persona integration workflow.
First Name (optional) - the first name of the persona.
Middle Name (optional) - the middle name of the persona.
Salutation (optional) - the salutation of the persona. Values for different countries are available.
Title (optional) - the title of this persona. Mastered from the user.
Last Name (mandatory) - the last name of the persona. This item corresponds to the "surname" attribute saved in the Identity Store.
Gender (optional) - the gender of this persona. Mastered from the user.
Day of birth (optional) - the day of birth for this persona.
Master (optional) - the name of the directory that masters the persona entry.
Employee number (optional) - the employee number.
Identifier (optional) - the persona’s global unique identifier.
Description (optional) - A description for the persona. This is often useful, when persona entries are listed in tables just with their names but with a description column to better identify them.
Employee Type (optional) - one of the following persona’s employee types:
-
Contractor - an (outside) contractor.
-
Customer - a customer.
-
Internal - an internal employee.
-
Supplier - a supplier.
Business Category (optional) - the business the persona works for.
Related Topics:
Multi-Value Editor
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Relationships
Use this tab to define relationships to other user objects.
Owner (mandatory) - the owner of the persona entry. It references the persona’s related user.
Manager (optional) - the persona’s manager. Used for persona type Internal Employee. Mastered from the user.
Secretary (optional) - the persona’s secretary.
Representative (optional - the persona’s representative.
Sponsor (optional) - the persona’s sponsor. Used mainly for user type Contractor.
Note that these links are very useful when setting up participants for request workflows. For more information, see the section "Participant Calculation" in the DirX Identity Application Development Guide.
Related Topics
Persona - General
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Operational Properties
Use this tab to display the operational parameters necessary for correct operation on the persona entry within DirX Identity.
Status fields
To be analyzed (read-only) - indicates when checked that this entry has been changed. For example, an import workflow added or modified some attributes. The privilege resolution or the consistency checker uses this flag to detect and resolve records that are not up to date. These operations clear the flag after the check or resolution completes.
Is Inconsistent - indicates whether (unchecked) or not (checked) the stored access rights of the persona are consistent with the assigned privileges. DirX Identity Provisioning checks this field (sets the entry’s flag to TRUE) if it fails to resolve the assigned privileges due to errors in the privilege structure. In this case, the persona keeps the previous access rights, but DirX Identity Provisioning sets an end date for this state: the Error expiration date. The resolution error is stored in the Error field so that the administrator has time to repair the error.
Use as Template - indicates when checked that DirX Identity will not resolve privileges assigned to this persona. When this flag is checked, a likely reason is that the persona object has been copied from another one. In this case, the persona is marked as a template until appropriate changes have been made to the copied persona. If the persona is set correctly, uncheck the flag to enforce privilege resolution and target system provisioning.
+ A template persona may also have been deliberately created to be used as a basis for creating additional accounts that are fully controlled by DirX Identity. You can use the owner link to point from this persona to its main identity. This reference can help you to understand which secondary persona entries belong to a main identity one.
Status - the status of the persona entry. For more information, see the section "Managing States". Possible values are:
-
TEMPLATE - the settings made for this persona are used as a template.
-
NEW - the persona is a new persona, the privilege assignments are not activated yet.
-
ENABLED - the persona is established; the corresponding persona object is up to date and valid, the privilege assignments are active.
-
DISABLED - the privilege assignments for this persona are currently disabled, the persona does not have any rights in the domain.
-
TBDEL - the persona object shall be deleted from the DirX Identity Provisioning system. This action is taken when all assigned accounts in the target systems are deleted or the end date for deletion is reached.
Lifetime Start - shows the date on which the privilege assignments to the persona will become active for the first time (usually the date on which the persona’s privileges have to become active for the main identity).
Lifetime End - shows the date on which the privilege assignments to the persona will become inactive for the last time (usually the date on which the persona’s purpose is fulfilled, so that the main identity no longer requires its privileges). Note that when the status of the main identity changes to TBDEL, the persona’s state changes as well, and its EndDate is set.
Deactivation Start - shows the date on which the privilege assignments will become inactive for the next time.
Deactivation End - shows the date on which the privilege assignments will be reactivated again for the next time.
Delete - shows the date on which the entry will be finally deleted despite any existing accounts in target systems.
Create time stamp - shows the date and time at which this entry was created.
Modify time stamp - shows the date and time at which this entry was last changed.
Notification fields
Notification Level - controls the suppression of the first e-mail of the e-mail notification of an approval workflow:
-
0 - the first e-mail is sent.
-
1 - the first e-mail is not sent (but all other administrative or repetition e-mails).
Tasks fields
To do - shows a list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks it cannot repair automatically. The items are overwritten on the next consistency check.
Possible messages in this field besides warnings from the service agent are:
INF:530:Missing values for attributes: attributelist.
*INF:531:More than one peer account exists for account DN=*dn.
*INF:532:No peer account exists for account DN=*dn.
Error - stores a list of error messages that show the detailed reason for inconsistent states or To do entries. They are cleared automatically when a privilege resolution succeeds.
Error expiration date - shows the date on which the access rights of the persona will be updated despite any resolution errors. See the Is Inconsistent field.
Related Topics
Persona - General
Persona - Relationships
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Communication
Use this tab to display communication attributes for a persona object.
E-Mail (optional) - the persona’s e-mail addresses. Mastered from the user.
Phone (optional) - the persona’s main phone number (business phone number).
Fax (optional) - the persona’s fax number.
Mobile (optional) - the persona’s mobile number. Mastered from the user.
Home (optional) - the persona’s home phone number. Mastered from the user.
Web address (optional) - the Web address of the Internet home page for this persona.
Preferred language (optional) - the preferred language of this persona (mastered from the user), which controls, for example, the language used in an e-mail if this persona is referenced in the To field. For more information, see the chapter "Using Variable Substitution" in the DirX Identity Application Development Guide.
Note that the phone number might be used by default when DirX Identity Provisioning creates a new account for the persona. The account name is generated using the persona’s surname, given name and phone number. See the object description for the accounts.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Authentication
Use this tab to display the authentication properties for this persona.
Encrypted Password - the encrypted (or scrambled) password of this persona (dxmPassword attribute). This attribute is used for password synchronization to target systems. Authentication against the Identity Store is performed via the stored one-way password (userPassword attribute).
Password Account Locked Time (read-only) - the time at which the account was locked.
Password Changed Time (read-only) - the time at which the password was last changed.
Password Expiration Notified (read-only) - the time at which Password Notification service notified the system about the password expiration.
Password Failure Time (read-only) - the time at which the password was entered incorrectly.
Password History (read-only) - the password history (one-way encrypted). This field shows only that there is a password history.
Password Reset (read-only) - if active, the password was reset by the administrator.
Password Policy - a link to the relevant password policy. If no link is set, the default policy is used by the system.
Challenges and Responses (read-only) - the challenge and response questions (one-way encrypted). This field shows only that challenge and response questions have been set up.
Certificate (read-only) - the certificate of the persona.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Organization
Use this tab to display the organization and organizational units properties of a persona. These properties can be linked with the relevant business objects.
Organizations
Organization Link (optional) - sets a link to an organization object (business object).
Organization (optional) - defines the organization to which the persona belongs. If the Organization Link is set, this attribute is read-only and is controlled by the linked object.
Organizational Units
Org. Unit Link (optional) - sets a link to an organizational unit object (business object).
Organizational Unit (optional) - the organizational unit to which the persona belongs. If the Org. Unit Link is set, this attribute is read-only and controlled by the linked object.
Department Number (optional) - the department number of the organizational unit. If the Org. Unit Link is set, this attribute is read-only and controlled by the linked object.
More Organizational Units (optional) - defines more organizational unit links for this persona.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Location
Use this tab to display and set location information associated with the persona.
Location Link (optional) - sets a link to a location object (business object).
Country (optional) - the country of the persona. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
State (optional) - the state of the persona. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Postal Code (optional) - the postal code of the location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Location (optional) - the location(s) of the persona. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Street (optional) - the street name of the location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Room (optional) - the room where this persona is located.
Postal Address (optional) - the postal address of this location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Context
This tab is an example of other context information. Pre-configured links are:
Contexts (optional) - a link to any type of context object (business object).
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Assigned Roles
Use this tab to view and manage the roles assigned to a persona. The tab displays the list of roles currently assigned to the persona.
For each role, the following properties are shown:
Role - the role’s name as it is displayed throughout the DirX Identity Provisioning system. If the role’s name ends with an asterisk character (*), the role has assigned one or more junior roles. These junior roles are automatically assigned to the user as well.
Description - the description for the role.
Start Date - the date on which this role became or will become active for the persona; that is, when the persona was/is granted the permissions assigned to this role.
End Date - the date on which this role became or will become inactive for the persona; that is, when the permissions granted to the persona was or will be revoked. If the re-approval flag is set, the end date shown is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment will be regularly reapproved. The next re-approval will occur at the shown end date. Unchecking this flag removes the privilege at the shown end date (re-approvals no longer occur).
Role Parameters - shows the first few assigned role parameters. Use the
button to view all role parameter settings for this assignment.
Assigned by - how the assignment was made. Possible values are:
-
BO - the role was assigned by privilege inheritance from a business object.
-
manual - the role was assigned by hand.
-
rule - the role was assigned by a rule.
State - the state of the assignment:
-
ToBeApproved - the assignment is still in approval. The corresponding access rights (groups) are not yet assigned.
-
ENABLED - the assignment is enabled. The persona has the corresponding access rights (groups) assigned.
-
DELETED - the assignment is deleted. The corresponding access rights (groups) are not yet or no longer assigned.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - this assignment is not yet active.
-
Mod - parts of this assignment (some attributes) were changed.
-
Del - this assignment is to be deleted.
To add or remove roles, use the assignment editor, which is displayed when you click Edit. To examine the details of a particular role, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you may see a white line that defines the current state and possibly several gray lines that define changes for this assignment that are still in approval.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Assigned Permissions
Use this tab to view and manage the permissions assigned to a persona. The tab shows the list of permissions currently assigned to the persona.
For each permission, the following properties are displayed:
Permission - the permission’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the permission.
Start Date - the date on which this permission became or will become active for the persona.
End Date - the date on which this permission became or will become inactive for the persona. If the re-approval flag is set, the shown end date is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment requires regular re-approval. The next re-approval occurs at the shown end date. If you uncheck this flag, privilege re-approval is removed at the shown end date (re-approvals no longer occur after the end date is reached).
Assigned by - how the permission assignment was made. Possible values are:
-
(empty) - This permission is inherited from a role.
-
BO - the permission was assigned by privilege inheritance from a business object.
-
manual - the permission was assigned by hand.
-
rule - This permission was assigned by a rule.
State - the state of the assignment:
-
ToBeApproved - the assignment is still in approval. The corresponding access rights (groups) are not yet assigned.
-
INHERITED - this assignment is inherited from a role assignment.
-
DELETED - the assignment is deleted. The corresponding access rights (groups) are not yet or no longer assigned.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - this assignment is not yet active.
-
Mod - parts of this assignment (some attributes) are to be changed.
-
Del - this assignment is to be deleted.
To add or remove permissions manually, use the assignment editor, which is visible when you click Edit. To examine the details of a particular permission, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Assigned Groups
Use this tab to view and manage the groups assigned to a persona. The tab displays the list of groups currently assigned to the persona.
For each group, the following properties are shown:
Target system - the name of the target system to which the group belongs.
Group - the group’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the group.
Start Date - the date on which this direct group assignment became or will become inactive for the persona.
End Date - the date on which this direct group assignment became or will become inactive for the persona. If the re-approval flag is set, the shown end date is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment will require regular re-approval. The next re-approval will occur at the end date shown. Unchecking this flag removes the privilege from re-approval at the shown end date (re-approvals are no longer required after this date is reached).
Assigned by - how the assignment was made:
-
(empty) - the group was assigned by a permission or role through privilege assignment.
-
BO - the group was assigned by privilege inheritance from a business object.
-
manual - the group was assigned by hand.
-
rule - the group was assigned by a rule through policy execution.
State - the status of the group assignment. Possible values are:
-
ADD - the assignment is requested by DirX Identity Provisioning and shall be created in the target system by the synchronization workflow.
-
DELETED - DirX Identity Provisioning requests the assignment to be deleted in the target system by the synchronization workflow. When it is deleted in the target system, the workflow removes the assignment physically from the dxrMemberDel attribute.
-
ENABLED - the assignment is established both in DirX Identity Provisioning and in the target system: they are "in-sync".
-
IMPORTED - the assignment was created in the target system, but not yet requested in DirX Identity Provisioning. DirX Identity Provisioning does not delete it (ignores it), but it may be an indicator to the administrator, that the persona has access rights not granted by the assigned roles. DirX Identity Provisioning switches the state to ENABLED, when the persona is granted this access right. If it is revoked afterwards, the state switches to DELETED and not back to IMPORTED!
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - the assignment is not yet active.
-
Mod - parts of this assignment (some attributes) are to be changed.
-
Del - the assignment is to be deleted.
-
INACTIVE - the state is a virtual one that may have two causes:
-
The end date of this assignment has passed.
-
The privilege is already assigned (for example, by the policy execution service), but a privilege resolution has not yet run. Run the privilege resolution to solve this problem.
-
The privilege is already assigned but the assignment is still in approval. Completing the approval workflow will change the state.
The reason for this state is that the dxrGroupLink at the persona is already populated, but the member attributes at the group or account are not yet populated.
To add or remove groups manually, use the assignment editor, which is visible when you click Edit. To examine the details of a particular group, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Accounts
Persona - Orders
Persona - SoD Exceptions
Persona - Accounts
Use this tab to display the list of accounts currently assigned to the persona.
For each account, the following properties are shown:
Account - the account’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the account.
State - the status of the account. Possible values are:
-
ENABLED - the account shall exist, be created in the target system and be enabled.
-
DISABLED - the account shall exist, be created in the target system and be disabled.
-
DELETED - the account shall be deleted in the target system.
-
IMPORTED - the account was created in the target system, but is not yet requested by DirX Identity Provisioning.
Target System - the target system to which this account belongs.
State in TS (target system) - the status of the account in the respective target system. This value may differ from the status of the account entry in DirX Identity Provisioning as long as the information is not synchronized. Possible values are:
-
ENABLED - the account exists in the target system and is enabled.
-
DISABLED - the account exists in the target system and is disabled.
-
DELETED - the object has been deleted in the target system without DirX Identity Provisioning having requested it! This state is only set by the validation workflow together with a message in the dxrToDo attribute, remembering the administrator to inspect this situation.
-
NONE - replaces the empty value when the object is created by the DirX Identity Manager or agent.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Priv - whether the account is an assigned privileged account (checked) or a personal account that is a member in the assigned groups that define the access rights in the connected systems (unchecked). A privileged account can be used by many persons in parallel. Examples are the Administrator account in Windows or the root account in UNIX. Assignment of a privileged account means:
1) You can read the password of this account in clear text to log in to the corresponding target system.
2) Your certificates are copied to the account in the connected system, which allows you to log in with the corresponding card.
You cannot make direct assignment of accounts in this tab. To examine the details of a particular account, click
to the right of the respective table row.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Orders
Persona - SoD Exceptions
Persona - Orders
Use this tab to display all currently pending changes for this persona. This information is kept in order objects (mostly part of running request workflows).
The upper part of this tab shows pending attribute modification requests, the lower part shows pending privilege assignments or privilege assignment attribute changes.
The Attribute Modifications pane shows a line for each relevant attribute. The columns are:
Due Date - the date on which this change will be valid. If no value is supplied, the change depends on a pending attribute approval step of a running request workflow.
Attribute - the name of the attribute.
Old values - the old value(s) of the attribute.
New values - the new value(s) of the attribute.
- opens a detail page for this line.
The Assignments to add (+), modify (*) or delete (-) pane shows a line for each assignment or change. The columns are:
Op(eration) - the type of line. Possible values are:
(+) - the privilege is to be assigned (to be added).
(*) - the assignment is subject to a change. One or more of the attributes - for example, the start or end date or a role parameter - has changed.
(-) - the privilege is to be removed (to be deleted).
Due date - the date on which this assignment or assignment change will be valid. If no value is supplied, the change depends on a pending attribute approval step of a running request workflow.
Type - the privilege type (role, permission or group).
Name - the privilege name.
Attribute - the name of the attribute to be changed.
Old values - the old value(s) of the attribute.
New values - the new value(s) of the attribute.
Assigned by - the type of the assignment (manual or by rule).
- opens a detail page for this line. It shows the corresponding request workflow instance.
Note that the assignment information is also visible in the Assigned Roles, Assigned Permissions and Assigned Group tabs in a slightly different format.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - SoD Exceptions
Persona - SoD Exceptions
Use this tab to display all segregation of duty (SoD) exceptions for this persona. SoD exceptions are SoD conflicts that have been approved successfully via an assignment approval workflow.
Note that the scope of SOD checking is limited to single users or personas only. Thus. if a persona has a privilege assigned that violates an SOD policy for another privilege being assigned to its user or to another persona of its user, no violation is detected.
The upper part of this tab shows approved SoD violations, the lower part shows pending SoD violations.
For each SoD exception line in the Approved SoD violations table, the following columns are shown:
Policy - the SoD policy that caused this exception.
Privilege - the privilege that was assigned to the persona.
Activity - the approval activity of the corresponding request workflow.
Reason - the reason why the approver accepted this SoD conflict.
Who - the approver.
When - the date of approval.
For each SoD exception line in the Pending SoD violations table, the following columns are shown:
Policy - the SoD policy that caused this exception.
Privilege - the privilege that was assigned to the persona.
Click
to open a detail page for this line.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Persona - Risk Parameters
Use this tab to display the risk assessment properties for the persona.
The Overall Risk section displays the computed overall risk level and the compound score. It includes the following properties:
Risk Level - the overall risk level for the persona. Possible values are Low, Medium or High.
Compound Score - the calculated compound score for the persona. All of the persona’s standard scores are used to compute the compound score.
The Risk Factors section provides the values for every risk factor defined in the domain’s risk policy. Each risk factor is listed by name; for example, GroupMemberships, ImportedAccounts, PrivilegedAccounts. Risk factors shown as RiskFactor*number - for example, *RiskFactor6 - represent risk factors that have not been configured and have so not been processed by the Risk Calculation workflow. For every risk factor, the following properties are shown:
Raw Value - the raw value for the risk factor. This value is the computed score of the factor at the persona.
Standard Score - the standard score for the risk factor. This value is a normalized score for the factor at the persona.
See the section "Managing Risk" in the chapter "Managing Compliance" for details on risk calculation.
Related Topics
Persona - General
Persona - Relationships
Persona - Operational Properties
Persona - Communication
Persona - Authentication
Persona - Organization
Persona - Location
Persona - Context
Persona - Assigned Roles
Persona - Assigned Permissions
Persona - Assigned Groups
Persona - Accounts
Persona - Orders
Risk Policy - General
Functional Users
Functional User - General Properties
A functional user is a resource that is assigned to an identity; for example, a global or group mailbox, a physical room with a phone or a working student entry. The functional user either manages or is responsible for these resources.
A functional user’s sponsor attribute links it to the responsible user. DirX Identity Provisioning manages the functional user’s access to all parts of the IT infrastructure.
The Functional User - General Properties tab shows all of the general properties of the functional user object. Since a domain administrator is allowed to configure all aspects of a functional user, the items shown here may vary from installation to installation or even from domain to domain. The domain administrator can also set up several functional user types that show a different set of properties.
The following properties describe the default configuration of DirX Identity. Note that the functional user’s default properties have been taken almost completely from the user object, since the use of functional users and their properties varies from customer to customer.
General (Identification) Properties
Name (mandatory) - used as the relative distinguished name (RDN) for the functional user entry and identifies the functional user uniquely within the sub-tree. Once this property is set and saved during the addition of a new functional user entry, you can no longer change it by simply editing this field. Use the Rename command of the functional user entry’s context menu instead.
First Name (optional) - the first name of the functional user.
Middle Name (optional) - the middle name of the functional user.
Salutation (optional) - the salutation of the functional user. Values for different countries are available.
Title (optional) - the title of this functional user.
Last Name (mandatory) - the last name of the functional user. This item corresponds to the "surname" attribute saved in the Identity Store.
Note that the use of first name and last name varies from customer to customer. Some customers use it to display the names of the related sponsor, others use it to describe the type of resource (mailbox, meeting room, trainee,…) with those attributes.
Gender (optional) - the gender of this functional user.
Day of birth (optional) - the date of birth for this functional user.
Master (optional) - the name of the directory that masters the functional user entry.
Employee number (optional) - the employee number.
Identifier (optional) - the functional user’s global unique identifier.
Description (optional) - the description for the functional user. This field is often useful when functional user entries are listed in tables just with their names but with a description column to better identify them.
Employee Type (optional) - one of the following functional user’s employee types:
-
Contractor - an (outside) contractor.
-
Customer - a customer.
-
Internal - an internal employee.
-
Supplier - a supplier.
Business Category (optional) - the business for which the functional user works.
Related Topics
Multi-Value Editor
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Relationships
Use this tab to define the relationship of this functional user to other functional user objects.
Owner (optional) - the owner of the functional user entry. The standard attribute to reference its responsible user is the sponsor attribute, so you may use the owner attribute for own purposes.
Manager (optional) - the functional user’s manager. Used for functional user type Internal Employee.
Secretary (optional) - the functional user’s secretary.
Representative (optional - the functional user’s representative.
Sponsor (mandatory) - the functional user’s responsible person.
Note that these links are very useful when setting up participants for request workflows. For more information, see the section "Participant Calculation" in the DirX Identity Application Development Guide.
Related Topics
Functional User - General Properties
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Operational Properties
Use this tab to display the operational parameters necessary for correct operation within DirX Identity.
Status fields
To be analyzed (read-only) - indicates when checked that this entry has been changed. For example, an import workflow added or modified some attributes. The privilege resolution process and the consistency checker uses this flag to detect and resolve records that are not up to date. They reset this flag after completing the check or resolution operation.
Is Inconsistent - indicates whether (unchecked) or not (checked) the stored access rights of the functional user are consistent with the assigned privileges. DirX Identity Provisioning checks the flag (sets the entry’s flag to TRUE), if it fails to resolve the assigned privileges due to errors in the privilege structure. In this case, the functional user keeps the previous access rights, but DirX Identity Provisioning sets an end date for this state: the Error expiration date. The resolution error is stored in the Error field so that the administrator has time to repair the error. The flag is unchecked if the entry is consistent.
Use as Template - indicates when checked that DirX Identity will not resolve privileges assigned to this functional user. A likely reason for the box to be checked is that the functional user object has been copied from another object. In this case, the functional user is marked as a template until appropriate changes have been made to the copied functional user. If the functional user is set correctly, uncheck the flag to enforce privilege resolution and target system provisioning.
+ A template functional user may also have been deliberately created to be used as a basis for creating additional accounts that are fully controlled by DirX Identity. Use the sponsor link to point from this copied functional user to its main identity (user).
Status - shows the status of the functional user entry. The field can be one of the following values (for more information, see the section "Managing States" in the chapter "Managing Provisioning"):
-
TEMPLATE - the settings done for this functional user are used as a template.
-
NEW - it is a new functional user, the privilege assignments are not yet activated.
-
ENABLED - the functional user is established; the corresponding functional user object is up to date and valid, the privilege assignments are active.
-
DISABLED - the privilege assignments for this functional user are currently disabled, the functional user does not have any rights in the domain.
-
TBDEL - the functional user object shall be deleted from the DirX Identity Provisioning system. This operation is performed when all assigned accounts in the target systems are deleted or the end date for deletion is reached.
Lifetime Start - shows the date on which the privilege assignments to the functional user will become active for the first time. This is normally the case when the resource modeled by the functional user becomes available.
Lifetime End - shows the date on which the privilege assignments to the functional user will become inactive for the last time (usually the date when the functional user is removed since the resource modeled by the functional user entry does no longer exist).
Deactivation Start - shows the date on which the privilege assignments will become inactive for the next time.
Deactivation End - shows the date on which the privilege assignments will be reactivated again for the next time.
Delete - shows the date when the entry will be finally deleted despite of existing accounts in target systems.
Create time stamp - shows the date and time at which this entry was created.
Modify time stamp - shows the date and time at which this entry was last changed.
Notification fields
Notification Level - controls suppression of the first e-mail of the e-mail notification of an approval workflow:
-
0 - the first e-mail is sent.
-
1 - the first e-mail is not sent (but all other administrative or repetition e-mails).
Tasks fields
To do - shows a list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks it cannot repair automatically. The items are overwritten upon the next consistency check.
+
Possible messages in this field besides warnings from the service agent are:
INF:530:Missing values for attributes: attributelist*.*
INF:531:More than one peer account exists for account DN=*dn.*
INF:532:No peer account exists for account DN=*dn.*
Error - stores a list of error messages that provide the detailed reason for inconsistent states or To do entries. They are cleared automatically when a privilege resolution succeeds.
Error expiration date - shows the date on which the access rights of the functional user will be updated despite any resolution errors. See the Is Inconsistent field.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Communication
Use this tab to display communication attributes for a functional user object.
E-Mail (optional) - the functional user’s e-mail addresses.
Phone (optional) - the functional user’s main phone number (business phone number).
Fax (optional) - the functional user’s fax number.
Mobile (optional) - the functional user’s mobile number.
Home (optional) - the functional user’s home phone number.
Web address (optional) - the Web address of the Internet home page for this functional user.
Preferred language (optional) - the preferred language of this functional user, which controls, for example, the language used in an e-mail if this functional user is referenced in the To field. For more information, see the chapter "Using Variable Substitution" in the DirX Identity Application Development Guide.
Note that the phone number might be used by default when DirX Identity Provisioning creates a new account for the functional user. The account name is generated using the functional user’s surname, given name and phone number. See the object description for the accounts.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Authentication
Use this tab to display the authentication properties for this functional user.
Encrypted Password - the encrypted (or scrambled) password of this functional user (dxmPassword attribute). This attribute is used for password synchronization to target systems. Authentication against the Identity Store is performed via the stored one-way password (userPassword attribute).
Password Account Locked Time (read-only) - the time when the account was locked.
Password Changed Time (read-only) - the time at which the password was last changed.
Password Expiration Notified (read-only) - the time at which the Password Notification service notified the system about the password expiration.
Password Failure Time (read-only) - the time at which the password was entered incorrectly.
Password History (read-only) - the password history (one-way encrypted). This field shows only that there is a password history.
Password Reset (read-only) - if active, the password was reset by the administrator.
Password Policy - a link to the relevant password policy. If no link is set, the default policy is used by the system.
Challenges and Responses (read-only) - the challenge and response questions (one-way encrypted). This field shows only that challenge and response questions have been set up.
Certificate (read-only) - the certificate of the functional user.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Organization
Use this tab to display the organization and organizational units properties of a functional user. These properties can be linked with the relevant business objects.
Organizations
Organization Link (optional) - sets a link to an organization object (business object).
Organization (optional) - defines the organization to which the functional user belongs. If the Organization Link is set, this attribute is read-only and is controlled by the linked object.
More Organizations (optional) - defines more organization links for this functional user.
Organizational Units
Org. Unit Link (optional) - sets a link to an organizational unit object (business object).
Organizational Unit (optional) - the organizational unit to which the functional user belongs. If the Org. Unit Link is set, this attribute is read-only and is controlled by the linked object.
Department Number (optional) - the department number of the organizational unit. If the Org. Unit Link is set, this attribute is read-only and is controlled by the linked object.
More Organizational Units (optional) - defines more organizational unit links for this functional user.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Location
User this tab to display and set location information associated with the user.
Location Link (optional) - sets a link to a location object (business object).
Country (optional) - the country of the functional user. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
State (optional) - the state of the functional user. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Postal Code (optional) - the postal code of the location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Location (optional) - the location(s) of the functional user. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Street (optional) - the street name of the location. If the Location Link is set, this attribute is read-only and is controlled by the linked object.
Room (optional) - the room where this functional user is located.
Postal Address (optional) - the postal address of this location. If the Location Link is set, this attribute is read only and is controlled by the linked object.
More Locations (optional) - you can define more location links for this functional user with this editor.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Context
This tab is an example of other context information. Pre-configured links are:
Contexts (optional) - a link to any type of context object (business object).
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Assigned Roles
Use this tab to view and manage the roles assigned to a functional user. The tab displays the list of roles currently assigned to the functional user.
For each role, the following properties are shown:
Role - the role’s name as it is displayed throughout the DirX Identity Provisioning system. If the role’s name ends with an asterisk character (*), the role has assigned one or more junior roles. These junior roles are automatically assigned to the user as well.
Description - the description for the role.
Start Date - the date on which this role became or will become active for the functional user; that is, the date on which the functional user was/is granted the permissions assigned to this role.
End Date - the date on which this role became or will become inactive for the functional user; that is, the date on which the permissions granted to the functional user was or will be revoked. If the re-approval flag is set, the shown end date is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) the assignment requires regular re-approval. The next re-approval will occur at the displayed end date. Unchecking this field causes the privilege to be removed at the displayed end date (re-approvals no longer occur).
Role Parameters - shows the first few assigned role parameters. Click
to view all role parameter settings for this assignment.
Assigned by - the type of assignment:
-
BO - the role was assigned by privilege inheritance from a business object.
-
manual - the role was assigned by hand.
-
rule - the role was assigned by a rule.
State - the state of the assignment:
-
ToBeApproved - the assignment is still in approval. The corresponding access rights (groups) are not yet assigned.
-
ENABLED - the assignment is enabled. The functional user has the corresponding access rights (groups) assigned.
-
DELETED - the assignment is deleted. The corresponding access rights (groups) are not yet or no longer assigned.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - the assignment is not yet active.
-
Mod - parts of the assignment (some attributes) were changed.
-
Del - the assignment is to be deleted.
To add or remove roles, use the assignment editor, which is displayed when you click Edit. To examine the details of a particular role, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus, you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Assigned Permissions
Use this tab to view and manage the permissions assigned to a functional user. The tab displays the list of permissions currently assigned to the functional user.
For each permission, the following properties are displayed:
Permission - the permission’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the permission.
Start Date - the date on which this permission became or will become active for the functional user.
End Date - the date on which this permission became or will become inactive for the functional user. If the re-approval flag is set, the end date displayed is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment requires regular re-approval. The next re-approval occurs at the shown end date. If you uncheck this flag, privilege re-approval is removed at the shown end date (re-approvals no longer occur after the end date is reached).
Assigned by - how the permission assignment was made. Possible values are:
-
(empty) - the permission is inherited from a role.
-
BO - the permission was assigned by privilege inheritance from a business object.
-
manual - the permission was assigned by hand.
-
rule - the permission was assigned by a rule.
State - the state of the assignment:
-
ToBeApproved - the assignment is still in approval. The corresponding access rights (groups) are not yet assigned.
-
INHERITED - this assignment is inherited from a role assignment.
-
DELETED - the assignment is deleted. The corresponding access rights (groups) are not yet or no longer assigned.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - the assignment is not yet active.
-
Mod - parts of this assignment (some attributes) are to be changed.
-
Del - the assignment is to be deleted.
To add or remove permissions manually, use the assignment editor, which is visible when you click Edit. To examine the details of a particular permission, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Assigned Groups
Use this tab to view and manage the groups assigned to a functional user. The tab displays the list of groups currently assigned to the functional user.
For each group, the following properties are shown:
Target system - the name of the target system to which the group belongs.
Group - the group’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the group.
Start Date - the date on which this direct group assignment became or will become inactive for the functional user.
End Date - the date on which this direct group assignment became or will become inactive for the functional user. If the re-approval flag is set, the shown end date is the date of the re-approval. You can change the end date to shorten the period to the next re-approval but you cannot lengthen it.
Reapproval - whether (checked) or not (unchecked) this assignment will require regular re-approval. The next re-approval will occur at the end date shown. Unchecking this flag removes the privilege from re-approval at the shown end date (re-approvals are no longer required after this date is reached).
Assigned by - how the assignment was made:
-
(empty) - the group was assigned by a permission or role through privilege assignment.
-
BO - the group was assigned by privilege inheritance from a business object.
-
manual - the group was assigned by hand.
-
rule - the group was assigned by a rule through policy execution.
State - the status of the group assignment. Possible values are:
-
ADD - the assignment is requested by DirX Identity Provisioning and shall be created in the target system by the synchronization workflow.
-
DELETED - DirX Identity Provisioning requests the assignment to be deleted in the target system by the synchronization workflow. When it is deleted in the target system, the workflow removes the assignment physically from the dxrMemberDel attribute.
-
ENABLED - the assignment is established both in DirX Identity Provisioning and in the target system: they are "in-sync".
-
IMPORTED - the assignment was created in the target system, but not yet requested in DirX Identity Provisioning. DirX Identity Provisioning does not delete it (ignores it), but it may be an indicator to the administrator that the persona has access rights not granted by the assigned roles. DirX Identity Provisioning switches the state to ENABLED when the persona is granted this access right. If it is revoked afterwards, the state switches to DELETED and not back to IMPORTED!
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Note that DirX Identity shows assignments in approval as gray lines. Valid values for such entries are: -
Add - the assignment is not yet active.
-
Mod - parts of the assignment (some attributes) are to be changed.
-
Del - the assignment is to be deleted.
-
INACTIVE - the state is a virtual one that may have two causes:
-
The end date of this assignment has passed.
-
The privilege is already assigned (for example, by the policy execution service), but a privilege resolution has not yet run. Run the privilege resolution to solve this problem.
-
The privilege is already assigned, but the assignment is still in approval. Completing the approval workflow will change the state.
The reason for this state is that the dxrGroupLink at the functional user is already populated, but the member attributes at the group or account are not yet populated.
To add or remove groups manually, use the assignment editor, which is visible when you click Edit. To examine the details of a particular role, click
to the right of its row.
Note that a line is displayed in gray if this assignment is still in approval. Thus you can see a white line that defines the current state and maybe several gray lines that define changes for this assignment that are still in approval.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Accounts
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Accounts
Use this tab to display the list of accounts currently assigned to the functional user.
For each account, the following properties are shown:
Account - the account’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the account.
State - the status of the account. Possible values are:
-
ENABLED - the account shall exist, be created in the target system and be enabled.
-
DISABLED - the account shall exist, be created in the target system and be disabled.
-
DELETED - the account shall be deleted in the target system.
-
IMPORTED - the account was created in the target system, but is not yet requested by DirX Identity Provisioning.
Target System - the target system to which this account belongs.
State in TS (target system) - the status of the account in the respective target system. This value may differ from the status of the account entry in DirX Identity Provisioning as long as the information is not synchronized. Possible values are:
-
ENABLED - the account exists in the target system and is enabled.
-
DISABLED - the account exists in the target system and is disabled.
-
DELETED - the object has been deleted in the target system without DirX Identity Provisioning having requested it! This state is only set by the validation workflow along with a message in the dxrToDo attribute reminding the administrator to inspect this situation.
-
NONE - replaces the empty value when the object is created by the DirX Identity Manager or agent.
See the section "Managing States" in the chapter "Managing Provisioning" to understand the relationship to the states of other objects.
Priv - whether the account is an assigned privileged account (checked) or a personal account that is a member in the assigned groups that define the access rights in the connected systems (unchecked). A privileged account can be used by many persons in parallel. Examples are the Administrator account in Windows or the root account in UNIX. Assignment of a privileged account means:
1) You can read the password of this account in clear text to log in to the corresponding target system.
2) Your certificates are copied to the account in the connected system, which allows you to log in with the corresponding card.
You cannot make direct assignment of accounts in this tab. To examine the details of a particular account, click
to the right of the respective table row.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Orders
Functional User - SoD Exceptions
Functional User - Orders
Use this tab to display the currently pending changes for a functional user. This information is kept in order objects (which are mostly part of running request workflows).
The upper part of this tab shows pending attribute modification requests, while the lower part shows pending privilege assignments or privilege assignment attribute changes.
The Attribute Modifications pane shows a line for each relevant attribute. The columns are:
Due Date - the date on which this change will be valid. If no value is supplied, the change depends on a pending attribute approval step of a running request workflow.
Attribute - the name of the attribute.
Old values - the old value(s) of the attribute.
New values - the new value(s) of the attribute.
- opens a detail page for this line.
The Assignments to add (+), modify (*) or delete (-) pane shows a line for each assignment or change. The columns are:
Op(eration) - the type of line. Possible values are:
(+) - the privilege is to be assigned (to be added).
(*) - the assignment is subject to a change. An attribute - for example, the start or end date or a role parameter - has changed.
(-) - the privilege is to be removed (to be deleted).
Due date - the date on which this assignment or assignment change will be valid. If no value is supplied, the change depends on a pending attribute approval step of a running request workflow.
Type - shows the privilege type (role, permission or group).
Name - displays the privilege name.
Attribute - the name of the attribute to be changed.
Old values - the old value(s) of the attribute.
New values - the new value(s) of the attribute.
Assigned by - type of the assignment (manual or by rule).
- opens a detail page for this line, which shows the corresponding request workflow instance.
Note that the assignment information is also visible in the Assigned Roles, Assigned Permissions and Assigned Group tabs in a slightly different format.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - SoD Exceptions
Functional User - SoD Exceptions
Use this tab to display all segregation of duty (SoD) exceptions for this functional user. SoD exceptions are SoD conflicts that have been approved successfully via an assignment approval workflow.
The upper part of this tab shows approved SoD violations, the lower part shows pending SoD violations.
For each SoD exception line in the Approved SoD violations table, the following columns are shown:
Policy - the SoD policy that caused this exception.
Privilege - the privilege that was assigned to the functional user.
Activity - the approval activity of the corresponding request workflow.
Reason - the reason why the approver accepted this SoD conflict.
Who - the approver.
When - the date of approval.
For each SoD exception line in the Pending SoD violations table, the following columns are shown:
Policy - the SoD policy that caused this exception.
Privilege - the privilege that was assigned to the functional user.
Click
to open a detail page for this line.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Functional User - Risk Parameters
Use this tab to display the risk assessment properties for the functional user.
The Overall Risk section displays the computed overall risk level and the compound score. It includes the following properties:
Risk Level - the overall risk level for the functional user. Possible values are Low, Medium or High.
Compound Score - the calculated compound score for the functional user. All of the functional user’s standard scores are used to compute the compound score.
The Risk Factors section provides the values for every risk factor defined in the domain’s risk policy. Each risk factor is listed by name; for example, GroupMemberships, ImportedAccounts, PrivilegedAccounts. Risk factors shown as RiskFactor*number - for example, *RiskFactor6 - represent risk factors that have not been configured and have so not been processed by the Risk Calculation workflow. For every risk factor, the following properties are shown:
Raw Value - the raw value for the risk factor. This value is the computed score of the factor at the functional user.
Standard Score - the standard score for the risk factor. This value is a normalized score for the factor at the functional user.
See the section "Managing Risk" in the chapter "Managing Compliance" for details on risk calculation.
Related Topics
Functional User - General Properties
Functional User - Relationships
Functional User - Operational Properties
Functional User - Communication
Functional User - Authentication
Functional User - Organization
Functional User - Location
Functional User - Context
Functional User - Assigned Roles
Functional User - Assigned Permissions
Functional User - Assigned Groups
Functional User - Accounts
Functional User - Orders
Risk Policy - General
Assignment - General
Use this tab to display the general parameters of an assignment between a user and a role.
For each assignment, the following properties are shown:
User - the link to the user to which the privilege is assigned (read-only).
Privilege - the link to the privilege that is assigned to the user (read-only).
State - the state of the assignment (read-only):
-
ToBeApproved - the privilege is assigned, but the corresponding workflow has not started yet (Save has not been clicked).
-
Add - the privilege has still to be added. The corresponding approval workflow has not yet finished.
-
Modify - the privilege has still to be modified. The corresponding approval workflow has not yet finished.
-
Delete - the privilege has still to be deleted. The corresponding approval workflow has not yet finished.
-
ENABLED - the assignment is enabled.
Assigned by - the type of assignment (read-only):
-
BO - the role was assigned by privilege inheritance from a business object.
-
manual - the role was assigned by hand.
-
rule - the role was assigned by a rule.
Start date - the date on which this role became or will become active for the user; that is, when the user was/is granted the permissions assigned to this role.
End date - the date on which this role became or will become inactive for the user; that is, when the permissions granted to the user was or will be revoked.
Note: Lines that are still in approval are shown in gray. For a specific privilege, several lines can exist (for example, the actual assignment and several pending modifications or even a deletion).
Related Topics
Assignment - Role Parameters
User - General Properties
Assignment - RoleParams
Use this tab to set all role parameters.
Set all parameters to the required values by entering values or selecting them from a drop-down list.
If the values are not correct, a traffic sign indicates the error. Move the mouse cursor over the sign to display a tooltip that explains the error in detail.
Parameters can be either single-valued or multi-valued. Text parameters can be optional. All other parameters are mandatory and always require setting a value.
Click OK to save the parameters, click Cancel to abort editing these parameters.
Related Topics
Assignment - General
User - General Properties
Country - General Properties
Use this tab to display the general properties for a country folder. The country folder contains one or more organization folders.
The tab displays the following items:
Name - the displayed name of the country folder.
Description - the description for the country folder.
Related Topics
Organization
Domain Component - General Properties
Use this tab to display the general properties for a domain component folder. The domain component folder contains either user entries or ordering folders corresponding to other domain components, organizations or organizational units (departments, teams).
The tab displays the following items:
Name - the displayed name of the domain component folder.
Description - the description for the domain component folder.
Related Topics
User
Organization
Organizational unit
Locality - General Properties
Use this tab to display the general properties for a locality folder. The locality folder contains either user entries or folders corresponding to organizational units.
The items shown in this tab include:
Name - the displayed name of the locality folder.
Description - the description for the locality folder.
Related Topics
User
Organizational unit
Organization - General Properties
Use this tab to display the general properties for a folder that separates user entries for different organizations. The folder can contain user entries or other ordering folders that correspond to localities or organizational units like departments or teams.
The properties shown in this tab include:
Name - the displayed name of the organization folder.
Description - the description for the organization folder.
Related Topics
User
Organizational unit
Locality
Organizational Unit - General Properties
Use this tab to display the general properties for a folder that separates user entries for different organizational units. The folder can contain user entries or folders that correspond to other organizational units.
The properties shown in this tab include:
Name - the displayed name of the organizational unit folder.
Description - the description for the organizational unit folder.
Related Topics
User
Business Objects View
Business Objects
This tab shows the general properties for a business objects folder.
The items shown here include:
Name - the displayed name of the folder.
Description - the description for the folder.
Related Topics
Managing Business Objects
Context
Cost Unit
Country
Location
Organization
Organizational Unit
Project
Context
The context object is a generic item that can serve as any object. You can use this object’s items or you can define your own specific items.
The items shown here include:
Name - the displayed name of the object.
Description - the description for the object.
Type - the type of this object.
Status - the status of the object.
Managers - the managers of this context object.
References - pre-configured references to other business objects or even other objects.
Note that you cannot assign roles with role parameters or privileges that are marked for approval to business objects. Web Center prohibits assignment of such privileges. Manager and metacp do not protect against the assignment of such privileges.
Related Topics
Managing Business Objects
Cost Unit
Country
Location
Organization
Organizational Unit
Project
Cost Unit
Use the cost unit object to design cost-related organizational items.
The items shown here are the following:
Name - the displayed name of the object.
Description - the description for the object.
Status - the status of the object.
Managers - the managers of this cost unit.
References - pre-configured references to other business objects or even other objects.
Related Topics
Managing Business Objects
Context
Country
Location
Organization
Organizational Unit
Project
Country
The items shown here include:
Country - the displayed name of the object.
Description - the description for the object.
References - pre-configured references to other business objects or other objects.
Related Topics
Managing Business Objects
Context
Cost Unit
Location
Organization
Organizational Unit
Project
Location
The items shown here include:
Name - the displayed name of the object.
Description - the description for the object.
Status - the status of the object.
Postal Address - the postal address of the location.
Postal Code - the postal code of the location.
Street - the street of the location.
State - the state of the location.
Managers - the managers of this location.
References - pre-configured references to other business objects or even other objects.
Related Topics
Managing Business Objects
Context
Cost Unit
Country
Organization
Organizational Unit
Project
Organization
The items shown here include:
Organization - the displayed name of the object.
Description - the description for the object.
Status - the status of the object.
Postal Address - the postal address of the organization.
Postal Code - the postal code of the organization.
Street - the street of the organization.
State - the state of the organization.
Managers - the managers of this organization.
References - pre-configured references to other business objects or even other objects.
+ Note that you cannot assign roles with role parameters or privileges that are marked for approval to business objects. Web Center prohibits assignment of such privileges. Manager and metacp do not protect against the assignment of such privileges.
Related Topics
Managing Business Objects
Context
Cost Unit
Country
Location
Organizational Unit
Project
Organizational Unit
The items shown here include:
Name - the displayed name of the object.
Description - the description for the object.
Status - the status of the object.
Department Number - the department number or short name of the organizational unit.
Postal Address - the postal address of the organizational unit.
Postal Code - the postal code of the organizational unit.
Street - the street of the organizational unit.
Managers - the managers of this organizational unit.
References - pre-configured references to other business objects or even other objects.
Note that you cannot assign roles with role parameters or privileges that are marked for approval to business objects. Web Center prohibits assignment of such privileges. Manager and metacp do not protect against the assignment of such privileges.
Related Topics
Managing Business Objects
Context
Cost Unit
Country
Location
Organization
Project
Project
The items shown here include:
Name - the displayed name of the object.
Description - the description for the object.
Status - the status of the object.
Type - the project type.
Managers - the managers of this project.
References - pre-configured references to other business objects or even other objects.
Related Topics
Managing Business Objects
Context
Cost Unit
Country
Location
Organization
Organizational Unit
Ticket View
Ticket Folder
The items shown here include:
Name - the displayed name of the object.
Description - the description for the object.
Related Topics
Ticket - General Properties
Ticket - Status Information
Ticket - Object
Ticket - Assignments
Ticket - General Properties
The ticket object represents an object that holds temporary information; for example, the data for a scheduled change in the future. Specific processes are available that manage ticket objects.
Use this tab to display the general properties of a ticket object. Since the domain administrator can configure all ticket object properties, the items shown here may vary from installation to installation or even from domain to domain. The domain administrator can also set up several ticket types that show a different set of properties.
The following properties describe the default configuration provided with DirX Identity:
Name - the name of the object (the ticket).
Object type - the object type of the ticket’s subject.
Operation - the operation that will be performed when the ticket is processed.
Owner - the person who created this ticket (who owns this ticket).
Request workflow (optional) - a corresponding request workflow that was started directly after ticket creation.
Subject - the object that is affected by this ticket.
Resources - resources that are to be assigned to the subject via this ticket.
Related Topics
Ticket - Folder
Ticket - Status Information
Ticket - Object
Ticket - Assignments
Ticket - Status Information
Use this tab to display status information about a ticket object. Fields include:
Ticket state - the current state of the ticket.
Due Date - the date on which the ticket is to be processed.
Expiration date - the time at which this ticket expires. This value is calculated by the ticket creator and can be empty.
End Date - the date on which the ticket was processed.
Status Expiration - the lifetime of this ticket instance. Set up a cleanup consistency workflow to delete these instances from time to time.
Error messages - a list of problems that occurred during ticket processing.
Related Topics
Ticket - Folder
Ticket - General Properties
Ticket - Object
Ticket - Assignments
Ticket - Object
Use this tab to view the set of attributes to be modified for this object (the subject). Columns include:
Due date - the date when this change will be performed. If empty, the change is performed immediately after approval.
Attribute - the name of the attribute.
Old value - the old value.
New value - the new value.
Note that the operation is indirectly defined by the value combination:
Add - old value is empty, new value is present.
Modify - both values are present.
Delete - old value is present, new value is empty.
Related Topics
Ticket - Folder
Ticket - General Properties
Ticket - Status Information
Ticket - Assignments
Ticket - Assignments
Use this tab to display the assignments of resources to this subject that are to be modified. Columns include:
Op - the operation: '+' stands for add, '-' for remove and 'o' for modify.
Due date - the date on which this change will be performed. If empty, the change is performed immediately after approval.
Type - the type of resource (privilege).
Name - the name of the resource.
Attribute - the attribute name.
Old values - the old value of a resource attribute.
New values - the new value of a resource attribute.
Assigned by - the type of assignment (manual or by rule).
Related Topics
Ticket - Folder
Ticket - General Properties
Ticket - Status Information
Ticket - Object
Privileges View
The Privileges view shows the set of roles and permissions currently in use and the user groups and their organizing folders for each target system.For each object type, a set of query folders may also be shown for filtering a subset of the respective object type according to various criteria.
For each selected item in the tree, the respective property pages are shown on the right-hand side.Click Edit to modify property values.Note that saving the properties of an entry will result in another resolution of its relationships to other objects.
Related Topics
Role
Permission
Group
Target System
Roles
This tab shows the general properties for a role folder. The role folder contains either role entries or other role folders for improving the ordering and grouping of roles.
The property items shown here are the following:
Name - the displayed name of the roles folder.
Description - the description for the roles folder.
Related Topics
Role
Role - General Properties
The role object represents a role, a set of permissions needed to perform a particular task in an appropriate personal function of an enterprise, completely managed by the DirX Identity Provisioning system.
Use this tab to display all general properties of the role object. General properties include:
Identification Properties
Name - (mandatory) the name of the role as it is used for display and identification purposes throughout the DirX Identity Provisioning system. Once set during adding a new role entry, it can no longer be changed by simply editing this field after the initial save operation. Use the Rename command of the user entry’s context menu instead.
Description - (optional) a description for the role. This is often useful when role entries are listed in tables just with their names but also with a description column to better identify them.
Role ID - (optional) a customer-specific identifier for the role.
User assignment possible - whether (checked) or not (unchecked) the role can be assigned to a user entry.
Once-only assignment - whether (checked) or not (unchecked) a user can assign the role just once even if it has role parameters.
Owner - the owners of this privilege. These entities are usually the persons that must approve if this privilege is assigned to a user.
Task fields
To do - a list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks it cannot repair automatically. The items are overwritten upon the next consistency check.
Error - a list of error messages that show the detailed reason for inconsistent states or To do entries. They are cleared automatically when a privilege resolution succeeds.
To be analyzed - a flag for the consistency workflow. When checked, the role has been changed and a privilege resolution must be performed .This flag is read-only for the administrator and is set and reset automatically by DirX Identity Provisioning workflows.
Related Topics
Approval
Certification
Details
Role Parameters
Junior Roles
Assigned Permissions
Senior Roles
Users
Role - Approval
Use this tab to view and manage the properties of the role object that define the approval process to be used when the role is assigned to another object (for more information about this feature, see the section Managing Request Workflows). These properties include:
For Assignment to Users - fields that apply to the assignment of a role to a user object. These fields include:
Requires approval - whether (checked) or not (unchecked) assigning this role to a user requires approval via request workflows.
Potential SoD conflict (read-only) - whether (checked) or not (unchecked) the role is part of one or more SoD policies, which means that a conflicting privilege exists.
Approval Workflows for
Assignment - the request workflow to be used for approval if this privilege is assigned to a user. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Modification - the request workflow to be used for approval if this privilege assignment is changed. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Removal - the request workflow to be used for approval if this privilege assignment is removed. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
SoD - the request workflow to be used for approval if, during assignment of this privilege, an SoD violation is detected. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
For Assignment to Senior Roles - fields that apply to the assignment of a role as a junior role to another role object (the senior role). These fields include:
Requires approval - whether (checked) or not (unchecked) assigning this role as a junior role to another role requires approval via request workflows.
Approval Workflows for
Assignment - the request workflow to be used for approval if this privilege is assigned as a junior role to another role. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Removal - the request workflow to be used for approval if this role is removed from another role. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Related Topics
Assignment Editor
General Properties
Certification
Details
Role Parameters
Assigned Permissions
Senior Roles
Users
Role - Re-approval
Use this tab to view and manage the properties of the role object that define re-approval scenarios. These properties include:
Requires re-approval - whether (checked) or not (unchecked) all assignments of the role should be regularly re-approved. The DirX Identity re-approval process starts a re-approval workflow at the intervals specified in the other fields in this area.
Re-approval date - the next date for re-approval. Alternatively you can define a re-approval period.
Re-approval period - the frequency with which the re-approval workflows should be started. This value is only used when Re-approval date is not set.
Note: If neither Re-approval date nor Re-approval period are set, the default values from the domain object are used.
Workflow - the request workflow to be used for re-approval. If this field is left blank, the request workflow engine searches for a suitable workflow template. (See the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details.)
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Related Topics
Assignment Editor
General Properties
Approval
Details
Role Parameters
Assigned Permissions
Senior Roles
Users
Role - Details
Use this tab to view and manage the general properties of the role object. These properties include:
Sub Tasks - the list of activities to reach the global goal of a role. These are activities that users must perform when they are assigned to the role. The activities should be relevant for access management.
Responsibilities - the duties and responsibilities for a user assigned to this role (for example, controlling of budget, or signing of contracts).
Role Engineer - the Role Engineer (user or team) who is currently responsible for the specification of this role.
Role Admin - the Role Administrator (user or team) who is currently responsible for implementing the results of the life-cycle management processes for this role.
Role class (optional) - the type of the role. Possible values include:
-
Basic - a general value for the role class.
-
Functional - marks the role as a functional role.
-
Special - marks the role as a special role (in terms of the customer’s use).
-
Misc - assigns a class value that is different from the other values given here.
Version - the role definition’s version.
Custom State - the part of the life-cycle in which the role currently resides.
Language (optional) - the language for the role. Possible values are:
-
De(German)
-
En(English)
Reference (optional) - an attribute to be used in customer-specific environments.
Related Topics
General Properties
Approval
Certification
Role Parameters
Junior Roles
Assigned Permissions
Senior Roles
Users
Role - Role Parameters
Use this tab to view and manage match rules for role parameters to be used when this role is assigned to a user. You can define a set of match rules. Note that these match rules are added to the permission match rules when this role is assigned to a user.
When in Edit mode, add new lines to the list, edit existing ones or delete lines in the list.
For each line, the following properties are shown:
Name - the name of the role parameter. This is a link that points to a role parameter object in the Domain Configuration view.
Operator - the operator expression used for matching. Click the arrow button when the respective table cell is selected for input to view the list of available operators and then select one.
Object - the object of the match expression. Click the arrow button when the respective table cell is selected for input to select one of the following items:
-
Group - the match rule is completed by checking which role parameter attribute was selected for the match and setting the respective group attribute in the Attribute/Value field.
-
Const - a constant must be entered in the Attribute/Value field to complete the match rule.
Value - the attribute or value to be matched with the role parameter attribute given in User attribute. Enter a group attribute or a constant value here, depending on what you selected in Object.
Proposals (optional) - add a proposal list to define the set of available values. This proposal list overwrites the role parameter list definition. Use this feature if you want to use the same role parameter definition for several roles but with a different list of values that is presented during role assignment.
Some notes apply to this feature:
-
Values supplied by the proposal list are used as delivered from the list, without type or consistency checking. You are responsible for using compatible proposal lists for your role parameters.
-
The values provided by the proposal list are not subject to access policies.
-
For hierarchical role parameters, if multiple roles use the same parameter, you are responsible for configuring the proposal lists for the parameters. A role parameter edit pop-up with the same parameters but different values is NOT provided.
-
Role parameters can be restricted to being single valued. A single-value role parameter value cannot exist in multiple role assignments whose periods of validity overlap.
Related Topics
Permission
Assignment Editor
Role Parameter
General Properties
Approval
Certification
Details
Junior Roles
Assigned Permissions
Senior Roles
Users
Role - Assigned Junior Roles
Use this tab to view and manage the junior roles assigned to the role. The tab displays the list of junior roles currently assigned to the role.
For each junior role, the following properties are shown:
Role - the name of the junior role.
Description - the description for the role.
To add or remove roles, use the assignment editor, which is visible when you click Edit. DirX Identity Provisioning checks automatically for role cycles when assigning junior roles (roles that lead to a role cycle are marked with a role icon
in the Available Roles list).
to examine the details of a particular junior role, click
to the right of its row.
Related Topics
Assignment Editor
General Properties
Approval
Certification
Details
Role Parameters
Assigned Permissions
Senior Roles
Users
Role - Assigned Permissions
Use this tab to view and manage the permissions assigned to the role. The tab shows the list of permissions currently assigned to this role.
For each permission, the following properties are shown:
Permission - the name of the permission.
Description - the description for the permission.
Source - Possible values are:
-
<empty> - the permission was assigned directly to this role with the assignment editor.
-
<role name> - the permissions are inherited from the source role.
To add or remove permissions, use the assignment editor, which is visible when you click Edit. To examine the details of a particular permission, click
to the right of its row.
Related Topics
Permission
Assignment Editor
General Properties
Approval
Certification
Details
Role Parameters
Junior Roles
Senior Roles
Users
Role - Senior Roles
Use this tab to display the list of senior roles that are using this role as a junior role.
For each senior role the following properties are shown:
Role - the name of the senior role.
Description - the description for the role.
The senior roles are the backward references to all roles which have this role assigned as a junior role. You cannot use this tab to make a direct assignment. To display the details of a particular senior role, click
to the right of its row.
Related Topics
General Properties
Approval
Certification
Details
Role Parameters
Junior Roles
Assigned Permissions
Users
Role - Users
Use this tab to display the list of users who are assigned this role.
For each user, the following properties are shown:
User - the name of the user.
Description - the description of the user.
To examine the details of a particular user, click
to the right of its row.
Related Topics
Assignment Editor
General Properties
Approval
Certification
Details
Role Parameters
Assigned Permissions
Senior Roles
Permissions
This tab shows the general properties for a permission folder. The permission folder contains either permission entries or other permission folders for improving the ordering and grouping of permissions.
The property items shown here include:
Name - the displayed name of the permission folder.
Description - the description for the permission folder.
Related Topics
Permission
Permission - General Properties
The permission object represents a right of accessing any resource or service of a particular system environment. As with the other objects, the permission object is managed by the DirX Identity Provisioning system.
Use this tab to display all general properties of a permission object. General properties include:
Identification Properties
Name (mandatory) - the name of the permission as it is used for display and identification purposes throughout the DirX Identity Provisioning system. Once set during adding a new permission entry, it can no longer be changed by simply editing this field after the initial save operation. Use the Rename command of the user entry’s context menu instead.
Description (optional) - a description for the permission. This field is often useful when permission entries are listed in tables with just their names but also with a description column to better identify them.
User assignment possible - whether (checked) or not (unchecked) the permission can be assigned to a user entry.
Owner - the owners of this privilege. These entities are usually the persons that must approve if this privilege is assigned to a user.
Approval Properties - for more information about this feature, see the section "Managing Request Workflows".
Requires approval - whether (checked) or not (unchecked) assigning this permission to a user requires approval via request workflows.
Potential SoD conflict (read-only) - the permission is part of one or more SoD policies, which means that a conflicting privilege exists.
Approval workflow - the request workflow to be used for approval of this privilege. If you do not enter a value into this field, the request workflow engine searches for a suitable workflow template (it uses the first workflow template that matches based on the WhenApplicable section of the workflow definition object).
Requires reapproval - whether (checked) or not (unchecked) all assignments of this role require regular re-approval: a re-approval workflow is started at defined intervals.
Reapproval date - the next date for re-approval.
Reapproval period - the frequency of the re-approval workflows. This value is only used when Reapproval date is not specified.
Note: If neither the Reapproval date nor the Reapproval period is set, the default values from the domain object are used. A Reapproval period of less than 1 day it is treated as not set and the re-approval period from the domain is used. (You cannot set a Reapproval period of 0 days).
Task Properties
To do - a list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks it cannot repair automatically. The items are overwritten upon the next consistency check.
Error - a list of error messages that show the detailed reason for inconsistent states or To do entries. They are cleared automatically when a privilege resolution succeeds.
To be analyzed - a flag for the consistency workflow. When checked, the permission has been changed and a privilege resolution must be performed. This flag is read-only for the administrator and is set and reset automatically by DirX Identity Provisioning workflows.
Related Topics
Approval
Certification
Match Rules
Assigned Groups
Roles
Permission - Approval
Use this tab to view and manage the properties of the permission object that define the approval process to be used when the permission is assigned to another object (for more information about this feature, see the section "Managing Request Workflows"). These properties include:
User Assignment - fields that apply to the assignment of a permission to a user object. These fields include:
Requires approval - whether (checked) or not (unchecked) assigning this permission to a user requires approval via request workflows.
Potential SoD conflict (read-only) - whether (checked) or not (unchecked) the permission is part of one or more SoD policies, which means that a conflicting privilege exists.
Approval Workflows for
Assignment - the request workflow to be used for approval if this privilege is assigned to a user. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Modification - the request workflow to be used for approval if this privilege assignment is changed. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Removal - the request workflow to be used for approval if this privilege assignment is removed. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
SoD - the request workflow to be used for approval if an SoD violation was detected during assignment of this privilege. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Permission Assignment - fields that apply to the assignment of a permission to a role object. These fields include:
Requires approval - whether (checked) or not (unchecked) assigning this permission to a role requires approval via request workflows.
Approval Workflows for
Assignment (Default) - the request workflow to be used for approval if this privilege is assigned to a role. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Removal - the request workflow to be used for approval if this permission is removed from a role. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Related Topics
General Properties
Certification
Match Rules
Assigned Groups
Roles
Permission - Re-approval
Use this tab to view and manage the properties of the permission object that define re-approval scenarios. These properties include:
Requires re-approval - whether (checked) or not (unchecked) all assignments of this permission should be regularly re-approved. The DirX Identity re-approval process starts a re-approval workflow at the intervals specified in the other fields in this area.
Re-approval date - the next date for re-approval. Alternatively, you can define a re-approval period.
Re-approval period - the frequency with which the re-approval workflows should be started. This value is only used when Re-approval date is not set.
Note: If neither Re-approval date nor Re-approval period is set, the default values from the domain object are used.
Workflow - the request workflow to be used for re-approval. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Related Topics
General Properties
Approval
Match Rules
Assigned Groups
Roles
Permission - Match Rules
Use this tab to view and manage the match rules defined for the permission.
For each match rule, the following properties are displayed:
And/Or - the combination operator, which can be AND or OR. Note that the first item always displays THIS. Changing the operator for one item changes it for the other items, too, except for the first item.
User attribute - the user attribute to be used for checking on a match. This value is one of the permission parameter attributes in the user entry’s general property page. Click the arrow button when the respective table cell is selected for input to display the list of available attributes and then select one.
Operator - the operator expression to be used for matching. Click the arrow button when the respective table cell is selected for input to display the list of available operators and then select one.
Object - the object of the match expression. Click the arrow button when the respective table cell is selected for input and then select one of the following items:
-
Group - the match rule is completed by checking which user attribute was selected for the match and setting the respective group attribute into the Attribute/Value field.
-
Const - a constant must be entered into the Attribute/Value field to complete the match rule.
Attribute/Value - the attribute or value to be matched with the user attribute value entered in User attribute. Enter a group attribute or a constant value depending on what you selected for Object.
Related Topics
General Properties
Approval
Certification
Assigned Groups
Roles
Permission - Assigned Groups
Use this tab to view and manage the groups currently assigned to this permission.
For each group, the following properties are shown:
Group - the name of the group.
Target System - the target system in which this group is defined.
Description - the description for the group.
To add or remove groups, use the assignment editor, which is visible when you click Edit. To examine the details of a particular group, click
to the right of its row.
Related Topics
Assignment Editor
General Properties
Approval
Certification
Match Rules
Roles
Permission - Roles
Use this tab to view the list of roles that are currently assigned to the permission.
For each role, the following properties are shown:
Role - the role’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description for the role.
You cannot use this tab to make direct assignment of roles to the permission. To examine the details of a particular role, click
to the right of its row.
Related Topics
Role
General Properties
Approval
Certification
Match Rules
Assigned Groups
Groups
Use this tab to view the general properties for a group folder. The group folder first contains a subfolder for each target system which in turn contains either group entries or other subfolders for improving the ordering of groups.
The property items shown here include:
Name - the displayed name of the group folder.
Description - the description for the group folder.
You cannot add or delete groups from this tab. Use the Target Systems view instead.
For a description of the Attributes tabs, see the Accounts and Groups - Attributes section.
Related Topics
Accounts and Groups - General
Accounts and Groups - Attributes
Accounts
+
Target System
Multi-Value Editor
General Properties
Target System Specific
Permissions
Members
Remote Members
Member of Group
Obligations
Group - General Properties
The group object represents a user group in the target system. Groups are used to grant access to system resources by giving the group the right to access the resource and adding the user who should also have this access.
Use this tab to view and manage the general properties of a group. The following standard properties are always shown:
Identification Properties
Name (mandatory) - the name of the group as it is displayed throughout the DirX Identity Provisioning system. Once set during the addition of a new group entry, it cannot be changed after the initial save operation.
Description (optional) - a description for the group. This is often useful when group entries are listed in tables with just their names but with a description column to better identify them.
User assignment possible - whether (checked) or not (unchecked) the group can be assigned to a user entry.
Group for Priv. Accounts - whether the group handles privileged accounts (checked) or personal accounts (unchecked). In this case, the dxrUsedBy link is set to the user entry.
Note: a group can only handle privileged or personal accounts.
Owners - the owners of this privilege. These entities are usually the persons that must approve if this privilege is assigned to a user.
Related Topics
Multi-Value Editor
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Approval
Use this tab to view and manage the properties of a group that define the approval process to be used when the group is assigned to another object (for more information about this feature, see the section "Managing Request Workflows"). These properties include:
User Assignment - properties that apply to the assignment of a group to a user object. These properties include:
Requires approval - whether (checked) or not (unchecked) assigning the group to a user requires approval via request workflows.
Potential SoD conflict (read-only) - whether (checked) or not (unchecked) the permission is part of one or more SoD policies, which means that a conflicting privilege exists.
Approval Workflows for
Assignment - the request workflow to be used for approval if this privilege is assigned to a user. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Modification - the request workflow to be used for approval if this privilege assignment is changed. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Removal - the request workflow to be used for approval if this privilege assignment is removed. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
SoD - the request workflow to be used for approval if, during assignment of this privilege, an SoD violation is detected. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Permission Assignment - properties that apply to the assignment of a group to a permission object. These properties include:
Requires approval - whether (checked) or not (unchecked) assigning the group to a permission requires approval via request workflows.
Approval Workflows for
Assignment (Default) - the request workflow to be used for approval if this privilege is assigned to a permission. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Removal - the request workflow to be used for approval if this group is removed from a role. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Related Topics
General Properties
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Re-approval
Use this tab to view and manage the properties of the group that define re-approval scenarios. These properties include:
Requires re-approval - whether (checked) or not (unchecked) all assignments of this group must be regularly re-approved. The DirX Identity re-approval process starts a re-approval workflow at the intervals defined in the other fields in this area.
Re-approval date - the next date for re-approval. Alternatively, you can define a re-approval period.
Re-approval period - the frequency with which re-approval workflows should be started. This value is only used when the Re-approval date is not set.
Note: If neither Re-approval date nor Re-approval period are set, the default values from the domain object are used.
Workflow - the request workflow to be used for re-approval. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Related Topics
General Properties
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Target System Specific
Use this tab to display and manage target-specific properties. These properties include:
Default target system-specific group properties
Dashboard
The Dashboard target system has no specific properties.
JDBC
The JDBC target system has the following specific properties:
JDBC Key - the value of the primary key in the JDBC target system.
LDAP
The LDAP target system has the following specific properties:
Primary Key (DN in TS) - the DN in the LDAP target system.
Mailing List
This target system has the following target system-specific properties:
EMail - the recipients' e-mail addresses.
Notes
This target system has the following specific properties:
List Name - the unique name of the group in the Notes target system.
Type - the type of the group. Valid values are:
-
Multi purpose
-
Mail only
-
Access Control List only
-
Deny List only
-
Servers only
Administrators - the list of administrators in the Notes target system.
ODBC
This target system has the following specific properties:
ODBC Key - the value of the primary key in the ODBC target system.
Office 365
This target system has the following specific properties:
Primary Key (ID in TS) - the identifier of the role (security group or service plan) generated by Office 365.
Display Name - the display name attribute of the role (security group or service plan).
Mail Nickname - the mail nickname attribute for the security group.
Sku ID - the license identifier related to the selected service plan.
Group Type - the type of group (Security, Microsoft 365 – Public, Microsoft 365 – Private, Microsoft 365 – Hiddenmembership).
The value is stored in dxrType - SecurityGroup, MS365GroupPublic, MS365GroupPrivate, MS365GroupHiddenMembership.
RACF
This target system has no specific properties.
SAP NetWeaver UM
This target system has the following specific properties:
dxrName - the name of the SAP NetWeaver UM target system in Provisioning.
Primary Key (DN in TS) - the DN in the SAP NetWeaver UM target system.
SAP ECC UM
This target system has no specific properties.
Sipass
This target system has no specific properties.
UNIX-OpenICF
This target system has the following specific properties:
Group Name - the unique group name in a UNIX system.
GID Number - the unique GID in a UNIX system.
Windows 2008/2012
This target system has the following specific properties:
Type - the type of the group. A group can be a local, global or universal security group or distribution list. Possible values are:
-
local, Security
-
local, Distribution list
-
global, Security
-
global, Distribution list
-
universal, Security
-
universal, Distribution list
Internal Type - for internal use only. Usually, the groups have an empty value. DirX Identity Provisioning provides one special, pre-installed group named "dxr Mailbox Users", which can be used for granting an Exchange20xx mailbox to its members. This group is identified by its internal type MAILBOX. In its On Assignment and On Revocation tabs, it specifies naming rules that are applied to each member account added to or deleted from this group. These naming rules set / reset the mailbox-relevant attributes of the account.
Windows NT
This target system has the following specific properties:
Type - (optional) the type of the group. A group can be a local or global security group. Possible values are:
-
local
-
global
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Operational
Use this tab to view and manage the attributes for the group that are related to standard DirX Identity operation.
Operational Attributes
State - the status of the group entry. Possible values are (for more information, see the section "Managing States" in the chapter "Managing Provisioning"):
-
ENABLED - the group exists in the target system or shall be created.
-
DELETED - the group shall be deleted in the target system.
End date - the date on which the group is to be deleted. When this date occurs, the group entry is deleted in DirX Identity Provisioning independent of its state in the target system.
State in target system - the status of the group in the respective target system. This value can be different from the status of the group entry as long as this information is not synchronized. Possible values are (for more information, see the section "Managing States" in the chapter "Managing Provisioning"):
-
ENABLED - the account exists in the target system and is enabled.
-
DELETED - the object has been deleted in the target system without DirX Identity Provisioning having requested it! This state is only set by the validation workflow along with a message in the dxrToDo attribute reminding the administrator to inspect this situation.
-
NONE - replaces the empty value when the object is created by the DirX Identity Manager or agent.
Timing Properties
Create time stamp - the date and time at which the object was created in the directory.
Modify time stamp - the date and time of the last modification of this object.
Task Properties
To do - a list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks that it cannot automatically repair in this field. The items here are overwritten on the next consistency check.
Error - a list of error messages that show the detailed reason for inconsistent states or To do entries. These messages are cleared automatically when a privilege resolution succeeds.
To be analyzed (read-only) - when checked, indicates to the consistency workflow that the group has been changed and that a privilege resolution must be performed for all affected users. This flag is read-only for the administrator and is set and reset automatically by DirX Identity Provisioning workflows.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Permission Parameters
Use this tab to display the permission parameters for assigning the group. The privilege resolution process evaluates these attribute values for a user when the match rule of an assigned role or permission is applied. The user is granted the group when the attribute value of the group and the user (or user-to-role assignment) match.
For details, see the section "Managing Critical Parameters" in the "Managing Domain" chapter.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Permissions
Use this tab to display the list of permissions currently assigned to this group.
For each permission, the following properties are shown:
Permission - the name of the permission.
Description - the description of the permission.
You cannot use this tab to make direct assignment of permissions. The list shows the backward references to all permissions which have this group assigned. To view the details of a permission, click
to the right of its row.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Privileged Members
Use this tab to display the list of privileged accounts currently assigned to the group.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Members
Remote Members
Member of Group
Obligations
Group - Members
Use this tab to display the list of members currently assigned to this group.
For each member, the following properties are shown:
Account or group - the name of the account or group.
State of Assignment - the status of the member’s assignment to the group. It can take one of the following values:
-
ENABLED- the assignment is up to date and there are currently no problems with it.
-
IMPORTED - the assignment was imported from the target system and was not granted by any privilege assignment. The state switches automatically to ENABLED if the group is granted via a privilege assignment. The administrator must handle these assignments, which are identified in the ToDo query folders in each target system. By selecting the assignment in the "Member of" tab of the account, the administrator can either delete this assignment or accept it and then switch it to state IGNORE.
-
IGNORE - the administrator has accepted this imported assignment. The state switches automatically to ENABLED if the group is granted via a privilege assignment.
-
ADD - the assignment is a new one and must still be synchronized with the target system.
-
DELETED - the assignment is marked for deletion.
You cannot use this tab to make direct assignment of members. The access rights of groups can only be granted by the assigned privileges. To view the details of a member, click
to the right of its row.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Remote Members
Member of Group
Obligations
Group - Remote Members
Some target systems are structured into different domains. In this case, groups from one domain can contain accounts or groups from a foreign domain. Use this tab to display the list of members from foreign domains currently assigned to this group.
For each member, the following properties are shown:
Account or group - the name of the account or group.
You cannot use this tab to make direct assignment of members. To examine the details of a member, click
to the right of its row.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Member of Group
Obligations
Group - Member of Group
Use this tab to display the groups of which this group is a member. The tab allows you to view the next higher level of groups in a hierarchical target system.
For each member, the following properties are shown:
Group - the name of the group to which this group belongs.
Description - the description of the group object.
State of Assignment - the status of the member’s assignment to the group. Possible values are:
-
ENABLED- the assignment is up to date and there are currently no problems.
-
IMPORTED - the assignment was imported from the target system and not granted by any privilege assignment. The state switches automatically to ENABLED, if the group is granted via a privilege assignment. The administrator must resolve these assignments, which are shown in the ToDo query folder of each target system. By selecting the assignment in the "Member of" tab of the account, the administrator can either delete this assignment or accept it and then switch its state to IGNORE.
-
IGNORE - the administrator has accepted this imported assignment. The state switches automatically to ENABLED if the group is granted via a privilege assignment.
-
ADD - the assignment is a new one and must still be synchronized with the target system.
-
DELETED - the assignment is marked for deletion.
You cannot use this tab to make direct assignments of members. The access rights of groups can only be granted by the assigned privileges. To examine the details of a particular member, click
to the right of its row.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Obligations
Group - Obligations
Obligations are a method for setting or resetting account attributes when an account becomes a member of a group or is removed from the group. Obligations can be local to a group or common to several groups.
The local obligations page contains these properties:
Obligation link - the link to a common obligation object of this target system (see the Target Systems View and in this view, the folder Configuration -> Obligations).
For the rest of the properties on this page, see the description of the common obligation object.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Policies View
The Policies view shows policies and delegations with their organizing folders.
For each selected item in the tree, the respective property pages are shown on the right-hand side.Click Edit to modify property values.
You can add, modify, copy, move and delete structuring folders, access policies, rules and operations.
You can only modify delegation and access right objects.Creation is only possible via the Web Center.
Related Topics
Rules
Operations
Policies
This tab shows the general properties for the policies folder.
The property items shown here are the following:
Name - the displayed name of the policies folder.
Description - the description for the policies folder.
Related Topics
Rules Folder
Operations Folder
Access Policies
Use this tab to display the properties for an access policies folder. It can contain other access policy folders or access policies objects.
The property items shown here are the following:
Name - the displayed name of the access policy folder.
Description - the description for the access policy folder.
Related Topics
Access Policy
Access Policy - General
In DirX Identity Provisioning, an access policy represents an object that defines the access rights of users. Use this tab to view and manage the general properties of an access policy. These properties include:
Name - the name of the access policy object.
Description - a description for the access policy object.
Owner - the person that created this access policy.
Is active - the access policy is only used if this flag is set.
Is delegatable - whether (checked) or not (unchecked) the access rights resulting from this policy can be delegated to other users. This field allows you to restrict delegation to access policies that make sense to be delegated and that do not comprise huge numbers of objects. For example, delegating the access policy that all employees of a company can read all other employees does not make sense (comprises a huge number of target objects) while delegating the modify right of the project manager for his team members makes sense (comprises only a few target objects).
Operation - the operation of the access policy. The following operations exist:
Object handling:
create - allows creating this type of object.
read - allows reading this type of object (can be used together with modify).
modify - allows modifying this type of object (can be used together with read).
delete - allows deleting this type of object.*
Privilege assignment handling:*
viewAssignments - allows viewing privilege assignments or accounts.
grant - allows assigning a privilege (role, permission, group) or using a specific set of role parameters. A request workflow is started if the privilege is marked accordingly.
assignDirect - allows assigning a privilege, but no request workflow is started even if the privilege is marked for approval. This operation works only in connection with a grant policy for the privilege.
approve - allows approving privilege assignments.*
Request workflow handling:*
execute - allows executing request workflows.
suspend - allows suspending a running request workflow.
resume - allows resuming a suspended request workflow.
stop - allows stopping a running request workflow.*
Request workflow participant handling:*
changeParticipant - allows changing a participant in a task.
showTasksOf - defines the users whose task lists you can view.
delegate - defines the users to whom you can delegate access rights.*
Password handling:*
setPassword - allows setting the password for this object.
readPassword - allows reading the password for this object.
Object - the object type the access policy protects. The operations allowed are enclosed in brackets.
Account - handles objects of type account (create, read, modify, delete, viewAssignment, setPassword, readPassword).*
Context* - handles business objects of type context (create, read, modify, delete).*
CostUnit* - handles business objects of type cost unit (create, read, modify, delete).*
Country* - handles business objects of type country (create, read, modify, delete).*
Group* - handles objects of type group (create, read, modify, delete, viewAssignment, grant, approve).*
Location* - handles business objects of type location (create, read, modify, delete).*
Menu* - handles objects of type Web Center menu (execute).*
Organization* - handles business objects of type organization (create, read, modify, delete).*
OrganizationalUnit* - handles business objects of type organizational unit (create, read, modify, delete).*
Password policy* - handles objects of type password policy (create, read, modify, delete).*
Permission* - handles objects of type permission (create, read, modify, delete, viewAssignment, grant, approve).*
Project* - handles business objects of type project (create, read, modify, delete).*
Provisioning rule* - handles objects of type provisioning rule (create, read, modify, delete).*
Report* - handles objects of type report (execute).*
Role* - handles objects of type role (create, read, modify, delete, viewAssignment, grant, approve).*
RoleParam* - handles role parameter values (grant).*
User* - handles objects of type user (create, read, modify, approve, setPassword).*
Target System* - handles objects of type target system (create, read, modify, delete).*
Workflow definition* - handles objects of type request workflow definition (create, read, modify, delete, execute).*
Workflow instance* - handles objects of type request workflow instance (read, modify, delete, suspend, resume, stop).
Role Parameter - visible when RoleParam is selected in Object and points to the role parameter definition object.
DirX Identity provides a set of object types that are protected via access policies. See the chapter "Customizing Access Policies" in the DirX Identity Customization Guide to enable more pre-defined object types or your custom object types for access control.
Related Topics
Subjects
Resources
Rules
Attributes Modify
Attributes Read
Access Policy - Subjects
Use this tab of an access policy to define the subjects (users) for whom the access policy applies.
The available attributes are:
Persons - a static list of persons (a list of links to these persons).
Groups of Persons - a static list of groups (a list of links to these groups that each contains a list of links to persons).
Persons Filter - a filter definition (Search base and Search filter) that allows defining a dynamic set of persons.
Exclude Persons - a static list of persons (a list of links to these persons) that is removed from the union of the results from Persons, Group of Persons and Person Filter.
All these sets of persons are combined into one set of persons as the result that is used by the access policy.
Related Topics
General
Resources
Rules
Attributes Modify
Attributes Read
Access Policy - Resources
Use this tab of an access policy to define the resources with which the access policy works; that is, the objects on which the subject users can operate.
The available attributes are:
Resources - a static list of resources (a list of links to these resources).
Resource Groups - a static list of groups (a list of links to these groups that each contains a list of links to resources).
Resource Filter - a filter definition (Search base and Search filter) that allows defining a dynamic set of resources.
Exclude Resources - a static list of resources (a list of links to these resources) that is removed from the union of the results from Resources, Group of Resources and Resource Filter.
Note: this field is not operable for access policies of object type RoleParam.
All these sets of resources are combined into one set of resources as the result that is used by the access policy.
Resources can be privileges (roles, permissions, groups) or users.
Related Topics
General
Subjects
Rules
Attributes Modify
Attributes Read
Access Policy - Attributes Read
Use this tab of an access policy to define the attributes which should be readable via the Business User Interface. Modifiable attributes are readable by default. It is not necessary to configure them here.
If no attributes are selected, all attributes are readable.
Related Topics
General
Subjects
Rules
Attributes Modify
Access Policy - Attributes Modify
Use this tab of an access policy to define the attributes which should be modifiable via the Business User Interface. Modifiable attributes are readable by default. It is not necessary to configure them in the Attributes Read tab.
If no attributes are selected, all attributes can be changed.
Related Topics
General
Subjects
Rules
Attributes Read
Access Policy - Rules
Use this tab of an access policy to define the rules the access policy uses. Using rules allows you to reduce the resource objects based on their relationship to the subject; for example, to only those users who are managed by the subject.
The available attributes are:
Effect - the effect of the rule. Currently, only Permit is possible as a value. This value cannot be changed (read-only).
Rule - a definition that evaluates attributes of the subject with attributes of the resource. All objects that satisfy the rule are retrieved as the result. Note that the rule field can be empty (in this case, the entire set of resources is used).
The subject side can contain reference chains with multi-value attributes; for example, subject.dxrContextLink.dxrPrivilegeLink (see also the example below).
Access to specific attribute values is possible with - for example - dxrRPvalues(myParamName). See also the example below.
In the subject part, you can reference a defined role parameter of a specified role assignment.
The following expressions are supported:
-
Define the role for the assignment with a DN:
$(subject.roleAssignment[dxrAssignTo=cn=Project Member,cn=Project Specific,cn=Corporate Roles,cn=RoleCatalogue,cn=My-Company].roleParameter_Project)
where:
roleAssignment is the keyword for role assignments.
[..] is an expression that defines the which assignments to be used.
dxrAssignTo= takes the assignment that references the given DN (of the role).
roleParameter_ is the keyword for role parameters.
roleParameter_Project is the value after the _ that specifies the role parameter name.
Use the Roleparameter values of the role parameter Project for role assignments that reference the role "Project Member" of the subject(=user).
-
Define the role for the assignment by an unique identifying attribute
$(subject.roleAssignment[dxrAssignTo@roleName=Project Member].roleParameter_Project)
where:
dxrAssignTo@roleName= takes the assignment that references a role with the given attribute value "Project Member" for the attribute roleName
Here is a sample rule as it is presented in the Rule Editor:
($(subject.roleAssignment[dxrAssignTo@cn=Project Member].roleParameter_Project)=$\28resource.dxrproject\29)
You can define any number of rules (use the + and - buttons). The result of each rule is OR-combined to one result.
Limitations:
You must not use placeholder expressions $(subject…) or $(resource…) within AND- or OR-filters. You may specify OR-filters by adding another rule using the + button.
Examples:
1) Simple rule:
$(subject.dn)="$(resource.manager)"
This rule compares the manager attribute of the resource (a user) with the dn of the subject. It retrieves the manager(s) of the user.
2) Example for a reference chain:
($(subject.dxrContextLink.dxrPrivilegeLink)=$(resource.dn))
In this example, the subject is linked with a context object via the dxrContextLink. The attribute dxrPrivilegeLink is compared with the dn of the resource. The references are resolved recursively: if the dxrContextLink contains multiple values, then all references are resolved.
3) Access to specific attributes
($(subject.dxrPrivilegesGrantedLink)=$(resource.dxrRPvalues(name))
Allows a comparison between the approved assigned privileges at the user object (the subject) with the corresponding specific value at the group.
Related Topics
General
Subjects
Resources
Attributes Modify
Attributes Read
Attribute Policies
Attribute policies define when approval of object attribute changes is needed.
You can structure attribute policies in folders and define attribute policy objects.
Related Topics
Attribute Policies Folder
Attribute Policy
Attribute Policies Folder
This tab shows the properties for an attribute policies folder. It can contain other attribute policy folders or attribute policy objects.
The property items shown here include:
Name - the displayed name of the folder.
Description - the description for the folder.
Related Topics
Attribute Policy - General
Attribute Policy - Configuration
Attribute Policy - General
In DirX Identity Provisioning, an attribute policy represents an object that defines the attributes of an object whose change automatically triggers an approval workflow. To enable this feature, set the Attribute Modification Approval flag of the domain object.
Use this tab to view and manage the general properties of an access policy. These properties include:
Name - the name of the object.
Description - a description for the object.
Is active - whether (checked) or not (unchecked) the attribute policy is in use (activated).
Operation - the operations for which this policy is valid.
Approval Workflow - the associated approval workflow to be started. If this link is not set, the standard evaluation mechanism of the workflow engine applies.
Related Topics
Attribute Policy Folder
Attribute Policy - Configuration
Section "Understanding Modification Workflows" in chapter "Using Request Workflows" in the DirX Identity Application Development Guide.
Attribute Policy - Configuration
Use this tab of an attribute policy to select the attributes for which an approval workflow should be started. The available controls are:
Object type - the object description name for which this policy is valid.
Object class - The object class to identify entries of this type. The meta controller uses this field to locate the appropriate attribute policy.
Audit object type - The object type to be inserted into audit messages.
Available - the available properties of this object. This list comes from the corresponding object descriptions (if several object descriptions for this objects exist, the attribute list is merged).
Selected - the selected attributes for which the policy is valid. Use the arrow buttons to move attributes from the upper pane to the lower or vice-versa. If one of these attributes is changed, an approval workflow must be started. Note that this attribute list is not evaluated when deciding whether to send a change event.
Related Topics
Attribute Policy Folder
Attribute Policy - General
Section "Understanding Modification Workflows" in chapter "Using Request Workflows" in the DirX Identity Application Development Guide
Delete Policies
Delete policies define whether a request workflow should be started if an object is to be deleted.
You usually only need to define one delete policy for your domain, so using folders to structure this area is not necessary.
Related Topics
Delete Policy - General
Delete Policy - Configuration
+ Managing Delete Policies
Delete Policies Folder
This tab displays the properties for the top-level delete policies folder. It can only contain delete policy objects.
The property items shown here include:
Name - the displayed name of the folder.
Description - the description for the folder.
Related Topics
Delete Policy - General
Delete Policy - Configuration
+ Managing Delete Policies
Delete Policy - General
A delete policy configures, for a list of object types, whether a request workflow must be started.
The list of object types is configured in the Configuration tab. The When Applicable tab of the deletion request workflow must be set exactly to this object type (which is the name of the object description). The operation must be set to delete.
We recommend configuring all object types in one policy. However, the system searches all active delete policies and collects their 'delete' flags. If an object type occurs in more than one policy with different flags (one is set to true, the other to false), the result cannot be predicted: it depends on the sequence of the search result.
Use this tab to view and manage general properties of a delete policy. These properties include:
Name - the name of the object.
Description - a description for the object.
Is active - whether (checked) or not (unchecked) the delete policy is in use (activated).
Related Topics
Delete Policy Folder
Delete Policy - Configuration
+ Managing Delete Policies
Delete Policy - Configuration
Use this tab of a delete policy to select the object types for which a deletion request workflow should be started. The available controls are:
Available - displays all available object description names. Click an entry and then use the corresponding button to move it down to the selected area.
Selected - shows the selected object descriptions. Click an entry and then use the corresponding button to remove it from this list. For all entries in the list, you can set two additional attributes:
Object Class - the object class for this object description type. This field allows the meta controller to send events.
Send - whether (checked) or not (unchecked) event creation is enabled.
Related Topics
Delete Policy Folder
Delete Policy - General
+ Managing Delete Policies
Event Policies
Event policies define event-based handling of object attributes.
You usually need to define only one event policy for your domain, so folders for structuring this area are not necessary.
Related Topics
Event Policy - General
Event Policy - Configuration
+ Managing Event Policies
Event Policies Folder
This tab displays the properties for the top-level event policies folder. It can only contain event policy objects.
The property items shown here include:
Name - the displayed name of the folder.
Description - the description for the folder.
Related Topics
Event Policy - General
Event Policy - Configuration
+ Managing Event Policies
Event Policy - General
An event policy configures, for a list of object types, whether an event is sent when an entry of this type is changed. Change in this context means either an attribute change or creation of the entry.
When the IdS-J Server receives this event, it starts the event-based workflow configured for this object type.
The list of object types is configured in the Configuration tab. The event workflow requires exactly this object type (which is the name of the object description) in the field Type of its Is applicable for configuration.
We recommend configuring all object types in one policy. However, the system searches all active event policies and collects their 'send' flags. If an object type occurs in more than one policy with different flags (one is set to true, the other to false), the result cannot be predicted: it depends on the sequence of the search result.
Use this tab to view and manage general properties of an event policy. These properties include:
Name - the name of the object.
Description - a description for the object.
Is active - whether (checked) or not (unchecked) the event policy is in use (activated).
Related Topics
Event Policy Folder
Event Policy - Configuration
+ Managing Event Policies
Event Policy - Configuration
This tab of an event policy allows you to select the object types for event generation. The available controls are:
Available - displays all available object description names. Click an entry and then use the corresponding button to move it down to the selected area.
Selected - shows the selected object descriptions. Click an entry and then use the corresponding button to remove it from this list. For all entries in the list, you can set two additional attributes:
Object Class - the object class for this object description type. This value allows the meta controller to send events.
Object Class2 - a second object class for this object description type. This value allows the meta controller to distinguish between users, personas and functional users. Since personas and functional users have the object class dxrUser (as the normal users), the meta controller matches the definition with the best match (a two object class match is preferred over a single object class match).
Type - another match criterion for the meta controller. Evaluates the object’s dxrType attribute. Matching is performed in the order
1) two object classes match
2) object class and type match
3) object class matches
Send - whether (checked) or not (unchecked) event creation is enabled.
Related Topics
Event Policy Folder
Event Policy - General
+ Managing Event Policies
Risk Policies
Risk policies define the risk factors that are to be used for risk calculation and their weights and specify upper and lower risk limits for risk classification. They also store the compound score deviation and the date of the last run of the Risk Calculation workflow. Only one risk policy can be active for a domain at a time.
Related Topics
Risk Policy - General
+ Managing Risk
Risk Policy - General
Use this tab to view and manage the general properties of a risk policy object.
General properties of a risk policy include:
Name - the name of the risk policy.
Is active - whether (checked) or not (unchecked) the risk policy is in use (activated). Only one risk policy can be active for a domain at a time.
Last Risk Calculation - the date of the Risk Calculation workflow’s last run. The Risk Calculation workflow populates this field.
Compound Score Deviation – the standard deviation of the compound score over all users. The Risk Calculation workflow populates this field.
Upper Risk Limit - the upper risk limit. A user compound score that exceeds this limit classifies the risk as high.
Lower Risk Limit - the lower risk limit. A user compound score that falls below this limit classifies the risk as low.
For every risk factor that you want to use, define the risk factor and its weight. Empty risk factors are ignored. Do not define a risk factor twice. Risk factor properties include:
Risk Factor - the risk factor to be selected. Leave this field blank to ignore the selected risk factor. Don’t select a risk factor twice.
Risk Weight - the weight of the selected risk factor.
Standard Deviation - the standard deviation of the risk scores (= raw value) of this factor over all users.
mean - the arithmetic mean of the risk scores (= raw value) of this factor over all users.
count - the sum of the occurrences of the appropriate risk factor: count SoD violations, count memberships, and so on.
Related Topics
Managing Risk
Rules
Use this tab to display the properties for a rule folder. The rule folder contains either rule entries (consistency, provisioning or validation rules) or other rule folders for improving the ordering and grouping of rules.
The property items shown here include:
Name - the displayed name of the rules folder.
Description - the description for the rules folder.
Related Topics
Managing Rules
Operations
Consistency Rule - General Properties
Provisioning Rule - General Properties
Validation Rule - General Properties
Consistency Rule - General Properties
Use this tab to view and manage the general properties of a consistency rule object. These properties include:
Name - the name of the consistency rule as it is used for display and identification purposes throughout the DirX Identity Provisioning system.
Description - a description for the consistency rule.
Type - a fixed type value: ConsistencyRule (read-only).
Operation - a link to the operation that is performed on the subjects when the rule is executed. After setting this link, the name, type and description fields of the parameter list below are filled automatically.
Note: Be sure that the operation is set to active. Otherwise execution of the rule will fail.
Parameter Values - each line represents one of the parameters the operation requires.
-
Name - name of the parameter (read only)
-
Value - value of the parameter
-
Type - type of the parameter (read only)
-
Description - description of the parameter (read only)
Use the name, type and description information to enter the correct parameter values.
Is Active - whether (checked) or not (unchecked) the rule can be executed.
Note that this flag is automatically reset if the rule is deleted.
System Default - whether (checked) or not (unchecked) the object is a default object that cannot be changed (the Edit action is not available). Copy the object and then modify it according to your needs.
Related Topics
Consistency Rule - Filter
Managing Rules
Operations
Provisioning Rule - General Properties
Validation Rule - Genera Properties
Consistency Rule - Filter
Use this tab to view and manage the filter properties that define the subjects on which the consistency rule is to operate. These properties include:
Search Base - the base at which to start the search.
Search Filter - the LDAP filter condition.
Search Scope - the scope to be searched. Possible selections are:
-
Subtree - the entire subtree that belongs to the search base.
-
One Level - only the objects at the level directly under the search base.
-
Base Object - only the search base object itself.
You can use the + and - buttons to define multiple combined LDAP filters.
The following expression types can be used in the filter for time attributes:
-
$*base or *$(*base)* - represents the current time, depending on base. base can be:
NOW or gmtime or time - current time in GMT.
localtime - current time in local time zone.
date - the time of this day start in GMT.
localdate - the time of this day start in local time zone.
Examples:
dxrExpirationDate>=$NOW - retrieves all entries that will expire in future.
&(dxrStartDate>=$(date))(dxrStartDate<=$(time)) - retrieves all entries that were activated today up to now. -
$*base operation constant or *$(*base operation constant)* - the time plus or minus a constant. The format of constant is:
n*y*n*M*n*d*n*h*n*m*n*s*
where n is the number of time units. The time units are:
y years
M months
d days
h hours
m minutes
s seconds.
The order of time units is fixed, but each unit is optional. For example:
(dxrStartDate>=$(NOW-3h)) - retrieves all entries that were created within the last three hours.
(dxrExpirationDate<=$(gmtime+1y6M)) - retrieves all entries that expire in one and a half year.
A number without a time unit indicates days.
Related Topics
Consistency Rule - General Properties
Managing Rules
Operations
Provisioning Rule - General Properties
Validation Rule - General Properties
Provisioning Rule - General Properties
Use this tab to view and manage the general properties of a provisioning rule object. These properties include:
Name - the name of the provisioning rule as it is used for display and identification purposes throughout the DirX Identity Provisioning system.
Description - a description for the provisioning rule.
Type - a fixed type value: ProvisioningRule (read-only).
Operation - the provisioning operation type. Possible selections include:
-
Grant - grants the defined privileges (the subjects get these privileges).
-
Deny - denies the defined privileges (the subjects do not get these privileges).
Priority - the priority of the provisioning rule. Zero is lowest priority, 100 is highest priority. Use this parameter to define precedence during rule processing.
Is Active - whether (checked) or not (unchecked) the rule can be executed.
Note that this flag is automatically reset if the rule is deleted.
System Default - whether (checked) or not (unchecked) the object is a default object that cannot be changed (the Edit action is not available). Copy the object and then modify it according to your needs.
Related Topics
Consistency Rule - General Properties
Managing Rules
Operations
Provisioning Rule - Filter
Provisioning Rule - Privileges
Validation Rule - General Properties
Provisioning Rule - Filter
Use this tab to view and manage the filter properties that define the subjects on which the provisioning rule operates. These properties include:
Search Base - the base from which to start the search. The search base must be all or a part of the user tree.
Search Filter - the LDAP filter condition.
Search Scope - the scope to be searched. Possible selections are:
-
Subtree - the entire subtree that belongs to the search base.
-
One Level - only the objects at the level directly under the search base.
-
Base Object - only the search base object itself.
You can use the + and - buttons to define multiple combined LDAP filters.
The following expression types can be used in the filter for time attributes:
-
$*base or *$(*base)* - represents the current time, depending on base. base can be:
NOW or gmtime or time - current time in GMT.
localtime - current time in local time zone.
date - the time of this day start in GMT.
localdate - the time of this day start in local time zone.
Examples:
dxrExpirationDate>=$NOW - retrieves all entries that will expire in future.
&(dxrStartDate>=$(date))(dxrStartDate<=$(time)) - retrieves all entries that were activated today up to now. -
$*base operation constant or *$(*base operation constant)* - the time plus or minus a constant. The format of constant is:
n*y*n*M*n*d*n*h*n*m*n*s*
where n is the number of time units. The time units are:
y years
M months
d days
h hours
m minutes
s seconds.
The order of time units is fixed, but each unit is optional. For example:
(dxrStartDate>=$(NOW-3h)) - retrieves all entries that were created within the last three hours.
(dxrExpirationDate<=$(gmtime+1y6M)) - retrieves all entries that expire in one and a half years.
A number without a time unit indicates days.
Related Topics
Consistency Rule - General Properties
Managing Rules
Operations
Provisioning Rule - General Properties
Provisioning Rule - Privileges
Validation Rule - General Properties
Provisioning Rule - Privileges
Use this tab to set a list of privileges that are used by the provisioning rule for the subjects on which the provisioning rule operates. These properties include:
Privileges to Assign - the list of privileges the rule is to provision. You can define any number of privileges (roles, permissions, groups) in any combination.
Privilege Filter - this option is only available when Operation is set to Deny. It allows you to select all privileges based on the defined filter condition.
Search Base - the base from which to start the search.
Search Filter - the LDAP filter condition.
Search Scope - the scope to be searched. Possible selections are:
-
Subtree - the entire subtree belonging to the search base.
-
One Level - only the objects at the level directly under the search base.
-
Base Object - only the search base object itself.
You can use the + and - buttons to define multiple combined LDAP filters.
The following expression types can be used in the filter for time attributes:
-
$*base or *$(*base)* - represents the current time, depending on base. base can be:
NOW or gmtime or time - current time in GMT.
localtime - current time in local time zone.
date - the time of this day start in GMT.
localdate - the time of this day start in local time zone.
Examples:
dxrExpirationDate>=$NOW - retrieves all entries that will expire in future.
&(dxrStartDate>=$(date))(dxrStartDate<=$(time)) - retrieves all entries that were activated today up to now. -
$*base operation constant or *$(*base operation constant)* - the time plus or minus a constant. The format of constant is:
n*y*n*M*n*d*n*h*n*m*n*s*
where n is the number of time units. The time units are:
y years
M months
d days
h hours
m minutes
s seconds.
The order of time units is fixed, but each unit is optional. For example:
(dxrStartDate>=$(NOW-3h)) - retrieves all entries that were created within the last three hours.
(dxrExpirationDate<=$(gmtime+1y6M)) - retrieves all entries that expire in one and a half year.
A number without a time unit indicates days.
Related Topics
Consistency Rule - General Properties
Managing Rules
Operations
Provisioning Rule - Filter
Provisioning Rule - General Properties
Validation Rule - General Properties
Validation Rule - General Properties
Use this tab to view and manage the general properties of a validation rule object. These properties include:
Name - the name of the validation rule as it is used for display and identification purposes throughout the DirX Identity Provisioning system.
Description - a description for the validation rule.
Type - the fixed type value ValidationRule (read-only).
Operation - the validation operation type. Possible selections include:
-
Accept - accepts imported members and changes the member state to "IGNORED"
-
Cleanup - performs a cleanup operation on imported members by setting the member state to "DELETED"
-
Validate - analyze attribute-based privileges in a target system and add the accounts found into appropriate groups in the state "IMPORTED"
Is Active - whether (checked) or not (unchecked) the rule can be executed.
Note that this flag is automatically reset if the rule is deleted.
System Default - whether (checked) or not (unchecked) the object is a default object that cannot be changed (the Edit action is not available). Copy the object and then modify it according to your needs.
Related Topics
Consistency Rule - General Properties
Managing Rules
Operations
Provisioning Rule -General Properties
Validation Rule - Accounts
Validation Rule - Groups
Validation Rule - Accounts
Use this tab to view and manage the filter properties that restrict the number of accounts on which the validation rule operates. These properties include:
Search Base - the base from which to start the search. The search base must be all or a part of an accounts tree in a target system.
Search Filter - the LDAP filter condition.
Search Scope - the scope to be searched. Possible values include:
-
Subtree - the entire subtree belonging to the search base.
-
One Level - only the objects at the level directly under the search base.
-
Base Object - only the search base object itself.
You can use the + and - buttons to define multiple combined LDAP filters.
Related Topics
Consistency Rule - General Properties
Managing Rules
Operations
Provisioning Rule -General Properties
Validation Rule - General Properties
Validation Rule - Groups
Validation Rule - Groups
Use this tab to view and manage the filter properties that restrict the number of groups on which the validation rule operates. These properties include:
Search Base - the base from which to start the search. The search base must be all or a part of a group tree in a target system.
Search Filter - the LDAP filter condition.
Search Scope - the scope to be searched. Possible values include:
-
Subtree - the entire subtree belonging to the search base.
-
One Level - only the objects at the level directly under the search base.
-
Base Object - only the search base object itself.
You can use the + and - buttons to define multiple combined LDAP filters.
Related Topics
Consistency Rule - General Properties
Managing Rules
Operations
Provisioning Rule -General Properties
Validation Rule - General Properties
Validation Rule - Accounts
Operations
Use this tab to display the properties for an operations folder. The operations folder contains either operation entries (Executable Operation, Java Class, JavaScript Operation) or other operations folders for improving the ordering and grouping of operations.
The property items shown here include:
Name - the displayed name of the operations folder.
Description - the description for the operations folder.
Related Topics
Managing Operations
Executables
Java Class
JavaScript Action
Executables - General Properties
Use this tab to view and manage the properties of an executable operation object. These properties include:
Name - the name of the executable operation as it is used for display and identification purposes throughout the DirX Identity Provisioning system.
Description - a description for the executable operation.
Type - the fixed type value Executable (read-only).
Is Active - whether (checked) or not (unchecked) the operation can be executed.
System Default - whether (checked) or not (unchecked) the object is a default object that cannot be changed (the Edit action is not available). Copy the object and then modify it according to your needs.
Parameters - Each line represents one of the parameters the operation requires:
-
Name - name of the parameter
-
Type - type of the parameter (currently, only string is available)
-
Context - type of the parameter. Select one of the values from the drop down list
-
Description - description of the parameter
Execute asynchronously - whether the executable is executed synchronously (unchecked) or asynchronously (checked).
Is script - whether (checked) or not (unchecked) the target to execute is a script and therefore needs to be executed with a script interpreter.
Script Interpreter - the script interpreter to be used, if Is script is checked. Define your special script interpreter, otherwise the platform-specific default interpreter is used.
Windows default: cmd.exe start /C
Linux default: /bin/sh -c
Path - the path to the executable to be called. The content of this field can be operating system-dependent.
Related Topics
Java Class - General Properties
JavaScript - General Properties
Java Class - General Properties
Use this tab to view and manage shows the properties of a Java class object, including:
Java Class Name - the name of the Java class as it is used for display and identification purposes throughout the DirX Identity Provisioning system.
Description - the description for the Java class.
Is Active - whether (checked) or not (unchecked) the operation can be executed.
System Default - whether (checked) or not (unchecked) this object is a default object that cannot be changed (the Edit action is not available). Copy the object and then modify it according to your needs.
Related Topics
Executables - General Properties
Java Method - General Properties
JavaScript - General Properties
Java Method - General Properties
Use this tab to view and manage the properties of a Java method object, including:
Java Method - the name of the Java method as it is used for display and identification purposes throughout the DirX Identity Provisioning system.
Description - a description for the Java method.
Type - the fixed type value Java (read-only).
Is Active - whether (checked) or not (unchecked) the operation can be executed.
System Default - whether (checked) or not (unchecked) the object is a default object that cannot be changed (the Edit action is not available). Copy the object and then modify it according to your needs.
Parameters - each line represents one of the parameters the operation requires.
-
Name - the name of the parameter.
-
Type - the type of the parameter (currently, only string is available).
-
Context - the type of the parameter. Select a value from the drop-down list.
-
Description - the description of the parameter.
Related Topics
Executables - General Properties
Java Class - General
JavaScript - General Properties
JavaScript - General Properties
Use this tab to view and manage the properties of a JavaScript object. These properties include:
Name - the name of the JavaScript object as it is used for display and identification purposes throughout the DirX Identity Provisioning system.
Description - a description for the JavaScript object.
Type - the fixed type value JavaScript (read-only).
Is Active - whether (checked) or not (unchecked) the operation can be executed.
System Default - whether (checked) or not (unchecked) the object is a default object that cannot be changed (the Edit action is not available). Copy the object and then modify it according to your needs.
Parameters - each line represents one of the parameters the operation requires.
-
Name - the name of the parameter.
-
Type - the type of the parameter (currently, only string is available).
-
Context - the type of the parameter. Select a value from the drop-down list.
-
Description - the description of the parameter.
Related Topics
Executables - General Properties
Java Class - General Properties
JavaScript - Implementation
JavaScript - Implementation
Use this tab to display and edit the content of the JavaScript implementation. Click the Edit button to make the text editable. For more information on the editor features, see the help topic for the text editor.
You can export the content of the object into a file by clicking Export… and then entering a file name in the resulting file dialog. To replace the current content with another text in a file, click Import… and then enter the name of the file in the resulting file dialog.
Related Topics
Executables - General Properties
Java Class - General Properties
JavaScript - General Properties
Password Policies
DirX Identity provides a set of password policies that restrict password changes. The password policies are handled in the DirX Identity Services layer and not in the LDAP directory itself.
The properties shown here are:
Name - the name of the password policy.
Description - the description for the password policy.
Customization class - the names of classes that implement customized password checks or password generations for this policy; see the chapter "Customizing Password Management" in the DirX Identity Customization Guide for details.
Active - whether (checked) or not (unchecked) the password policy is active.
Default policy - whether (checked) or not (unchecked) the password policy is to be used for all users that do not have an explicit password policy assigned.
The properties related to Windows compatibility checks are:
Must meet Windows password complexity requirements - whether (checked) or not (unchecked) the password policy requires passwords to comply with the Microsoft Windows (Active Directory) password complexity requirements. You can set additional password policies if required. The Windows password complexity requirements are:
-
The password must be at least eight characters long.
-
The password must contain characters from at least three of the following five categories:
-
Uppercase letters of European languages
-
Lowercase letters of European languages
-
Digits
-
Any Unicode character that is categorized as an alphabetic character but is not uppercase or lowercase. This includes Unicode characters from Asian languages.
-
Special characters from the list: ~!@#$%^&*_-+=`|\(){}[]:;"'<>,.?/. Currency symbols such as the Euro or British pound are not counted as special characters for this policy setting.
-
The password must not contain one of the user’s Windows account names or three or more consecutive characters from one of his Windows display names.
Attributes for Windows account name checks - the user or account attributes in the DirX Identity database that contain the Windows account name; the default value is account:dxrName.
Attributes for Windows display name checks - the user or account attributes in the DirX Identity database that contain the Windows display name or parts thereof; default is account:cn.
When a user sets his password or an administrator resets the password of another user, the name checks are performed against all of the user’s Windows accounts. This doesn’t capture accounts that are assigned only later on after the password change. To make sure that the password complies with future accounts, you can define that the checks should also be performed against some user attributes that hold the Windows account or display names of the future accounts. For example, if the accounts' display names are comprised of the user’s first name and last name, enter account:cn; user:givenName; user:sn for the display name checks.
You can also perform the checks against one or more portions of an attribute value instead of the entire value. Just add a regular expression (java.util.regex syntax) to the attribute name that captures the desired parts. For example, user:cn:([a-z]+).* extracts the beginning of the common name up to the first non-ASCII letter.
History check-related properties are:
Number of passwords in history - the number of passwords that are stored in the history record. The user must define a password that is not in the history.
Don’t store current password if check disabled - disable storage of the current password. Whenever a user changes his password or his password is reset by an administrator, the new password is usually stored in the user’s password history even if the password history is disabled (that is, if Number of passwords in history is 0). This operation is performed to avoid issues in systems with one or more Windows Password Listeners. You can disable storing the password here, but do it only if you have not deployed any Windows Password Listeners. The flag is ignored if the history is enabled.
Aging check-related properties are:
Maximum age - the age after which the user’s password expires. The user must change the password after this period.
Expiration warning time - the amount of time before Maximum age is reached at which the user should be notified of the impending expiration. The password expiration notification workflow uses this value to calculate when the user needs to be warned about a password that is about to expire.
Character check-related properties are:
Minimum number of characters - the minimum length of the password.
Note: if the Windows compatibility flag is set, a number smaller than 6 is ignored.
Maximum number of characters - the maximum length of the password.
Minimum number of non-alphanumeric characters - the number of non-alphanumeric characters required for the password. Non-alphanumeric characters comprise all characters that are not letters and numbers.
Minimum number of numeric characters - the number of numeric characters required for the password.
Minimum number of special characters - the number of special characters required for the password. Special characters comprise all characters besides letters.
Minimum number of upper case characters - the number of uppercase characters required for the password.
Minimum number of lower case characters - the number of lowercase characters required for the password.
Not allowed characters - the list of characters that are not allowed in passwords.
Not allowed substrings - the list of substrings that are not allowed in passwords. You can define one or more substrings per line; separate substrings with space characters.
SoD Policies
SoD policies specify user-privilege assignments that constitute conflicts of interest. The SoD checking algorithm checks the user-privilege assignments for compliance with one or more SoD policies and reports any discovered violations.
You can structure SoD policies in folders, define SoD policies and view the resulting SoD exceptions.
Related Topics
SoD Exception
SoD Policies
SoD Policy
SoD Policies Folder
This tab shows the properties for a segregation of duties (SoD) policies folder. It can contain other SoD policy folders or SoD policy objects.
The property items shown here include:
Name - the displayed name of the folder.
Description - the description for the folder.
Related Topics
SoD Exception
SoD Policy
SoD Policy - General
An SoD policy in DirX Identity Provisioning represents an object that defines conflicting privileges of users. An example of a conflict of interest is a user who has the right to order a piece of equipment in parallel with the right to approve the order.
For each pair or group of privileges, define a separate SoD policy object. Activate the Segregation of Duty Check flag at the domain objects to enable segregation of duty checks for this domain.
The available attributes are:
Name - the name of the object.
Description - a description for the object.
Is active - whether (checked) or not (unchecked) or not the policy is used. If you activate an SoD policy, the flag Has conflicting privileges for the corresponding privileges is set. All users are also checked as to whether there are already existing SoD violations. If SoD violations are detected, the corresponding approval workflows are started. If the privilege is no longer part of an SoD policy, the flag is reset automatically.*
Note:* You must re-start DirX Identity Manager for a change to this field to take effect.
Conflicting Privileges - the list of privileges that are in conflict, which means that any of the privileges in the list is in conflict with any other privilege in this list (for example, if you define privilege p1, p2 and p3, then these conflicts are assumed: p1 <-> p2, p1 <-> p3, p2 <-> p3). If you want to define pairs of conflicting privileges, define individual SoD policies.
Related Topics
SoD Exception
SoD Policies
SoD Exception
An SoD policy in DirX Identity Provisioning can result in approved exceptions to the policy. These objects are located under the relevant SoD Policy object.
The available attributes are:
Name - the name of the object.
Description - a description for the object.
User - the relevant user.
Accepted Violations - the privilege combination that caused the SoD violation.
Approval Details - the corresponding approval details.
Related Topics
SoD Policies
SoD Policy
Delegations Folder
This tab displays the properties for a delegation folder. The delegation folder contains complete delegations (that is, a definition of which access rights are delegated from a user to another user) as well as the corresponding access rights in the folder Access Rights and its subfolders for approve, grant, modify and read access rights.
The property items shown here are the following:
Name - the displayed name of the delegations folder.
Description - the description for the delegations folder.
Related Topics
Delegations
Access Rights
Delegations
In DirX Identity Provisioning, a delegation represents an object that collects the access rights inherited from a user.
The available attributes are:
Name - the name of the delegation object.
Description - a description for the delegation object. The description should denote the main reason for this delegation.
Delegator - the person that delegates access rights to the substitute.
Substitute - the person that gets access rights from the delegator.
Start Date - the start date if the delegation is time restricted.
End Date - the end date, if the delegation is time restricted.
Delete Date - the date on which this delegation object will be deleted from the Identity Store (Provisioning Configuration).
Access Right Link - links to all access rights that belong to this delegation object.
Prevent delegation - whether (checked) or not (unchecked) further delegation is not allowed.
Originated from - the object from which this object was derived. It is either a copy or a subset of it.
Related Topics
Delegations Folder
Access Rights
Access Rights
In DirX Identity Provisioning, an access right represents an object that defines the operations that can be performed on the list of resources.
The available attributes are:
Name - the name of the access right object.
Description - a description for the access right object. The description should denote the main reason for this access right.
Originator - the access right from which this object was derived. It is either a copy or a subset of it.
Operation - the operations that can be performed on the resources. Possible operations are:
-
read - controls read access to the resources
-
modify - controls whether the subject is allowed to modify the resources
-
grant - allows assignment of resources (privileges = roles, permissions, groups) to subjects (users)
-
approve - controls approval of user-to-privilege assignments
Resource link - the list of resources (users, roles, permissions or groups).
Related Topics
Delegations Folder
Delegations
Certification Campaign View
Campaign
Campaign Folder
A campaign folder represents a campaign.It provides the following containers:
-
Notifications - this folder contains all notifications that are used for this campaign.
-
Certifications - this folder contains all certification tasks.The name depends on the campaign type (see General Properties, property Type).If users are to be certified, the folder is named User Certification.If privileges are to be certified, the container is named Privilege Certification.
Related Topics
Campaign - General Properties
Campaign- Status
Campaign - User Filter
Campaign - Privilege Filter
Campaign - User Hooks
Notification - General
Notification - Mail Body
Certification - General
Certification - Status
Certification - Approvers
Certification - Attributed Assignments
Certification - Simple Assignments
Campaign - General Properties
Use this tab to view and manage the general properties of a campaign. These properties include:
Name - the campaign name. Define it carefully: it is displayed wherever the campaign is identified, especially in Web Center.
Description - a more detailed description for the campaign. It is also shown in DirX Identity Web Center and in reports.
Type - the campaign type. Select one of the following values:
-
User Certification - users are certified. One certification task is created for each user that matches the campaign’s subject filter (see the User Filter tab). The task requires all manually-assigned privileges of this user to be certified.
-
Privilege Certification - privileges are certified. One certification task is created for each privilege that matches the campaign’s privilege filter. The task requires the manual assignments of all users to this privilege to be certified.
Owner - the user who is considered to be the owner of this campaign. Owner receives notifications on certain events; for example, when the campaign was started, finished or when some error occurs. He or she also has the access rights to change campaign entries.
Days before due date - the number of days before the certification campaign due date at which reminder notifications are to be sent, if templates for reminders are available in the certification campaign.
Interval between reminders (hours) - the number of hours between reminder notifications. This interval is suggested to the Certification Campaign Controller workflow. The real reminder notification interval depends on how often the Certification Campaign Controller workflow is executed. For example, if the workflow is scheduled to run every 24 hours, and the interval between notifications is set to 1 hour, reminder notifications will be sent every 24 hours.
Apply Changes - the action to be performed at the end of the campaign (after the due date). Select one of the following options:
-
Do not revoke any rejected privileges - changes are not applied to user or privileges. They are only visible in the campaign entries and in reports.
-
Revoke only rejected privileges that were manually assigned - changes are applied only for assignments that are explicitly rejected. Uncertified entries are left untouched.
-
Revoke all manual assigned privileges that are rejected or left uncertified - changes are applied for all assignments that are not explicitly accepted. All assignments that have been explicitly rejected or left untouched are removed.
-
Review the revocation of all manually assigned privileges that are rejected or left uncertified - changes are not applied. An approval workflow is started for each rejected, changed or untouched privilege.
Related Topics
Campaign- Status
Campaign - User Filter
Campaign - Privilege Filter
Campaign - User Hooks
Campaign - Status
Use this tab to display the status of a campaign. Status properties include:
State - the certification campaign’s state. Possible states are:
Campaign is in preparation - PREPARING - the default state of a campaign that is ready to start. This state changes after the start date is reached and the Certification Campaign Controller workflow has set up all of the certification entries.
Campaign is running - RUNNING - the campaign is running (the start date is reached) and the certification entries have been set up successfully.
Campaign failed to start - FAILED.PREPARE - the campaign failed to start. The reason for the failure is available in Logs.
Campaign finished successfully - SUCCEEDED - the campaign successfully finished.
Campaign start date and end date are expired - FAILED.EXPIRED - the campaign’s due date has passed and not all certifications are finished.
Campaign is marked for deletion - DELETED - the campaign’s Status Expiration Date has passed and the campaign is marked for deletion.
Start Date - the date at which the certification must start. When this date is reached, the Certification Campaign Controller creates a certification task for each subject (user to be certified) of the campaign.
Approval Period - the duration of the certification. This duration is added to Start Date to determine Due Date value at which the approval period will end.
Due Date - the date at which the certification campaign is planned to end. This date is calculated with Start Date and Approval Period and can be overwritten later on by the administrator with another date value. After this date, changes are applied and certifications are finished with the state FINISHED or FAILED.EXPIRED depending on the settings in Apply Changes (see the General tab). If a value is already set by the administrator, this value will not be overwritten by the Certification Campaign controller, but if Recurring Certification Campaign is enabled, this value will be overwritten with Start Date + Approval Period.
End Date - the date at which the certification campaign actually ended. This field is populated when the campaign is finished (when changes are applied).
Status Expiration Date - the date at which certification LDAP entries should be physically deleted. By default, this field is not set at campaign startup. The administrator can set it manually. When campaign is finished and the field is empty, the campaign workflow sets a default status expiration date of the current date plus 30 days. The administrator can still change this value later on.
Recurring Certification Campaign - the interval between recurring certification campaigns. If no value is set, the campaign will run only once. If values are set, the Certification Campaign controller will move the current successful campaign to the _Archive folder and will start the campaign again. Note that the Due Date will be set to the default value: Start Date + Approval Period.
Logs - important informational messages generated from the Certification Campaign Controller workflow, such as warnings and errors.
Related Topics
Campaign - General Properties
Campaign - User Filter
Campaign - Privilege Filter
Campaign - User Hooks
Campaign - User Filter
Use this tab to define the users that are to be certified in this campaign. The Certification Campaign Controller evaluates them at the campaign start. Later changes are silently ignored. Fields in this tab include:
Filter Base - the LDAP search base for users to be certified in this certification campaign. This field is mandatory for a user certification campaign.
User Filter - the LDAP search filter for users to be certified in this certification campaign. This field is mandatory for a user certification campaign.
You can use this filter to create certification campaigns for users with high risk. Use the dxrRskLevel attribute for values 0 (normal risk) and 3 (high risk).
Related Topics
Campaign - General Properties
Campaign- Status
Campaign - Privilege Filter
Campaign - User Hooks
Campaign - Privilege Filter
Use this tab to restrict the set of privilege assignments that are to be certified in a campaign. The Certification Campaign Controller evaluates them at the campaign start. Later changes are silently ignored.
Filter Base - the LDAP search base for privileges that are to be certified in this campaign. This field is mandatory for a privilege certification campaign and optional for a user certification campaign.
Privilege Filter - the LDAP search filter for privileges that are to be certified in this campaign. This field is mandatory for a privilege certification campaign and for a user certification campaign.
These fields are optional for user certification campaigns. If they are empty, all assignments for the users that match the user filter are certified.
Related Topics
Campaign - General Properties
Campaign- Status
Campaign - User Filter
Campaign - User Hooks
Campaign - User Hooks
Use this tab to customize a campaign with user hooks. You can create campaign user hooks that change standard Certification Campaign Controller operations like finding approvers or subjects (users or privileges to be certified) or sending emails. A campaign user hook must implement specific interfaces. For details, see the DirX Identity Use Case Document Access Certification.
Fields in this tab include:
Find Approvers - a Java package and class name of a user hook for selecting the approver for users (or privileges) to be certified. The specified user hook overrides the default behavior of the Certification Campaign Controller. This user hook is particularly useful when there is more than one approver for a user or privilege to be certified.
Approval Sequence - the execution order for the approval tasks. This field is evaluated when there is more than one approver for a user or privilege to be certified (called sub-certifications). The user hook needs to return a tree of approvers.
Bottom-up (Top Manager approves last) - approval starts with the leaves and ends with the top of the tree (the default).
Top-down (Top Manager approves first) - approval starts with the top and continues to the leaves. Note: With this setting, multiple parallel approval tasks can occur at the end.
Find Subjects - the Java package and class name of a user hook for locating the subjects of the campaign: the users or privileges to be certified. The specified user hook overrides the default behavior of the Certification Campaign Controller.
Limit Resources - the Java package and class name of a user hook for restricting the resources used in the campaign. For a user campaign, the resources are the assigned privileges. This specified user hook overrides the default operation of the Certification Campaign Controller.
Send Email - the Java package and class name of a user hook for changing the content of a notification or canceling the send email action.
Campaign Creator - the Java package and class name of a user hook for completely overriding the create campaign action of the Certification Campaign Controller.
Related Topics
Campaign - General Properties
Campaign- Status
Campaign - User Filter
Campaign - Privilege Filter
Notifications
Notification - General
Use this tab to view and manage the general properties of a notification. These properties include:
Name - the notification name.
Type - the notification type, which is one of the following values:
-
Campaign Start - the notification is sent to the campaign owner when the campaign start date is reached. It should contain details about the campaign.
-
Approval Start - the notification is sent to the certification approvers when the start date of their certification task is reached.
-
Approval Remind - the notification is sent during the campaign to the certifications approvers to remind them about their tasks.
-
Approval Timeout - the notification is sent at the end of a certification task (when the due date is reached). The notification should contain details about not certified subjects (users or privileges).
-
No Approver - the notification is sent to the campaign owner when no approver was found for a user or privilege to be certified. The notification should contain details about the entry to be certified.
-
Prepare Error - the notification is sent to the campaign owner if errors occurred at the start of the campaign. It should contain details about the campaign and especially on the errors.
-
Assignment Rejected - the notification is sent to the certified user when at least one of the privilege assignments has been rejected. It should contain details about the campaign and the rejected assignments.
-
Campaign End - the notification is sent to the campaign owner when the campaign end date is set. It should contain details about the campaign.
From - the email address to be used as the notification sender; for example, the address of the campaign owner ${campaign.owner.mail}.
To - one or more email addresses for the notification recipients; for example, the address of the campaign owner (${campaign.owner.mail}) or the address of an approver if the email is about a certification task: ${approver.mail}.
CC - carbon copy. See To.
BCC - blind carbon copy. See To.
Subject - the email subject heading. Extract the necessary information from the campaign object; for example, the name: Campaign ${campaign.name} has been started!
Language - the language to be used for the email. The value can be taken from an attribute name of the user; for example, ${to.preferredLanguage}.
Related Topics
Campaign - General Properties
Campaign- Status
Notification - Mail Body
Notification - Mail Body
Use this tab to define the body text of a notification. The content can contain plain text merged with placeholders taken from LDAP entries. Templates for general text and certification campaign-specific text are defined in the Provisioning View group at the following location: Domain Configuration -> Domain Name -> Nationalization.
The following list gives examples of how to include attributes of the campaign entries campaign, certification, and approvers:
#{Common Text.ParticipantSalutationTo}
${campaign.name} certification campaign is running.
Type: ${campaign.type.label}
Start time: ${campaign.startDate}
Due time: ${campaign.expirationDate}
User base: ${campaign.userFilterBase}
User filter: ${campaign.userFilter}
Privilege base: ${campaign.privilegeFilterBase}
Privilege filter: ${campaign.privilegeFilter}
<? for certification in ${certifications} ?>
Certification: '${certification.name}':
Attributed assignments:
<? for assignment in ${certification.assignmentLinks} ?>
'${assignment.dn}'
<? endfor ?>
Simple assignments:
<? for resource in ${certification.resourceLinks} ?>
'${resource.dn}'
<? endfor ?>
<? endfor ?>
Related Topics
Campaign - General Properties
Campaign- Status
Notification - General
Certifications
Certification - General
Use this tab to display and edit the general properties of a user or privilege certification. The items shown here include:
Name - the name of the certification; typically the name of the user in a user certification or the name of the privilege in a privilege certification.
Subject - the subject of the certification (a link to the user to be certified in a user certification).
Type - the type of the certification (dxrUser for a User Certification).
Campaign - the campaign name; taken from the campaign entry (folder).
A certification task can contain child entries. Each child entry represents requested changes for existing assignments; for example, a changed end date or role parameter.
Related Topics
Campaign - General Properties
Certification - Status
Certification - Approvers
Certification - Attributed Assignments
Certification - Simple Assignments
Certification - Status
Use this tab to display the status of a user or privilege certification. The items shown here include:
State - the state of the certification task. Possible values are:
-
PREPARED - certification is ready to start.
-
RUNNING - certification has started and is visible to approvers.
-
APPROVAL.FINISHED - certification is finished and all assignments are either accepted or rejected.
-
AWAITING.FOR.APPLY.CHANGES - changes defined in the certification are being applied; this is an intermediate state at the end of the campaign.
-
FINISHED - certification has finished successfully. All changes are applied.
-
RETRY.PREPARE - starting the certification failed and will be repeated.
-
FAILED.PREPARE - starting the certification failed. At least one mandatory attribute is not correct.
-
FAILED.EXPIRED - certification has expired. One or more assignments are not certified. Assignments neither accepted nor rejected are handled according the Apply Changes settings at the campaign entry (see the Campaign - General Properties tab).
-
FAILED.APPLY.CHANGES - certification is finished but one or more errors occurred when the apply changes action was executed.
Ignore rejected - rejected assignments were not removed, changes were not applied. This is a read-only flag that is populated at the end of the campaign.
Ignore uncertified - uncertified assignments were ignored and remain active. This is a read-only flag that is populated at the end of the campaign.
Start Date - the date at which the certification was started. Typically the same as the campaign start date.
Due Date - the date at which the certification task needs to be finished.. Typically the same as the campaign due date.
End Date - the date at which the certification was finished with state FINISHED or FAILED.EXPIRED.
Related Topics
Campaign - General Properties
Campaign- Status
Campaign - User Hooks
Notification - General
Certification - General
Certification - Approvers
Certification - Attributed Assignments
Certification - Simple Assignments
Certification - Approvers
Use this tab to display and edit the approvers for a user or privilege certification. Items shown here include:
Approvers - a list of all approvers for this user. By default, this is the user’s manager. For other values, you must provide a Find Approver user hook.
Potential Approvers - a list of approvers that can act as a backup for the primary approvers. This field is empty by default.
Acting Approvers - the approver who actually accepted or rejected the assignments.
Related Topics
Campaign - General Properties
Certification - Status
Certification - Attributed Assignments
Certification - Simple Assignments
Certification - Attributed Assignments
Use this tab to display the assignments with attributes; that is, assignments that have a start and end date or role parameters. The assignments shown in this tab are read-only. To approve or reject them, use an appropriate certification campaign client such as DirX Identity Web Center.
Items shown here include:
Not Certified - a list with all attributed assignments that still need to be approved.
Accepted - a list with all assignments that are accepted.
Rejected - a list with all assignments that are rejected.
Related Topics
Campaign - General Properties
Certification - General
Certification - Status
Certification - Approvers
Certification - Simple Assignments
Certification - Simple Assignments
Use this tab to display the assignments without attributes; that is, the assignments that do not have a start or end date or role parameters. The assignments shown here are read-only. To approve or reject them, use an appropriate certification campaign client such as DirX Identity Web Center.
Items shown here include:
Not Certified - a list with all assignments that still need to be approved.
Accepted - a list with all ass assignments that are accepted.
Rejected - a list with all assignments that are rejected.
Related Topics
Campaign - General Properties
Certification - General
Certification - Status
Certification - Approvers
Certification - Attributed Assignments
Request Workflows View
The Request Workflows view shows all of the items necessary for handling and maintaining request workflows:
-
The Configuration section lets you handle global objects and parameters.
-
The Definitions section lets you define flexible request workflows.
-
The Monitor section keeps a record of all workflow instances, either running or completed.
The DirX Identity Web Admin allows you to monitor the request workflow engine running in the Java-based Identity Server.
For each selected item in the tree, the respective property pages are shown on the right-hand side.Click Edit to modify property values.Note that saving your changes to the properties of an entry changes the way the request workflows operate.
Related Topics
Configuration
Monitor
Workflows
Configuration
Activity Types
The Activity Types subtree contains the component descriptions for activities.
The subfolders collect, for example, the descriptions for automatic, error and people activities.
Related Topics
Common Activities
Service
SMTP Service
Certificate Service
Common Activities
The Common Activities subtree contains common activities that can be used by all workflows.
Currently only error activities are supported.
Related Topics
Activity Types
Service
SMTP Service
Certificate Service
Services Folder
The Services subtree comprises configuration objects that define global settings for all (request) workflows; for example, the mail server parameters.
Related Topics
Activity Types
Common Activities
Service
Certificate Service
SMTP Service
Service
A service defines a resource used by the request workflow service. The property items shown here include:
Name - the displayed name of this object.
Description - the description of this object.
Location - the location of the service (a URL).
Example:
${services:[cn=Web Server]@dxrOptions(location)}/privilegeAssignment
In this case, the variable is built by searching under the services tree for an object with cn=Web Server. The attribute location is read and suffixed with the string '/privilegeAssignment' to build the correct URL.
Note: The location of Workflows -> Confguration -> Services -> Web Server is pre-configured to http://localhost:8080. As a result, the link presented by an approval request e-mail will only be usable for the machine on which the Web Center is installed, which is not desirable in production environments.
Change the location to http://*host:*port", where host is the name or IP address of the machine on which the Web Center is installed and port is the port for the Web server (for Tomcat: 8080 if not configured otherwise).
Related Topics
Activity Types
Common Activities
Certificate Service
SMTP Service
Certificate Service
This service needs to be configured if you want to send encrypted e-mail notifications. It allows you to define the external LDAP directory server from which to retrieve the user certificates that are used by the SendMail workflow for sending encrypted e-mails. Retrieval of the certificate is done by a user-defined LDAP search operation that looks (apart from the user-defined search filter) for objects with a matching e-mail address in the LDAP attribute “mail”.
The property items shown here include:
Name - the displayed name of this object.
Description - the description of this object.
Owner - the owner of this object.
IP Address - the IP address (or host name) of the external LDAP server to search for user certificates. If IP Address is not specified, the LDAP server accessing the Provisioning tree is used. In this case, no additional bind operation is performed and therefore none of the parameters Port, SSL, Authenticate, Username, Password need to be defined.
Port - the port of the LDAP server to search for user certificates (default: 389). This information only needs to be defined if you want to connect to an external LDAP directory.
SSL - whether (checked) or not (unchecked) to establish an SSL connection to the external LDAP directory.
Authenticate - whether (checked) or not (unchecked) to use simple authentication to the external LDAP server. If you check this flag, enter the information for simple authentication in the following fields:
Username - the user DN to authenticate to the LDAP server.
Password - the password of that user to authenticate.
Certificate Search Base - the base object to use for searching for user certificates
Certificate Search Filter - the filter to use for searching for user certificates. Note that this filter is internally combined with the following AND filter: “&(mail=the user’s mail address))”.
Certificate Attribute Name - the LDAP attribute name of the attribute that holds the certificate; for example, “userCertificate”
Refresh Interval [in h] - the time interval in hours (the default is 24) after which the internal map that holds the e-mail address and the corresponding certificate is cleared. For performance reasons, the SendMail workflow uses an internal map to avoid having to search for the user certificate with every incoming request. It searches for the certificate in LDAP only if it is not present in the map. After the given Refresh Interval, the content of the map is discarded to get up-to-date certificates in case they change in the external LDAP directory over time. Also keep in mind that when the certificates are changed in LDAP, you can use Load IdS-J Configuration to enforce a reset of the internal map.
Related Topics
Activity Types
Common Activities
Services Folder
Service
SMTPService
SMTP Service
SMTP Services let you define an SMTP server for e-mail notification.
The property items shown here include:
Name - the displayed name of this object.
Description - the description of this object.
Owner - the owner of this object.
SMTP host - the host name of the SMTP server to which the mail is to be sent.
Port - the port of the SMTP server where the mail is to be sent (default: 25).
SSL - whether (checked) or not (unchecked) to establish an SSL connection to the external LDAP directory.
Protocols - comma-separated list of protocols supported for SSL encryption; for example, SSLv3, TLSv1.2.
Authenticate - whether (checked) or not (unchecked) to use simple authentication to the SMTP server. If you check this flag, enter the information for simple authentication in the following fields:
Username - an administrative account to authenticate to the mail server.
Password - the password for this administrative account to authenticate.
Encrypt Email - whether (checked) or not (unchecked) to send encrypted mail. If this field is enabled, be sure to set up the Certificate Service.
Send On Encryption failure - whether (checked) or not (unchecked) to send an unencrypted mail if there are problems when encrypting it. If this field and Encrypt Email are both enabled, be sure to set up the Certificate Service.
Map mail address - if you enter dummy into this field, then no mail is sent at all (use this feature if the SMTP server is not available, for example, when demonstrating the approval workflows on a notebook that is not connected to a mail server). If you enter another mail address (for example, your mail address), all mail messages are sent to this address, no matter what the calculated mail address is. This mode is useful when demonstrating the approval workflows. You cannot use this feature in production!
Note: changing attributes in this section requires restarting the IdS-J Server. Running Load IdS-J Configuration (from the context menu at the workflow entry) is not sufficient because it only loads the workflow definitions.
Note: We support mail servers that are either configured for anonymous access (the Authenticate flag is clear) or that have an administrative account whose credentials can be configured (the Authenticate flag is set). We do not support user-specific authentication (authentication as the user in the To field).
Related Topics
Activity Types
Common Activities
Service
Certificate Service
SMS Gateway
Use this tab to define parameters for connection to an SMS Gateway service/server to send text messages. DirX Identity provides a sample implementation that connects to an HTTP service (com.siemens.idm.jobs.util.SMSGatewaySimpleHttpPluginImpl). If your SMS Gateway uses a different connection mechanism, you need to implement your own Java class. The class must implement the interface com.siemens.idm.api.notification.SMSGatewayPlugin.
The property items shown here include:
Name - the displayed name of this object.
Description - the description of this object.
Owner - the owner of this object.
Plug-in Class
Plug-in Classname - the full-qualified classname.
Destination URL
URL - the service URL
HTTP Method- the HTTP method which should be used: get or post.
Constant Parameters- constant parameters that should be part of the URL (get method) or in the body (post method).
Authentication
Authenticate - whether (checked) or not (unchecked) to use simple authentication to the SMS Gateway server. If you check this flag, enter the information for simple authentication in the following fields:
Username - an administrative account to authenticate to the Gateway server.
Password - the password for this administrative account to authenticate.
Parametername for Username - the parameter name in the URL (get) or body (post) for the Username.
Parametername for Password - the parameter name in the URL (get) or body (post) for the Password.
Text Message
Parametername for Text Message - the parameter name in the URL (get) or body (post) for the text message.
Mobile Number
Parametername for Mobile Number - the parameter name in the URL (get) or body (post) for the mobile number.
Delete any signs in number - whether specific characters such as a hypehn (-) or a plus sign (+) should be deleted in the mobile phone number.
Proxy Server
Host Name - the host name or IP address if a proxy server has to be used
Port - the port number, if a proxy server must be used.
Note: changing attributes in this section requires restarting the IdS-J Server. Running Load IdS-J Configuration (from the context menu at the workflow entry) is not sufficient because it only loads the workflow definitions.
Note: DirX Identity supports SMS gateway services that are either configured for anonymous access (Authenticate is clear) or that have an administrative account whose credentials can be configured (Authenticate is checked). DirX Identity does not support user-specific authentication (authentication as the user in the To field).
Related Topics
Activity Types
Common Activities
Service
Definitions
Workflow - General
This element allows you to configure and view the workflow structure. It is displayed in an intuitive graphical view. You can see all activities and their relationships.
Use the Zoom commands from the context menu to adjust the view. Use Open to view details.
Click Edit to add, modify or delete elements. After editing the structure, click Save to store the results or Reset to discard all changes.
For details, see the Workflow Editor description.
Note that changes of the workflow definition are only updated in the Java-based Identity Server if the server is restarted or a Load IdS-J Configuration is performed (from the context menu at the workflow entry).
Related Topics
Activity - Structure
Activity - General
Activity - Parameters
Activity - Participants
Activity - Participants Filters and Constraints
Activity - Notifications
Activity - Escalations
Workflow - Workflow
Workflow - When Applicable
Notifications
Workflow Editor
Workflow - Workflow
The top-level object that defines a workflow. It contains all activities.
Note that changes to the workflow definition are only updated in the Java-based Identity Server if the server is restarted or a Load IdS-J Configuration is performed (from the context menu at the workflow entry).
The property items shown here include:
Name - the displayed name of this object.
Description - descriptive text to be used below the title of the Web page. Use this field to describe what this page is about and give hints on how to use it. This field supports nationalization. You can use nationalized items and/or strings with expressions (containing workflow variables), but no expressions inside a nationalized item.
Workflow Type - the type of workflow (either Request or Certification). Use this field to separate workflow types for processing in multiple Java-based Servers.
Monitor Display - the display name of instances in the Monitor subtree. Use variables to get individual instance names. See the section "Request Workflows" in the DirX Identity Application Development Guide for information on how to use variables.
Examples:
${workflow.subject.sn} ${workflow.subject.givenName}
results in "Smith Joe" as the display name.
<? if ${workflow.subject.sn} == null ?> Under construction (${UID}) <? else ?>${workflow.subject.sn},${workflow.subject.givenName} <? endif ?>
results if sn is empty to "Under construction 12323432" or if sn is filled to "Smith Joe".
Owner - the responsible administrator for this workflow. Mails from this workflow can be sent on behalf of this person (From field) and this person can be notified if instances of this workflow fail.
Error activity - a link to the relevant error activity for this workflow if something goes wrong at the workflow level. By default, this link points to the configured General Error activity (Workflows -> Configuration -> Common Activities -> Default). Alternatively, you can create and link your own general error activity (for example under Workflows -> Configuration -> Common Activities -> my-project) or you can create an error activity local to the workflow.
Active - whether (checked) or not (unchecked) the workflow engine and the Web Center can use this workflow.
Timeout - the time at which the workflow times out. If you enter 0, the workflow does not time out.
Related Topics
Activity - General
Activity - Activity
Activity - Parameters
Activity - Participants
Activity - Participants Filter and Constraints
Activity - Notifications
Activity - Escalations
Workflow - General
Workflow - When Applicable
Notifications
Workflow - When Applicable
Use this tab to define the applicability of this workflow, if the workflow is not directly defined via a link.
Note that changes to the workflow definition are only updated in the Java-based Identity Server if the server is restarted or a Load IdS-J Configuration is performed (from the context menu at the workflow entry).
The property items shown here include:
Operation - the type of operation. Available types are:
-
Create - workflow to create an object or an assignment
-
Modify - workflow to modify an object or an assignment
-
Delete - workflow to delete an object or an assignment
-
Re-approve - workflow for re-approval of an assignment
-
SoD - mitigation workflow for segregation of duties approvals
Subject - the DirX Identity object type on which this workflow operates.
Resource Type - the type(s) of resource(s) this workflow definition is for.
Note: if no resource is defined, a "not present" condition is automatically entered into the resulting XML definition.
Priority - the priority of this workflow definition. Use this field to define a sequence of workflows if the selection is not unique.
Condition - an optional filter definition. Select "none" if no additional filter is necessary. Use the LDAP filter editor to define a more specific applicability of this workflow. You can define any combination of expressions.
Some examples of conditions are:
initiator.c equals DE
which is converted to the internal expression
${requestcontext.initiator.c}="DE"
It compares whether the c attribute of the initiator is equal to "DE".
subject.c equals DE
which is converted to the internal expression
${requestcontext.subject.c}="DE"
It compares whether the c attribute of the subject is equal to "DE".
${requestcontext.resource.dxrassignto@description} equals MyRoleDescription
is an example showing that you can define internal expressions of any kind. Just enter it into the corresponding text field.
It compares the description attribute of the resource with the value "MyRoleDescription".
Related Topics
Activity - General
Activity - Activity
Activity - Parameters
Activity - Participants
Activity - Participants Filter and Constraints
Activity - Notifications
Activity - Escalations
Workflow - General
Workflow - Workflow
Notifications
Activity - General
Use this element to control the activity’s structure. It is displayed in an intuitive graphical view. You can see all sub-activities and their relationships.
Use the Zoom commands to adjust the view.
Click Edit to activate or deactivate elements. After editing the structure, click Save to store the results or Reset to discard all changes.
For details, see the Activity Editor description.
Note that changes to the workflow definition are only updated in the Java-based Identity Server if the server is restarted or a Load IdS-J Configuration is performed (from the context menu at the workflow entry).
Related Topics
Activity - Activity
Activity - Parameters
Activity - Participants
Activity - Participants Filter and Constraints
Activity - Notifications
Activity - Escalations
Workflow - General
Workflow - Workflow
Workflow - When Applicable
Activity Editor
Notifications
Activity - Activity
Use this tab to define an activity’s general properties.
Note that changes of the workflow definition are only updated in the Java-based Identity Server if the server is restarted or a Load IdS-J Configuration is performed (from the context menu at the workflow entry).
The property items shown here include (note: not all activities contain all fields):
Name - the displayed name of this object.
Title - the text to be used as the Web page title. This field is only available for people activities.
Note: This field supports nationalization. You can use nationalized items and/or strings with expressions (containing workflow and activity variables), but no expressions inside a nationalized item.
Description - the description of this object. This field supports nationalization..You can use nationalized items and/or strings with expressions (containing workflow and activity variables), but no expressions inside a nationalized item.
Start Condition - the condition that is necessary to start this activity.
Name - the name that is displayed in the graphical view at the connecting line.
Activity - the predecessor activity (select it from the list)
Trigger - define a variable (State or applicationState), a condition and a value.
Is final - whether (checked) or not (unchecked) the activity is handled as the final (end) activity for this workflow. Set this flag for all activities that are connected to the end node.
Client Signature - whether (checked) or not (unchecked) the activity is protected with client signature (only visible for people activities). In this case, the actor for this activity must provide a valid signature from his card (works only on Windows platforms and with Internet Explorer).
Note: you must also set the Enable Auditing for -> Request Workflows flag and the Enable Client Signature for -> Request Workflows flag at the domain object to enable this feature.
Content read only - whether (checked) or not (unchecked) the order data can be changed. When checked, the approver can accept or reject the data but he cannot change it. When clear, the approver is allowed to modify some or all of the data.
Note that setting the Approval content read only flag at the domain object overrides this flag.
Resource family - the type of resource this activity needs to run. It runs only on servers or worker containers that are associated with the same resource family(ies).
Timeout - the timeout for the activity. If you enter 0, then the workflow does not time out.
Retry Limit - the number of retries the server will perform.
Wait Before Retry - the time between retries.
Related Topics
Activity - General
Activity - Parameters
Activity - Participants
Activity - Participants Filter and Constraints
Activity - Notifications
Activity - Escalations
Workflow - General
Workflow - Workflow
Workflow - When Applicable
Notifications
Activity - Parameters
This tab contains a list of parameters for configuring the specific activity.
Note that changes of the workflow definition are only updated in the Java-based Identity Server if the server is restarted or a Load IdS-J Configuration is performed (from the context menu at the workflow entry).
The parameters displayed in this tab depend on the activity type. For some activities (the Apply activities), common parameters are available. These parameters include:
Apply subject order - whether (checked) or not (unchecked) the activity performs the operation defined in the subject order. This is either a creation request or a request to modify attributes (created by previous activity steps or workflows):
-
It creates a new object if requested.
-
It adds new attributes.
-
It modifies or deletes existing attributes (if the object did already exist).
-
If the target object is a user: it checks whether one or more attributes are Permission Parameters. If this is true, it performs a privilege resolution.
Evaluate assignments - whether (checked) or not (unchecked) the activity evaluates all assignments as defined in the according order (created by previous activity steps or workflows):
-
The activity performs a privilege resolution and initiates (only if Enable Real-time Provisioning is set at the target system) the necessary updates by creating update events.
Start approval workflows - whether (checked) or not (unchecked) the activity performs for all assignments defined in the according order (created by previous activity steps or workflows) a privilege resolution and starts (only if Allow Real-Time Provisioning is set at the target system) the necessary updates by creating update events for the target systems.
Class name - the Java that can intercept the preprocessing and postprocessing of the apply activity. The class must implement the interface siemens.dxr.service.order.api.ApplyChangesUserHook from dxrServices.jar and must be deployed in ${DIRXIDENTITY_INST_PATH}/ids-j-*/confdb/common/lib.
See the section "Implementing a User Hook for an applyChange Activity" in the DirX Identity Application Development Guide for more information.
Track changes - whether (checked) or not (unchecked) provisioning actions for accounts and groups caused by the order are noted at the workflow instance (workflow context). A Check Provisioning activity can then check whether these provisioning actions have completed. Note that this activity is named Wait for completed provisioning in the sample workflows.
Track changes in child workflows - whether (checked) or not (unchecked) the child workflow propagates all provisioning actions for accounts and groups to the parent workflow. A Check Provisioning activity in the parent workflow can then check whether these provisioning actions have completed. Note that this activity is named Wait for completed provisioning in the sample workflows.
The following table shows the standard activity types and corresponding flag settings:
| Activity Name | Apply subject order | Evaluate assignments | Start approval workflows | Track changes | Track changes in child workflows |
|---|---|---|---|---|---|
Apply object |
X |
- |
- |
- |
N/A |
Apply user with assignments |
X |
X |
X |
- |
N/A |
Apply approved privileges |
- |
X |
- |
- |
N/A. |
Apply order |
X |
(X) |
(X) |
X |
X |
Legend: X=set, -=not set, (X)=implicitly set, N/A=not available
Apply approved privileges
Implements a privilege assignment after approval is performed.
This type is based on a common implementation that is controlled via flags. The flags are correctly set for this activity type, but you can change them if required. These settings are:
-
Apply subject order - not set
-
Evaluate assignments - set
-
Start approval workflows - not set
-
Class name - not set
-
Track changes - not set
For a detailed description of these flags, see the common parameters description.
Apply object
Applies the subject order, which can be either a creation or a modification request. Use this type for creation of objects other than users (roles, etc.). You can also use it for modification of any object type (including users).
This type is based on a common implementation that is controlled via flags. The flags are correctly set for this activity type, but you can change them if required. The settings are:
-
Apply subject order - set
-
Evaluate assignments - not set
-
Start approval workflows - not set
-
Class name - not set
-
Track changes - not set
For a detailed description of these flags, see the common parameters description.
Apply orders from ticket
Applies the subject order, which can be either a creation or a modification request for a user. It also evaluates assignments and starts (if required) approval workflows.
This type is based on a common implementation that is controlled via flags. The flags are correctly set for this activity type, but you can change them if required. The settings are:
-
Apply subject order - set
-
(Evaluate assignments - implicitly set (not changeable))
-
(Start approval workflows - implicitly set (not changeable))
-
Class name - not set
-
Track changes - set
-
Track changes in child workflows - set
For a detailed description of these flags, see the common parameters description.
Apply user with assignments
Applies the subject order, which can be either a creation or a modification request for a user. It also evaluates assignments and starts (if required) approval workflows.
This type is based on a common implementation that is controlled via flags. The flags are correctly set for this activity type, but you can change them if required. The settings are:
-
Apply subject order - set
-
Evaluate assignments - set
-
Start approval workflows - set
-
Class name - not set
-
Track changes - not set
For a detailed description of these flags, see the common parameters description.
Approve Creation:
Attributes - the list of attributes to approve. Enter the LDAP names of the attributes.
Note: the display style of each attribute is taken from the object description (type and editor).
Acknowledge Update:
Updates the TS State account or group states as defined by the State attribute and the membership states as defined by DirX Identity.
Calculate VMID GUID:
GUID Attribute - the name of the attribute in which the generated GUID value is to be stored.
Calculate Siemens GUID:
Note: this service is only accessible within the Siemens internal network. See the corresponding service description for details.
-
GUID Attribute - the name of the attribute in which the calculated GUID is stored.
Connection attributes:
-
URL - the network address of the Web service
-
User ID - the user identifier who calls the Web service; more precisely the application. The GUID module allows access only for registered applications.
-
Password - the password for the user ID.
-
Requestor - the user who is using the application to request the Web service.
-
Initial Role - a number that describes the required data and validation base.
Attributes for error handling:
-
Retry Count - the number of retries to be performed in the event of network error.
-
Interval (in sec) - the interval before the next retry is performed.
The LDAP attributes sn, givenname, mail and c are used to calculate a new GUID. For other attributes, the corresponding LDAP attribute is not fixed. These attributes are configured in the Additional Parameters tab (the names are case-sensitive, enter the following name into the name column and the LDAP attribute name from which the value is to be taken into the value column):
-
birthname - the attribute used for the value of the birthname parameter.
-
birthdate - the attribute used for the value of the birthdate parameter. If the value ends with Z, the value is automatically converted from Zulu time to the required date format dd*.MM.*yyyy. Otherwise, the value is passed on as it is.
-
birthplace - the attribute used for the value of the birthplace parameter.
-
nameprefix - the attribute used for the value of the nameprefix parameter.
-
namesuffix - the attribute used for the value of the namesuffix parameter.
An additional configuration parameter is:
-
dosearch - whether (default) or not a search should be performed. Set this field to 0 if you do not want a search to be performed after the method getNewGID() fails.
Check SoD:
(has no parameters)
Enter Attributes:
User Base - the location at which to create the object.
Attributes - the list of attributes required to create the object. Available columns are:
Name - the LDAP name of the attribute.
Description - the display name of the attribute for the Web Center.
Mandatory - the attribute must be populated by the participant. Mandatory attributes are highlighted in red.
Map Attributes:
Defines additional attributes or recalculates existing attributes (in this workflow order).
Attributes - a list of name / value pairs. Available columns are:
Name - the LDAP name of the attribute.
Value - the expression that defines the value. You can use it to set constants or to combine attributes to populate another attribute or to recalculate an attribute.
Examples:
employeeType = Customer
cn = ${sn} + " " + ${givenName}
Notification:
From - the e-mail address of the sender.
To - the e-mail address of the receiver.
CC - the e-mail addresses to copy this e-mail.
BCC - the blind copy emails addresses to copy this email.
Subject - the title (subject) of the email.
Language - the e-mail is sent in the defined language. You can either set a fixed value like en (choose from the drop-down list) or a variable value, for example ${workflow.subject.preferredLanguage} which defines the language value dynamically based on the preferredLanguage attribute of the subject.
Body - the body of the e-mail.
All fields can contain variables that are substituted at runtime. See the section "Request Workflows" in the DirX Identity Application Development Guide for more information.
Request Privileges:
Request Roles - lets the participant assign roles.
Request Permissions - lets the participant assign permissions.
Request Groups - lets the participant assign groups.
SubjectFromEntry:
This activity type is used for the first activity in the persona and functional user create workflows, Persona from User / Functional User from User. It creates default values from the persona’s owner or the functional user’s sponsor and the new object’s parent DN.
The activity is configured with the following parameters:
Name of Object Description - the name of the object description to be used to create the object template from the responsible person; for example, PersonaFromUser or FunctionalUserFromUser. If left blank, the name of this object description is derived from the related user and the destination type (see the example below).
Parent folder for subject - the default parent folder for the subject. If left empty, the responsible user’s parent folder is used.
Context attribute for associated entry - the name of the worklow context attribute that contains the DN of the associated entry (sponsor or owner) from which to create the default values. Web Center populates the attribute associatedEntry with this information, so this parameter normally should not be changed.
Context attribute for destination OD name - the name of the worklow context attribute that contains the object description name of the entry to be created. Web Center populates the attribute destinationType with this information, so this parameter normally should not be changed.
Example:
If a new persona is created in Web Center, destinationType contains dxrPersona. The SubjectFromEntry activity uses the createFrom tag in the template’s object description to determine the object description to be used to create the default values from the template object. This action results in PersonaFromUser, since the createFrom tags in the UserCommon.xml object description are
<createFrom destinationType="dxrPersona" objectDescriptionName="PersonaFromUser"/>
<createFrom destinationType="dxrFunctionalUser" objectDescriptionName="FunctionalUserFromUser"/>
With this mechanism, the same workflows can be used to create personas from users or personas and to create functional users from users or personas.
Related Topics
Activity - General
Activity - Activity
Activity - Participants
Activity - Participants Filter and Constraints
Activity - Notifications
Activity - Escalations
Workflow - General
Workflow - Workflow
Workflow - When Applicable
Notifications
Activity - Participants
Use this tab to define participants and the procedure for how they interact.
Note that changes to the workflow definition are only updated in the Java-based Identity Server if either the server is restarted or a Load IdS-J Configuration is performed (from the context menu at the workflow entry).
First, select the calculation method:
static - a static list of participants or a static list of dynamic participant definitions.
A static list is useful when a fixed number of persons are responsible for approval (for example, specific and well-defined persons from the IT organization).
You can also define the initiator of the workflow as a participant (select from the drop-down menu).
+
You can also set dynamic participant definitions here. This feature uses the same definitions as the ones used for dynamic mail text creation. See the chapter "Using Variable Substitution" in the DirX Identity Application Development Guide for more information. Here are some samples:
${workflow.subject.manager} - retrieves the manager(s) of the subject (uses the manager link to look up the manager DNs)
${workflow.subject.owner} - retrieves all owners of the subject (uses the owner link to look up the owner DNs)
${workflow.subject.manager.manager} - retrieves the manager of the subject’s manager (useful for escalation)
${workflow.subject.dxrLocationLink.manager} - retrieves the manager of the location to which the subject is assigned
${workflow.previousParticipants.manager} - retrieves the manager(s) of the previous activity during an escalation
Use multiple lines to retrieve users via different links (for example, ${workflow.subject.manager} and ${workflow.subject.secretary}).
Make sure that the expressions represent objects of type User. Note also that this feature works for single-value and multi-value properties.
+ Additional parameters for the static definition are:
Size limit - the maximum number of participants. Use this field to restrict the number of participants. The value 0 indicates that there is no limit.
groups - the groups whose members define the participants. If the group holds members of type SvcTSAccount, the users identified by the dxrUserLink attribute are returned; otherwise, the members of type SvcUser are returned. Use this method, for example, for a hotline with a varying number of persons that are defined via roles. Additional parameters for the groups definition include:
Size limit - the maximum number of participants. Use this field to restrict the number of participants. The value 0 indicates that there is no limit.
filter - the filter to be used to calculate the participants. In this case, the list of participants is defined by all persons that match the filter criteria. Use this method, for example, for all persons from an organization. The filter parameters are:
Search base - the node at which to start the search.
Search scope - the scope of the search. Valid parameters are:
-
Base Object - the search is done on the search base only.
-
One Level - the search is done on the first level below the search base.
-
Subtree - the search is done on the entire subtree below the search base.
Search filter - the LDAP filter condition. Use the filter editor to define it.
Size limit - the maximum number of retrieved results. Use this field to restrict the number of participants. The value 0 indicates that there is no limit.
access Policy - the access policy to be used to calculate the participants.
Type - the view from which to calculate participants for a user-to-privilege assignment
-
User - calculate participants from the user view.
-
Privilege - calculate participants from the privilege view.
Size Limit - the maximum number of retrieved results. Use this field to restrict the number of participants. The value 0 indicates that there is no limit.
Note: for details about configuration with access policies, see the section "Policies for Approvals" in the chapter "Managing Policies -> Delegated Administration". For a sample workflow that uses this technology, see also the subsection "4-Eye Approval" in the section "Understanding Assignment Workflows" in the chapter "Using Request Workflows" in the DirX Identity Application Development Guide.
class - the customer-specific participant retrieval method. For information on writing your own Java-based participant retrieval method, see the chapter "Implementing a Java Class for Finding Participants" in the DirX Identity Application Development Guide or the use case document about "Java Programming". Additional parameters for class definition include:
Class - name of the user defined Java class
Parameters - parameters that are passed as a Java "Map" to the user-defined Java class. The parameters are defined as type / value pairs.
Size limit - restricts the number of participants. This value is important because it allows you to restrict the maximum number of participants. The value 0 implies that there is no limit.
Next, define the operational parameters:
Condition - the condition under which the approval process is finished:
-
All-must-succeed - all participants must accept: for a successful approval with status "accepted", all participants must accept. If one participant rejects, the result is "rejected' and the entire approval process is aborted (the other participants are no longer asked to decide about approval).
-
Only-one-may-decide - only one participant must decide (either accepts or rejects), after which the approval process is aborted (the other participants are no longer asked to decide about approval).
Execution - the type of execution:
-
Sequential - the approvals are executed in sequential order.
-
Parallel - the approvals are executed in parallel order.
Reduce Runtime Activities - whether (checked) or not (unchecked) the workflow engine uses a single activity for all participants. By default, the workflow engine creates one activity for each participant in addition to the master activity. Setting this flag forces the workflow engine to use a single activity (in addition to the master activity) for all participants. This configuration can significantly reduce the amount of activities in the Java-based Identity Server and thus enhance performance.
Related Topics
Activity - General
Activity - Activity
Activity - Parameters
Activity - Participants Filter and Constraints
Activity - Notifications
Activity - Escalations
Workflow - General
Workflow - Workflow
Workflow - When Applicable
Notifications
Activity - Participants Filter and Constraints
Use this tab to define filters and constraints. Filters are evaluated before the constraint operation is performed.
Note that changes to the workflow definition are only updated in the Java-based Identity Server if either the server is restarted or a Load IdS-J Configuration operation is performed (from the context menu at the workflow entry).
After the filter operation, you can define a constraint operation in Java. For example, you can define a minimum number of participants. If the check fails, manual repair of the workflow is necessary.
Filter Class - the filter to be used on the calculated participants list. For example, you can remove specific persons or restrict the number of participants. Predefined Constraints classes are:
com.siemens.idm.requestworkflow.participant.ParticipantFilterInitiator - filters the initiator of the workflow from the list. You must ensure that there is more than one participant in the list if you use the Constraints Class to check for zero participants.
Constraints Class - the (Java) constraint operation to be used; for example, you can check a minimum number of participants. If this fails, manual repair of the workflow is necessary. Predefined Constraints classes are:
com.siemens.idm.requestworkflow.participant.ParticipantConstraintMinOne - checks that the number of participants is not zero.
See the section "Understanding Request Workflow States" in chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Reference for more information.
Related Topics
Activity - General
Activity - Activity
Activity - Parameters
Activity - Participants
Activity - Notifications
Activity - Escalations
Workflow - General
Workflow - Workflow
Workflow - When Applicable
Notifications
Activity - Notifications
Use this tab to define the notifications to be used for an activity. The following types are available:
Notify before - sends a notification before the main step of the activity is performed. This is useful to inform participants before the approval step.
Notify on error - sends a notification if an error occurred while the main step of the activity is performed.
Notify after - sends a notification after the main step execution.
Click the button behind the text field to create a new notification (the notification wizard opens) or view or edit an existing notification.
Click the delete button behind the text field to remove a notification.
Note that changes to the workflow definition are only updated in the Java-based Identity Server if the server is restarted or a Load IdS-J Configuration operation is performed (from the context menu at the workflow entry).
Related Topics
Activity - General
Activity - Activity
Activity - Parameters
Activity - Participants
Activity - Participants Filter and Constraints
Activity - Escalations
Workflow - General
Workflow - Workflow
Workflow - When Applicable
Notifications
Activity - Escalations
Use this tab to define a ordered list of escalation steps. For example, you can define the manager of a user as the first step and the secretary of the manager as the second step.
You can edit the escalation table as follows:
-
Use
to create a new escalation line. A wizard opens. Define a name, a description, the timeout, the participants and the operation parameters. -
Display an existing one with
. -
Move lines up and down with
and
to define the sequence of escalations. -
Delete a line with
.
Note that changes to the workflow definition are only updated in the Java-based Identity Server if the server is restarted or a Load IDS-J Configuration operation is performed (from the context menu at the workflow entry).
Related Topics
Activity - General
Activity - Activity
Activity - Parameters
Activity - Participants
Activity - Participants Filter and Constraints
Activity - Notifications
Workflow - General
Workflow - Workflow
Workflow - When Applicable
Notifications
Notifications
Use this tab to view and manage notification objects. Notifications properties include:
General
Name - the internal name of the notification object.
JobType - the job type (currently, only mailNotification is available).
Separate mails - whether (checked) or not separate mail messages are sent to each of the mail addresses in the To field. If you set this flag, make sure that the mail text is configured accordingly.
Userhook - the user hook that permits modifying e-mail properties like to, cc, subject, and body before sending the e-mail. The userhook class must implement the interface com.siemens.idm.api.notification.EmailUserhook. The method parameter e-mailContext allows accessing the workflow-related data like subject, resources, workflow name, activity name, and so on. It must be deployed to the folder ${DIRXIDENTITY_INST_PATH}/ids-j-*/confdb/common/lib.
Operations after notification
(currently not used)
Mail parameters
From - the e-mail address of the sender.
To - the e-mail address of the receiver.
CC - the e-mail addresses to copy this e-mail.
BCC - the blind copy e-mails addresses to copy this e-mail.
Subject - the title (subject) of the e-mail.
Language - the e-mail is sent in the defined language. You can either set a fixed value like en (choose from the drop-down list) or a variable value; for example, ${workflow.subject.preferredLanguage} which defines the language value dynamically based on the preferredLanguage attribute of the subject.
Body - the body of the e-mail. To send a notification in HTML format, the resolved body must start with a <!DOCTYPE HTML string, for example <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">. The resolved body must form a valid HTML document. HTML tags can be then used directly in the mail body as well as in nationalization texts.
All fields can contain variables that are substituted at runtime. See the section "Request Workflows" in the DirX Identity Application Development Guide for more information.
Related Topics
Activity - Activity
Activity - Parameters
Activity - Participants
Activity - Participants Filter and Constraints
Activity - Notifications
Activity - Escalations
Workflow - General
Workflow - Workflow
Workflow - When Applicable
Activity Editor
SendMail
Use this tab to define the system send mail workflow. Properties include:
General
Name - the name of the workflow object.
Description - the description of the object.
Control
Active - whether (checked) or not (unchecked) the workflow is active.
Timeout - the time in seconds at which the workflow times out.
Number of retries - the number of retries the server will perform.
Wait before retry - the time in seconds between retries.
SMTP-service - the link to the SMTP service object.
Send Text Message
Use this tab to define the system Send Text Message workflow. Properties include:
General
Name - the name of the workflow object.
Description - the description of the object.
Control
Active - whether (checked) or not (unchecked) the workflow is active.
Timeout - the time in seconds at which the workflow times out.
Number of retries - the number of retries the server will perform.
Wait before retry - the time in seconds between retries.
SMS-Gateway - the link to the SMS Gateway service object.
Note: The Send Text Message workflow can only resolve nationalization definitions from the central Nationalization folder in the Domain Configuration.
Monitor
Request Workflow Instance
The instance of a running or completed workflow. It contains all activities as sub-entries. The workflow instance is preceded by an icon. A clock icon shows running workflows, a red cross shows failed workflows, the workflow icon shows successful workflows.
The property items displayed include:
Structure
Structure - the graphical representation of the workflow instance. It shows all activities (large objects) and the structural items of the workflow (small objects).
Workflow
Name - the displayed name of the workflow instance.
Description - the description of this workflow instance.
Workflow Type - the workflow type.
Operation Type - the type of operation.
Subject Type - the type of object this workflow is for.
Initiator - the user that initiated this workflow.
Subject - the link to the subject (for example, a user).
Resources - the links to the related resources (if any).
Status Information
State - the state of the workflow. See the status handling section for details.
Start date - the time at which this workflow instance was started.
Expiration date - the time at which this workflow instance expires. This value is calculated by start time plus workflow timeout.
End date - the time at which this workflow instance finished. This field is empty for running workflows.
Status Expiration - the lifetime of this workflow instance. Set up a cleanup consistency workflow to delete these instances from time to time.
Error messages - a list of problems that occurred during request workflow processing.
Object
This tab displays the set of attributes to be modified for this object (the subject). It provides the following columns:
Due date - the date on which this change will be performed. If this field is empty, the change is performed immediately after approval.
Attribute - the name of the attribute.
Old value - the old value.
New value - the new value.
Note that the operation is indirectly defined by the value combination:
Add - the old value is empty, new value is present.
Modify - both values are present.
Delete - the old value is present, new value is empty.
Assignments
This tab displays the assignments of resources to this subject that are to be modified. It provides the following columns:
Op - the operation: '+' stands for add, '-' for remove and 'o' for modify.
Due date - the date on which this change will be performed. If empty the change is performed immediately after approval.
Type - the type of resource (privilege).
Name - the name of the resource.
Attribute - the attribute name.
Old values - the old value of a resource attribute.
New values - the new value of a resource attribute.
Assigned by - the type of assignment (manual or by rule).
Child Workflows
This tab lists all started child workflows. Click a line and then click the icon on the right side of the table to navigate to this workflow instance. Use the arrow button of the Manager to return to the parent workflow. These columns exist:
Instance ID - the instance ID of the started child workflow (this is the cn).
Name - the display name of the child workflow.
Path - the relative path of the child workflow.
State - the state (only visible after workflow completion).
Application State - the application state (only visible after workflow completion).
Track Changes
A list of all provisioning actions that are necessary to complete the workflow. The following columns are available:
Name - the name of the workflow
This workflow - indicates changes from this workflow instance._
name_ - the display name of the sub workflow.
No - the line number per workflow. For example, if a workflow produces three changes, these are numbered from 1 to 3.
Op - the type of request ('+' for Addition, 'o' for Modification and '-' for Deletion).
Type - the type of object (Group or Account).
State - the target system state of the object.
Object - the DN of the object (account or group).
Member - the member attribute of the account for group membership operations.
Conflict - the conflicts that exist between different lines, for example, a parallel add and delete of a membership in a ticket.
For LDAP searches, most of this information is available as searchable LDAP attributes.
Related Topics
Monitor
Workflows
Activity Instance
Request Workflow Activity Instance
An activity instance of a running or completed workflow. It is preceded by an icon. A clock icon shows running activities, a yellow hub shows not yet active activities, a green hub shows successfully completed activities and a red cross shows failed activities.
The property items shown here include:
General
Name - the displayed name of this activity instance.
Description - the description for this activity instance.
Operation type - the operation type. Valid types are:
-
automatic - an activity to be executed automatically by DirX Identity.
-
notification - an activity to notify persons.
-
people - an activity to be performed by one or more participants.
Activity Type - the action that the activity performs (for example, applyChange). Note: Customers can extend this list.
Start Condition - the start condition that triggered the activity.
Status Information
State - the state of the activity. Valid values are:
-
FAILED - an error occurred.
-
SUCCEEDED - the activity performed successfully.
Application state - the state of the application. The values are individual to each activity. Common values are:
-
ACCEPTED - a participant accepted the approval request.
-
REJECTED - a participant rejected the approval request.
Reason - the reason that the participant entered into this field.
Participant - the participants of this activity before the approval. Shows the participants that approved after approval.
Potential participant - is empty before approval. Shows all participants that did not approve after approval.
Start date - the time at which this activity instance was started.
Expiration date - time at which this activity expires.
End date - the time at which this activity instance finished. This field is empty for running activities.
Escalation Level - the current level of escalation for this activity.
Retry Limit - the number of retries that have been performed up to now.
Related Topics
Monitor
Workflows
Workflow Instance
Target Systems View
The Target Systems view shows a list all currently configured target systems, their configuration data and properties.This information includes the list of all accounts valid for accessing the respective target system, the target system-specific descriptions of objects, the description of specific property pages, proposal lists, obligations, JavaScript files and reports.Additional query folders may exist to filter out subsets of this data.
For each selected item in the tree, the corresponding property pages are shown on the right-hand side.Use Edit to modify property values.Note that saving the properties of an entry will result in another resolution of its relationships to other objects.
Related Topics
Target System
Account
Group
JavaScript File
Object / Property Page Description
Proposal List
Report
Wizard
Target System Wizard - Overview
The target system wizard allows for easy creation of a target system in the Provisioning and the Connectivity views. After you enter all required information into the wizard, the target system is ready to use, including all of the workflows necessary for initial load, synchronization, validation and password synchronization.
When you use this wizard for the first time in a domain, DirX Identity assists you in creating a brand new Connectivity scenario.
When you subsequently use it for additional target systems, DirX Identity adds only the necessary components to the existing Connectivity scenario.
Note: If the target system requires a target system-specific schema extension, make sure that you extend the schema before you create the new target system.
Related Topics
Target System Selection
General Properties
Target System Options
Connectivity Configuration
Identity Store
Synchronization Scenario
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Type Selection
Select one of the provided target system types to use as a template.
If the target system you want to add is not displayed in the list of available templates, select a template of a target system that most resembles your target system and adapt it to your requirements. See the DirX Identity Customization Guide for more information.
Check Accounts and groups in common subtree if you want accounts and groups to be kept in a common Accounts and Groups subtree under your target system. Do not check this field if you want the wizard to create separate folders for Accounts and Groups. This makes sense especially for LDAP and ADS type target systems.
Note: The template name for a target system of type ADS is still called Windows 2000 for compatibility reasons, but it is the appropriate template for all Windows systems of versions greater than Windows 2000 with an Active Directory installed.
Related Topics
Overview
General Properties
Target System Advanced
Target System Timing
Target System Options
Connectivity Configuration
Identity Store
Connectivity Scenario
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - General
Set the general properties of the target system:
-
Name - (mandatory) - the name of the target system as it is used for display and identification purposes throughout the DirX Identity system. Once set during adding a new target system, it can no longer be changed after the initial save operation.
-
Description - (optional) - the description for the target system. This is often useful, when target system entries are listed in tables just with their names but also with a description column to better identify them.
-
Local admin - (optional) - the distinguished name of the user who is permitted to administer the target system or who is responsible for this target system.
Related Topics
Overview
Type Selection
Target System Advanced
Target System Timing
Target System Options
Connectivity Configuration
Identity Store
Connectivity Scenario
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Advanced
Set the advanced parameters for the target system. The properties listed here are target system-specific.
See Target Systems - Advanced for more information.
Related Topics
Overview
Type Selection
General Properties
Target System Timing
Target System Options
Connectivity Configuration
Identity Store
Connectivity Scenario
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Timing
Set the timing parameters for the target system. You can set the time to delete and disable an object. If these parameters are not set, the wizard uses the corresponding parameters from the domain object as the default.
Related Topics
Overview
Type Selection
General Properties
Target System Advanced
Target System Options
Connectivity Configuration
Identity Store
Connectivity Scenario
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Options
Set optional parameters for a target system. The properties listed here are target system-specific.
See Target Systems - Options for more information.
Related Topics
Overview
Type Selection
General Properties
Target System Advanced
Target System Timing
Connectivity Configuration
Identity Store
Connectivity Scenario
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Connectivity Configuration
Each Provisioning domain requires a corresponding Connectivity domain. The wizard has detected that the location of the Connectivity domain for this Provisioning domain is not yet known.
Supply the properties for the location of the Connectivity domain.
Related Topics
Overview
Type Selection
General Properties
Target System Advanced
Target System Timing
Target System Options
Identity Store
Connectivity Scenario
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Identity Store
The wizard has detected that the corresponding scenario in the Connectivity domain does not correctly identify which connected directory acts as the Identity Store. Supply the information to identify the Identity Store in your scenario.
Related Topics
Overview
Type Selection
General Properties
Target System Advanced
Target System Timing
Target System Options
Connectivity Configuration
Connectivity Scenario
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Connectivity Scenario
This dialog is displayed when you use the wizard for the first time in a new domain (or if your Connectivity scenario is not named correctly - its name must be identical to the domain). Supply the information for the Identity Store and all of the necessary maintenance workflows.
Select the workflows that you want to include into your scenario. The wizard will create copies of all selected workflows.
The wizard creates a scenario with a default layout and then creates the objects. After the scenario is created, you can move the objects to your preferred location.
You can subsequently add more workflows to your scenario using the Connectivity or the Provisioning view group.
Related Topics
Overview
Type Selection
General Properties
Target System Advanced
Target System Timing
Target System Options
Connectivity Configuration
Identity Store
Associated Connected Directory
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Associated Connected Directory
Select the corresponding connected directory to be used as the template for your target system.
There are two options:
-
Show preferred - displays the standard template for the previously selected target system type.
-
Show all - displays the list of all available connected directories. Use, for example, a previously customized connected directory as template for your new one.
Select one of the templates from the list.
Related Topics
Overview
Type Selection
General Properties
Target System Advanced
Target System Timing
Target System Options
Connectivity Configuration
Identity Store
Connectivity Scenario
Connected Directory Configuration
Provisioning Workflows
Target System Wizard - Connected Directory Configuration
Set the data required for accessing the new target system’s connected directory:
Identity Store - information for the target system’s representation in the Identity Store.
-
Account Base (read-only) - displays the path in the Identity Store where accounts are stored for the target system.
-
Group Base (read-only) - displays the path in the Identity Store where groups are stored for the target system.
Service - information for accessing the target system (not all target systems provide all options).
-
IP Address - the server address to access the target system.
-
Data Port - the data port to access the target system.
Bind Profile - information on how to bind to the target system (not all target systems provide all options).
-
User - the account to be used to bind.
-
Password - the password to be used to bind.
Connected Directory Type Specific - target system-specific information.
For a Dashboard target system:
-
No specific information is required.
For an Exchange 5.5 target system:
-
User Base Relative - the domain-relative part of the user directory tree in the target system. Domain + user base-relative is the complete user directory tree.
-
Group Base Relative - the domain-relative part of the group directory tree in the target system. Domain + group base-relative is the complete group directory tree.
-
Domain - the domain name of the target system. The name usually consists of the company name and the exchange organization, like ou=exchorg,o=atos.
For an LDAP target system:
-
User Base - the location (distinguished name) at which the accounts reside in the target system.
-
Group Base - the location (distinguished name) at which the groups reside in the target system.
For a Notes target system:
-
User Base - the location (distinguished name) at which the accounts reside in the target system.
-
Group Base - the location (distinguished name) at which the groups reside in the target system.
For a RACF target system:
-
User Base - the location (distinguished name) at which the accounts reside in the target system.
-
Group Base - the location (distinguished name) at which the groups reside in the target system.
For a SAP ECC UM target system:
-
No specific information is required.
For a SAP NetWeaver UM target system:
-
User Base - the search base used in the SAP NetWeaver UM agent search request files for exporting users.
-
Synchronize Service Users - whether (checked) or not (unchecked) to synchronize service users.
-
Group Base - the search base used in the SAP NetWeaver UM agent search request files for exporting roles.
For a SiPass target system:
-
No specific information is required.
For a Windows 2008 / 2012 target system:
-
User Base Relative - the domain-relative part of the user directory tree in the target system. Domain + user base relative is the complete user directory tree.
-
Group Base Relative - the domain-relative part of the group directory tree in the target system. Domain + group base relative is the complete group directory tree.
-
Domain - the domain name of the target system. The name consists of all domain components like dc=domain1,dc=munich,dc=atos,dc=de.
-
UPN Extension - the extension of the user principle name. The attribute userPrincipalName, which is used as the login name, is built by the users samAccountName and this UPN extension.
For a Windows NT target system:
-
Domain - the domain name of the target system.
Related Topics
Overview
Type Selection
General Properties
Target System Advanced
Target System Timing
Target System Options
Connectivity Configuration
Identity Store
Connectivity Scenario
Associated Connected Directory
Provisioning Workflows
Target System Wizard - Provisioning Workflows
Select the types of provisioning workflows you’d like to configure for this target system.
The first two entries Synchronization Workflow and Validation Workflow are only present if Tcl-based workflow templates are available for this type of target system.
The rest of the list is dynamic and represents all available Java-based workflow templates that exist for this target system type. Select all workflows you need for your provisioning scenario.
You can subsequently add more workflows to your scenario using the Connectivity or the Provisioning view group.
Related Topics
Overview
Type Selection
General Properties
Target System Advanced
Target System Timing
Target System Options
Connectivity Configuration
Identity Store
Connectivity Scenario
Associated Connected Directory
Connected Directory Configuration
Target Systems
This tab shows the general properties for the target system folder. The target system folder contains the entries of all currently configured target systems. It may also contain one or more query folders to filter out a subset of target systems that match the given criteria.
Note: This folder is also displayed as the Groups folder in the Privileges view.
The property items shown here include:
Name - the displayed name of the target system folder.
Description - the description for the target system folder.
Related Topics
Target System
Accounts and Groups - General
This folder contains all accounts and groups that belong to a particular target system. It may also contain query folders to filter subsets of accounts and groups matching the respective criteria.
The property items shown here include:
Name - the displayed name of the accounts and groups folder.
Description - the description for the accounts and groups folder.
Alternatively, you can work with separate Accounts and Groups folders.
Related Topics
Accounts and Groups - Attributes
Accounts
Groups
Accounts and Groups - Attributes for the Connected System
Use this tab to define the object classes and attributes for superior node creation within Java-based workflows.
The property items shown here include:
Object Classes in Connected System - defines the object classes in the corresponding entry of the connected system.
Attributes in Connected System - defines default values for other mandatory attributes of the corresponding entry.
For more information, see "Using the Target System (Provisioning) Workflows" -> "Understanding the Java-based Target System Workflows" -> "General" -> "Creation of Superior Folders" in the DirX Identity Application Development Guide.
Target System - General Properties
A target system object holds all configuration data for a resource pool like a network system or a host computer running under a particular operating system (UNIX, Windows, MVS, …) providing several services (mail, file, printing, applications for various tasks).
The data stored for a target system includes all accounts and groups that belong to that target system and the configuration data, which consists of object and property page descriptions, JavaScript files, reports and specific proposal lists.
Use this tab to view and manage the general properties of the target system object. These properties include:
Identification Properties
Name - (mandatory) the name of the target system as it is used for display and identification purposes throughout the DirX Identity Provisioning system. Once this name is set during new target system addition, it cannot be changed after the initial save operation.
Description - (optional) a description of the target system. This information is often useful when target system entries are listed in tables just with their names but also with a description column to better identify them.
Type - (mandatory) the target system type. This value is automatically set during the creation operation and cannot be changed afterwards.
Administration
Local admin - (optional) the distinguished name of the user who is permitted to administer the target system.
Last validation - the date on which the target system was last validated. This field is automatically set by the target system validation workflows.
Note: If this field is empty, the validation workflow runs in InitialLoad mode; if it is populated, it runs in Validation mode. In Validation mode, differences between the connected system and the target system are evaluated and written to the corresponding fields of an object (for example, the ToDo field).
Relationships
Peer Target System - the peer target system. A peer target system exists when there are two target systems which each contain a part of the master information. For example, there is a NT account that is associated with an Exchange 5.5 account.
Connected Directory - the corresponding connected directory that stores the data on Connectivity side; for example, the data required to run workflows.
Portal External Application - a list of names. Each name is used as a separate external application for the account. This field is mainly used by the Dashboard portal application.
Password Policy
Default Password Policy - the default password policy for this target system. You can select a global password policy (use the … button) or a target system specific policy (use the TS… button).
Related Topics
Advanced Properties
Timing Properties
Workflow Configuration
Connector Configuration
Options
Account
Group
JavaScript File
Object / Property Page Description
Proposal List
Report
Target System - Advanced Properties
Use this tab to view and manage the advanced properties of a target system. These properties are mainly used for configurations where accounts are not available or are referenced by an attribute that is different from the common name. All properties are optional and include:
Match Properties
Type - (mandatory) the target system type is automatically set during the creation operation and cannot be changed afterwards.
Cluster or Forest Name - the cluster or forest name, for clustered target systems. For example, in Windows, several domains belong to a forest (the cluster). The event manager can use this property to identify the account of a password change event correctly. In this case, it uses the cluster and domain attributes of the password change event to identify the target system for the account search.
Domain - the domain name of the target system (for example, the Windows domain name). The domain is used when searching for a suitable Java-based workflow to process events raised by modification of target system objects (accounts and groups). The target system domain can also be computed dynamically: if a special format of value is recognized, the domain is computed based on the given input. The input value must match the following JRE expression:
\\$\\{([a-z]+)\\(\"([\"]*)\",\"([\"]*)\"\\)\\}.
The notation is ${*function("arg","default")}*, where function can be:
property - the value of the given property name of the modified object
class - a Java class that implements siemens.dxr.service.core.api.ResourceExtender interface. See the Java documentation (javadoc) for details.
Example 1: When an account is modified and the TS domain is set to ${property("myDomain", "default-domain"), the computed value will be the value of the myDomain property of the given account or "default-domain" if the account does not have such a property.
Example 2: When an account is modified and the TS domain is ${class("my.custom.Extender", "default-domain"), the computed value will be the value that is returned by the Java method extendResource(account, "default-domain") of the class my.custom.Extender. The class must be properly deployed in the WebCenter and/or the DirX Identity Manager.
Assignment Properties
Assignment states - whether (checked, the default) or not (unchecked) it is necessary to have multiple account-to-group or user-to-group assignment states. When checked, DirX Identity uses the member attributes of the groups. When unchecked, DirX Identity uses only the attribute type that is specified in Member property. *
Note:* If Assignment states is set to false, the existing states ENABLED and ADD are merged to ENABLED. Assignments in state IMPORTED or IGNORE are reported with warnings. All other states are deleted.
Reference group from account - whether (checked) or not (unchecked) group memberships are stored in the accounts. This flag is set individually for each target system.*
Notes:*
- Changing this property results in a warning that a migration procedure will be performed, in which all account-group memberships are moved from groups to accounts or vice versa. If you have a large number of accounts, the migration procedure can run for a long time!
- Extension groups are not supported when this property is set. When you check this field (change it to true), the migration procedure writes the reference into the master group. The extension groups can be deleted afterwards.
- When you uncheck this field (change it to false), the migration procedure creates the necessary extension groups up to the defined limit.
- For nested groups, the references point from root to leaf (as is the case when this property is set to false). During a migration, the assignment states, the member attributes or the referenced property are updated and the reference direction is not changed independent of how this property is set.
- The Tcl-based workflows can only handle the default configuration for a specific target system. If you switch to the opposite flag position, you must change the Tcl-based workflows accordingly.
- Java-based workflows can handle both flag positions automatically. If you switch from the default to the opposite flag position, you also need to adapt the workflows regarding the channel sequence numbers and the association of the member channel to the appropriate group or account channel. For a detailed description, see the section “Cross-Memberships” in the DirX Identity Application Development Guide.
Referenced object type - the name of the object to which group memberships refer (the object description name, sometimes called the "odname"). Since the object must be present in the operation context, only the following values are allowed:
SvcTsAccount - for the account.
dxrUser - for the user.
The default value is SvcTsAccount.
Note: Changing this property results in a warning that informs you that manual migration is necessary. If Referenced object type is set to dxrUser, the options Assignment States and Reference Group from account are not supported. A warning is displayed that the options are not consistent.
Member property - the attribute type where group members are to be stored. This property is only evaluated when Assignment states is unchecked. The default value is uniqueMember.
Referenced property - the attribute type of assigned objects to be used for group memberships. All attribute types (properties) listed in the corresponding object description are allowed. The default value is cn.
Source for referenced property - the attribute of the referenced object which the real target system stores in the members attribute. This property is only of interest in cross-membership scenarios; that is, where DirX Identity stores the account-group memberships in the account, whereas the target system stores them in the group. For example, in LDAP servers, this is the DN; in IBM Notes, it is the full name. If this property is left empty, the system assumes the identifier (for example, the DN). The join engine uses this user attribute value to find the groups to which the user belongs (user is a member) when it synchronizes the target system user-group memberships into the Identity Store.
Synchronization Properties
Enable Realtime Provisioning - whether target system-specific changes on account and group objects are propagated immediately to the target system (checked) or stored in the Java-based Server’s dead letter queue (unchecked). A real-time workflow must be configured correctly in order to set this flag.
Disable Password Sync - whether (unchecked) or not (checked) DirX Identity synchronizes password changes to the target system (checked). When this flag is clear, DirX Identity creates requests for password changes in this target system. Make sure you have a corresponding password change workflow in place, or the password requests accumulate endlessly.
Password Management
Master - whether (checked) or not (unchecked) external authentication is enabled. The target system is considered to be the master for the users. Password synchronization must be enabled (Disable Password Sync is unchecked). If there is more than one target system that is marked as a master for users, external authentication succeeds if at least one master target system authenticates the user.
Authentication class - the class used for external authentication. The class must implement the interface com.siemens.webMgr.identityAPI.authentication.ext.Authentication and must be deployed in the WEB-INF/lib directory of Web Center. DirX Identity provides the following built-in classes for LDAP and Active Directory authentication that can be used out of the box:
-
com.siemens.webMgr.identityAPI.authentication.ext.AdAuthentication
-
com.siemens.webMgr.identityAPI.authentication.ext.LdapAuthentication
Connection string - the connection string (domain) for external authentication. For the built-in classes LDAP and Active Directory, the syntax is [protocol*://]host[:*port][/dn]. For example, localhost:389, ldap://host.domain.com, ad.my-company.com or ldaps://ad.my.company.com:636. The default protocol is ldap, the default ports are 389 for unsecured connections and 636 for SSL connections. For other connected systems, the custom authentication class defines the syntax..
Login attribute name - contains the DirX Identity TS account attribute name that holds the login in connected system with respect to the authentication class. This overrides the defaults in the implementation of authentication class. The default for AD and LDAP is dxrPrimaryKey.
Login form attribute name - contains the name of the DirX Identity account attribute that holds the user identification entered into the login form. This overrides the defaults in the implementation of the authentication class. The default for AD is dxrName. The default for LDAP is cn.
Group Handling
XXL Groups - whether (checked) or not (unchecked) the algorithm for privilege resolution and policy execution for large groups (> 100 000 members) is optimized. When checked:
-
The groups of this target system are read only once at the start of the resolution process. For further processing, they are held in a cache.
Reason: Reading large groups is a very time consuming operation at any directory server. -
All groups of the target system are read with a single search (simple paged search with pagesize = 1).
Reason: Because of the simple search filter, the read operation is faster. Main memory consumption at the directory server side is reduced
Note: If Reference Group from Account is selected, XXL groups is ignored.
Ignore nested groups - whether (checked) or not (unchecked) nested groups are ignored. Check this property if you do not need nested groups. Otherwise performance can be very poor in domains with many users.
Privilege Resolution
Smooth Account Creation - whether or not smooth account creation is activated. Assigning a privilege to a user results in account creation if an account in the respective target system is not yet created. Depending on the algorithm defined for the account, name errors can occur. If an account with the same name already exists, and the algorithm is not able to calculate an alternative name, this is reported and account creation is aborted. You can check this flag to avoid this situation. The software then takes the existing account.
Related Topics
General Properties
Timing Properties
Workflow Configuration
Connector Configuration
Options
Target System - Timing Properties
Use this tab to view and manage the timing properties of a target system. These properties include:
Maximum time
to delete an object - the lifetime (number of days) after which DirX Identity Provisioning will automatically delete a user, account, or group object in the TBDEL state from the Identity Store (Provisioning Configuration). Specifying 0 for this parameter means the object is deleted today, 1 means tomorrow and so on. Use a very high value (maximum is 999,999) to simulate an infinite lifetime.
Note: If this field is left blank, the corresponding value from the Timing tab of the Domain object applies.
For more information on how these parameters control the user and account life-cycle, see the section "User and Account Life-Cycle" in the "Managing States" chapter.
to disable an object - the lifetime (number of days) after which DirX Identity Provisioning will automatically delete a disabled account (set its state to TBDEL and set EndDate to the current day plus the value of MaxTime2Delete). Specifying 0 for this parameter means the object is set to TBDEL state today, 1 means tomorrow and so on. Use a very high value (maximum is 999,999) to simulate an infinite lifetime.
Note: If this field is left blank, the corresponding value from the Timing tab of the Domain object applies.
For more information on how these parameters control the user and account life-cycle, see the section "User and Account Life-Cycle" in the "Managing States" chapter.
Related Topics
General Properties
Advanced Properties
Workflow Configuration
Connector Configuration
Options
Target System - Workflow Configuration
Use this tab to view and manage the parameters used by Java-based workflows to connect to a target system. These properties allow you to set up one workflow that can synchronize several target systems in parallel. Properties include:
Host Parameters
Address - the IP Address or URL to access the target system.
Data Port - the port to use when SSL Connection is unchecked.
Secure Port - the port to use when SSL Connection is checked.
Bind Parameters
Bind Account - the account that is used by the workflow to access the target system.
Authentication Mode - the authentication mode. Supported values are:
user/password - user and password are sufficient to authenticate.
PKI - a certificate is required at the bind account to authenticate.
SSL Connection - whether (checked) or not (unchecked) to use a secure connection. Set Secure Port above consistently.
Path to Key Store File - the path to the key store file.
Key Store Alias - the alias that marks the certificate to use.
Path to Trust Store File - the path to the trust store file.
Related Topics
General Properties
Advanced Properties
Timing Properties
Connector Configuration
Options
Target System - Connector Configuration
Use this tab to set special parameters for the connector if they are individual for each target system. These parameters allow you to set up one workflow that can synchronize several target systems in parallel.
Use the multi-value string editor to set up name/value pairs for these parameters. They are stored in the dxmSpecificAttributes LDAP attribute of the target system object. Use the space character as a separator.
Example:
parameter1 value1
Related Topics
General Properties
Advanced Properties
Timing Properties
Workflow Configuration
Options
Target System - Environment Properties
Use this tab to set special environment parameters for the workflow controller if they are individual for each target system. These parameters allow you to set up one workflow that can synchronize several target systems in parallel.
Use the multi-value string editor to set up name / value pairs for these parameters. They are stored in the dxrEnvironmentProperties LDAP attribute of the target system object. Use the space character as a separator.
Example:
parameter1 value1
Related Topics
General Properties
Advanced Properties
Timing Properties
Workflow Configuration
Options
Target System - Options
Use this tab to view and manage optional parameters for a target system. The properties listed here are target system-specific.
For more detailed information on these parameters, see the specific target system’s documentation.
For a Dashboard target system:
-
No specific information is required.
For an Active Directory target system (also referred to as Windows 2000 type):
-
Account Root in CS - the location (distinguished name) where the accounts reside in the connected system. It is used by the account object description’s naming rules to calculate the dxrPrimaryKey attribute when the account is created in DirX Identity.
-
Group Root in CS - the location (distinguished name) where the groups reside in the connected system. It is used by the group object description’s naming rules to calculate the dxrPrimaryKey attribute when the group is created in DirX Identity.
For an Exchange (extending Active Directory) target system:
-
Base Mail Address - the base part of the email address, which is extended to a valid user-specific email address by the mailbox-enabling obligation rules and then mapped by the workflow to the mail connected system attribute.
-
Base Legacy Exchange DN - the base part of the legacy Exchange DN, which is extended by the mailbox-enabling obligation rules to a valid user-specific value and then mapped by the workflow to the legacyExchangeDN connected system attribute.
-
Exchange Home MTA - the DN of the Message Transfer Agent Server which is mapped to the connected system attribute homeMTA. This property is ignored for Exchange version 2013 or higher; in these versions, the Message Transfer Agent is always located on the Message Database server (homeMDB).
-
Exchange Home MDB - the DN of the Message Store Server which is mapped to the connected system attribute homeMDB.
-
Exchange Home Server - the Exchange Server Name mapped to the connected system attribute msExchHomeServerName.
For a Lync (extending Active Directory) target system:
-
Lync Home Server - the Skype for Business Server (formerly Lync Server) Name mapped to the target system attribute msRTCSIP-PrimaryHomeServer.
-
Lync Base Sip Address - the base part of the sip address, which is extended by the lync-enabling obligation rules to a valid user-specific sip sign in address and mapped by the workflow to the connected system attribute msRTCSIP-PrimaryUserAddress.
-
Lync Base Sip Address - the base part of the sip address, which is extended to a valid sip sign in address and mapped to the target system attribute msRTCSIP-PrimaryUserAddress.
For an OpenICF Windows Local Accounts target system:
-
No specific information is required.
For a Windows NT target system:
-
Group Member Limit - maximum number of accounts in one group (1000).
For an LDAP target system:
-
Account Root in CS - the location (distinguished name) where the accounts reside in the connected system.
-
Group Root in CS - the location (distinguished name) where the groups reside in the connected system.
For a Notes target system:
-
Account Root in CS - the location (distinguished name) where the accounts reside in the connected system. Specify the structure element (like /o=atos) that corresponds to the one contained in the cert.id file that you use as one of your bind profiles. IBM Notes creates the full name of each user by appending this structure element to it and uses the full name inside the member attribute of groups. Hint: In DirX Identity, the cn of the account is also built by concatenating gn, sn and this structure element, because the member attributes of the groups in DirX Identity reference the account cn.
For an ODBC target system:
-
No specific information is required.
For an Office 365 target system:
-
Tenant Domain - the name of your domain as configured in Office 365 admin center. This value is used as a suffix for the Office 365 User Principal Name when creating a new account.
For a RACF target system:
-
Account Owner - the owner of the user’s profile
-
Account Default Group - the user’s default group
-
Account Installation Data - installation-defined data (comment)
-
Group Owner - the owner of the group’s profile
-
Superior Group - the name of the group’s superior group
-
Group Installation Data - installation-defined data ( comment )
For an SAP ECC UM target system:
-
No specific information is required.
For an SAP NetWeaver UM target system:
-
Account Root in CS - the location (distinguished name) where the accounts reside in the connected system (for example, "USER.CORP_LDAP.cn="). This value is used during account creation in DirX Identity to build the dxrPrimaryKey attribute of the account. The member attributes of groups in DirX Identity reference the dxrPrimaryKey attribute of accounts.
-
Group Root in CS - the location (distinguished name) where the groups reside in the connected system (for example, "ROLE.UME_ROLE_PERSISTENCE.un:"). DirX Identity uses this value during group creation to build the dxrPrimaryKey attribute of the group.
For a SiPass target system:
-
No specific information is required.
For a UNIX-OpenICF target system:
-
Group for Disabled Accounts - the name of an existing UNIX group with limited access rights which can be used for disabled (locked) accounts.
For a Google Apps target system:
-
Domain Name - the name of your company domain. This value is used as a suffix for the GoogleApps User Email when creating a new account and for the GoogleApps Group Email when creating a new group.
Related Topics
General Properties
Advanced Properties
Timing Properties
Workflow Configuration
Connector Configuration
Accounts
This folder contains all accounts that belong to a particular target system. It may contain additional query folders to filter subsets of accounts matching the respective criteria.
The property items shown here include:
Name - the displayed name of the accounts folder.
Description - the description of the accounts folder.
For a description of the Attributes tabs, see the Accounts and Groups - Attributes section.
Related Topics
Accounts and Groups - General
Accounts and Groups - Attributes
Groups
General Properties
Target System Specific
Member Of
Group
Account - General Properties
The account object represents an account, usually an entry in the user database of an operating system, that is necessary to get access to system resources. An account can be managed completely by the DirX Identity Provisioning system or only locally in the respective target system.
Use this tab to view and manage the general properties of an account. The following properties are always shown:
Identification and Type Properties
Name (mandatory) - the name of the account as it is used for display and identification purposes throughout the DirX Identity Provisioning system. Once set during adding a new account entry, it can no longer be changed after the initial save operation.
Description (optional) - the description of the account. This field is often useful when role entries are listed in tables with just their names but also with a description column to better identify them.
Account type - the type of the account. The following types are available:
-
Personal - represents a personal account of the user. This account type uses the dxrUserLink attribute to indicate the corresponding user.
-
Privileged - represents a privileged account that does not belong to a specific user. Users can only use this account for some period of time. The dxrUsedBy attribute is used to indicate users that use this account.
Primary account - whether (checked) or not (unchecked) the account is the primary account. This flag is important if the user has more than one account in a target system. New access rights (that is, groups) are always assigned to the primary account. If a user owns more than one account in a target system, one of them must be flagged as primary. New access rights (groups) are assigned only to primary accounts.
Account specific properties
User (optional) - the distinguished name of the user to whom this account is assigned. The distinguished name can be entered directly in LDAP syntax or selected from the node chooser dialog by clicking
. Once an entry is assigned, use the properties button to view the properties of the user entry in a separate window. If you do not want to assign this account to a user, check Manage only in target system.
Surname - (optional) the last name of the respective user. This field is automatically updated when you exit the User field after entering a correct user distinguished name.
Given name - (optional) the first name of the respective user. This field is also automatically updated when you exit the User field after entering a correct user distinguished name.
Note that this property section can vary from target system to target system.
Related Topics
Folder
Target System Specific
Operational
Authentication
Member Of
Used By
Group
Account - Target System Specific
This tab shows target system-specific attributes of the account. Target system-specific account attributes per target system type are:
LDAP
PrimaryKey (DN in TS) -the distinguished name of the account in the target system.
For LDAP, additional properties shown are Employee number, E-Mail, Postal address, Postal code, Location, Street and Room. These properties correspond to the related attributes at the user.
Office 365
Primary Key (ID in TS) - the identifier of the account generated by Office 365.
Display Name - the display name attribute for Office 365.
Mail Nickname - the mail nickname attribute for Office 365.
User Principal Name - the user principal name attribute for Office 365.
Sku ID - the license identifier currently assigned to the Office 365 account allowing usage of Office 365 applications (service plans).
RACF
For the RACF attributes, see the RACF LDAP documentation.
Salesforce
PrimaryKey (Id in TS) - the value of “Id” attribute of the Salesforce user (or profile).
Alias - the value of the Alias attribute of the Salesforce user.
Nickname - the value of the CommunityNickname attribute of the Salesforce user.
User License Id - he value of the userLicenseId attribute of the Salesforce profile.
User Type - the value of the UserType attribute of the Salesforce profile.
For Salesforce users, additional attributes are displayed: Country, Department, Employee number, E-Mail, Fax, Language, Location, Mobile, Organization, Postal code, Street, Title. These attributes are in most cases directly derived from the corresponding attributes of the Salesforce user. For details, see the account channel mapping of the Salesforce realtime workflows.
SAP R3 UM (user management)
SAP User Name - the unique user account name in the SAP ECC system.
For SAP ECC, additional properties shown are Employee number, E-Mail, Room, Street, Postal Code, Location and State. These properties correspond to the related attributes at the user.
UNIX OpenICF
Account Name - the unique username in a UNIX system.
UID Number - the unique UID in a UNIX system.
Primary Group - the unique primary group name in a UNIX system assigned to the user account.
Home Directory - the path to the user home directory in a UNIX system.
Shell - the path to the user default UNIX shell.
Active Directory
Account Name - the unique user account name in the respective domain.
Primary key (DN in TS) - the account’s distinguished name in the target system.
ADS Path - the location of the Active Directory Service with the server and provider identification, for example, LDAP://MetahubServ2000/DC=de/DC=sni/DC=mch/DC=dirxmetahub2000/OU=TestUsers2.
ADS GUID - the global unique user identifier.
User Account Control - the account profile flags for access control.
User Principal Name - the user login name.
Mail address - the SMTP mail address.
Legacy Exchange DN - a distinguished name of the account used for synchronization purposes on different MS-Exchange domains and versions.
Home MTA - the home message transfer agent.
Home MDB - the home mailbox database.
Show in Addressbook - a list of all address books in which this account appears.
Home Server Name - the home MS-Exchange server.
Mail Nickname - a short display name for the mail account.
SIP User Address - the sip address used to sign in to Skype for Business.
For more detailed information on these properties, see the respective manuals and documentation for Microsoft Exchange.
Related Topics
Folder
General Properties
Operational
Authentication
Member Of
Used By
Group
Account - Operational
Use this tab to view and manage the attributes that are relevant for standard DirX Identity operation.
Status Fields
State - the status of the account. This may take one of the following values (for more information, see the section "Managing States"):
-
ENABLED - the account shall exist, be created in the target system and be enabled.
-
DISABLED - the account shall exist, be created in the target system and be disabled.
-
DELETED - the account shall be deleted in the target system.
-
IMPORTED - the account was created in the target system, but is not yet requested by DirX Identity Provisioning.
End date - the date on which the account will automatically be set to state TBDEL (when in state DISABLED) or really deleted in DirX Identity Provisioning (when in state TBDEL).
State in target system - the status of the account in the respective target system. This value may differ from the status of the account entry in DirX Identity Provisioning as long as the information is not synchronized. The field can take one of the following values (for more information, see the section "Managing States"):
-
ENABLED - the account exists in the target system and is enabled.
-
DISABLED - the account exists in the target system and is disabled.
-
DELETED - the object has been deleted in the target system without DirX Identity Provisioning having requested it! This state is only set by the validation workflow along with a message in the ‘dxrToDo’ attribute reminding the administrator to inspect this situation.
-
NONE - replaces the empty field when the object is created by the DirX Identity Manager or agent.
Manage only in target system - whether the account is only managed in the target system (checked) or also in the DirX Identity Provisioning system (unchecked).
Tasks Fields
To do - the list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks it cannot repair automatically. The items are overwritten on the next consistency check.
Error - the list of error messages that show the detailed reason for inconsistent states or To do entries. They are cleared automatically when a privilege resolution succeeds.
Related Topics
Folder
General Properties
Target System Specific
Authentication
Member Of
Used By
Group
Account - Authentication
Use this tab to view and manage the properties that are relevant for authentication with passwords or certificates.
Password Management
Password Changed Time (read-only) - the last time the password was changed.
Password Display Time (read-only) - the last time the password was displayed.
Password Expiration Notified (read-only) - the time at which the password expiration was notified to the relevant user.
Password Policy - the password policy for this account. You can select a global password policy (use the … button) or a target system specific policy (use the TS… button).
One-Time Password
This group of fields relates to logins via one-time password.
One-Time Password (read-only) - the usually short-lived one-time password.
End of Life - the time the one-time password expires.
Mobile - the account’s mobile number. If left unspecified, one-time passwords will be sent to the mobile number of the user to which the account belongs.
Logins with Password
This group of fields relates to account logins with password.
Failure Count (read-only) - the number of failed login attempts. The number is reset on any successful login attempt.
Last Failure Time (read-only) - the time of the last failed login attempt. The time is cleared on any successful login attempt.
Locked until (read-only) - the time until which login attempts by the account are rejected.
Secondary Authentications
This group of fields relates to account logins via other mechanisms like challenge response or one-time password.
Failure Count (read-only) - the number of failed authentication attempts. The number is reset on any successful login attempt.
Last Failure Time (read-only) - the time of the last failed authentication attempt. The time is cleared on any successful login attempt.
Locked until (read-only) - the time until which authentication attempts by the account are rejected.
Related Topics
Folder
General Properties
Target System Specific
Operational
Member Of
Used By
Group
Account - Member Of
Use this tab to view the list of groups in which the account is currently a member.
For each group, the following properties are shown:
Group - the group’s name as it is displayed throughout the DirX Identity Provisioning system.
Description - the description of the group.
Assignment State - the status of the account assignment. Possible values are:
-
ADD - the assignment is requested by DirX Identity Provisioning and shall be created in the target system by the synchronize workflow.
-
DELETED - DirX Identity Provisioning requests the assignment to be deleted in the target system by the synchronize workflow. When it is deleted in the target system, the workflow removes the assignment physically from the attribute "dxrMemberDel".
-
ENABLED - the assignment is established both in DirX Identity Provisioning and in the target system: they are "in-sync".
-
IMPORTED - the assignment was created in the target system, but not yet requested in DirX Identity Provisioning. DirX Identity Provisioning does not delete it (ignores it), but it may be an indicator to the administrator that the user has access rights not granted by his roles. DirX Identity Provisioning switches the state to ENABLED when the user is granted this access right. If it is revoked afterwards, the state switches to DELETED and not back to IMPORTED!
-
IGNORE - the administrator has accepted the imported assignments. DirX Identity Provisioning switches the state to ENABLED, when the user is granted this access right. If it is revoked afterwards, the state switches to DELETED and not back to IGNORE!
Direct - whether the account is a direct member of this group (checked) or indirect via a nested group membership (unchecked). If an account is member of group B, which is member of group A, then the account is also member of group A. This is flagged by Direct = FALSE (unchecked).
You cannot use this tab to make direct assignment of groups. The list just shows the backward references obtained by adding a user to a group. To inspect the details of a particular group, click
to the right of the respective table row.
Related Topics
Folder
General Properties
Target System Specific
Operational
Authentication
Used By
Group
Configuration
The configuration folder contains all configuration script files necessary to set up a target system and its representation in the DirX Identity Manager. A configuration can consist of
-
JavaScript files - They are used to support creation and representation of object attributes and relationships between them which may also vary from target system to target system.
-
Object descriptions - These are XML documents describing object types which have properties varying from target system to target system. Examples of such objects are the account and the group object.
-
Obligations - A set of rules that can be linked to any group object.
-
Proposal lists - A proposal list is necessary for property page controls presenting object properties where the user can select an item out of a list of possible values. These lists are configured here. A popular example is the list of locations used to fill in the location property for user and group entries.
-
Reports - The report configuration files are also XML documents. Reports are used to simply display an overview or the details of a (sub-)set of RBAM objects, or to store them as files for further processing. The report scripts contain information on filter parameters and representation of the found results.
This tab sheet shows the general properties of a configuration folder. The property items shown here are the following:
Name - The displayed name of the configuration folder.
Description - The description for the configuration folder.
Related Topics
JavaScript
Object/Property Page Description
Obligation
Proposal List
Report
JavaScripts
Use this tab to view the general properties for the JavaScript folder. The JavaScripts folder contains all JavaScript files used for performing special tasks during operation in a target system. It can contain additional query folders for filtering out subsets of JavaScript files matching the given filter criteria.
The property items shown here include:
Name - the displayed name of the JavaScript folder.
Description - the description for the JavaScript folder.
Related Topics
JavaScript
JavaScript - General Properties
This tab shows the general properties of a JavaScript file object. A JavaScript file is used to perform special tasks during configuration and presentation of RBAM objects.
The property items shown here include:
Name - the displayed name of the JavaScript file.
Description - the description for the JavaScript file.
Related Topics
Content
JavaScript - Content
Use this tab to view and edit the content of a JavaScript file. Click Edit to make the text editable. For more information on the editor features, see the manual page for the text editor.
To export the content of file to an external file, click Export… and then enter a file name in file dialog displayed. To replace the current content with text from an external file, click Import… and then enter the name of the file in the file dialog displayed.
Related Topics
Text Editor
General Properties
Object Description
Object Description - General Properties
This tab shows the general properties of an object description object. An object description is an XML script file and is used to define an object type with regard to its properties and its function in the system.
The property items shown here include:
Name - the displayed name of the object description.
Description - the description for the object description.
Related Topics
Content
Object Description - Content
Use this tab to view and edit the content of the object description. Click Edit to make the text editable. For more information on the editor features, see the manual page for the text editor.
The object description file is an XML script. The XML tags used in the script differ from context to context. This means that in a pure object description, other tags are used than in a property page description and those differ from the ones used for report descriptions or formats.
To export the content of the object description to an external file, click Export… and then enter a file name in the file dialog displayed. To replace the current content with text from an external file, click Import… and then enter the name of the file in the file dialog displayed.
For detailed information on how to modify the contents of an object description file, see the DirX Identity Customization Guide also contained in the online help.
Related Topics
Text Editor
General Properties
Obligation
Obligation - General Properties
Obligations help to reduce administration workload. They hold operations and filters that are common to a set of privileges (usually groups of target systems). Use this tab to display the general properties of an obligation object.
The property items shown here include:
Name - the displayed name of the obligation object.
Description - the description of the obligation object.
Related Topics
Obligations
Obligation - Obligations
Obligations are a method for setting or resetting account attributes when an account becomes a member of a group or is removed from the group.
In some cases, access rights in a target system are not expressed by a simple group membership, but instead by the appropriate setting of account attributes. One example is the Active Directory account, which is mailbox-enabled by setting some attributes, such as the mail address, the Exchange home server name, and so on. In DirX Identity Provisioning, on the other hand, an access right in a target system is modelled by a group membership. Obligations help to keep group memberships and appropriate attribute settings consistent.
Obligations consist of the following items:
-
OnAssignment operations, to be performed whenever an account becomes a member of a group.
-
OnRevocation operations, to be performed whenever an account is removed from a group. These obligations serve to reset attribute values of the account to reflect the lost access rights associated with the group membership.
-
Validation filters, which identify accounts with attribute-based privileges and enter them into the appropriate groups. The policy agent evaluates these validation filters when it processes validation rules with the operation type "Validate".
Obligations can be stored with the associated group, but different groups can share the same onAssignment and onRevocation operations. As a result, DirX Identity Provisioning supports their storage in a common obligation object. You create obligation objects in the subtree "cn=Obligations,cn=Configuration" of a target system. A DN link from the group to the obligation object directs DirX Identity Provisioning to evaluate the obligation operations in addition to the obligations stored with the group.
When you edit an obligation:
-
If you share common obligations for more than one group, enter the link from the group to the obligation in Obligation Link.
-
Enter the operations for new group members into the rows of the OnAssignment table and the operations for deleted group members into the rows of the OnRevocation table. The handling is the same:
-
To configure an operation, you first select the destination object and the attribute type; for example, the mail attribute. Normally, you set the attributes of the account. Only when the target system does not need own accounts, this is the user object itself. This should be consistent with the settings for the target system: the "Referenced object type".
-
For the attribute value to store, you may either enter a simple string or configure one or more naming rules. Selecting the string "<clear>" directs the target system synchronization workflow to delete the attribute values in the target system object. If you specify a number of naming rules for one attribute, DirX Identity Provisioning evaluates them beginning with the first one until it is able to generate a non-null value. This feature allows you to define alternatives for situations where you are not sure that a necessary attribute value is available. As an example: take the mail address from the user, if he has one specified. Otherwise generate a default one.
-
If the destination attribute is multi-valued, you can use a special syntax (in the value column) to specify to add or delete a given value. The statement <add>Mail_A@my-company.com adds the value Mail_A@my-company.com. You can use the <del> prefix to delete a value; this prefix is available for onAssignment and OnRevocation. However, keep in mind that this technique only works when you have defined the destination attribute (for example, mail) as multi-valued. If you want to specify multiple values, you can repeat the <add> or <del> statement. The statements <add>Mail_A1@my-company.com<add>Mail_A2@my-company.com adds the two values Mail_A1@my-company.com and Mail_A2@my-company.com. If you want to specify a fixed number of values to be put to a specified attribute, you can prefix the <add>s with a <clearall> statement. For example, <clearall><add>Mail_A1@my-company.com<add>Mail_A2@my-company.com sets the two values Mail_A1@my-company.com and Mail_A2@my-company.com.
-
In a naming rule, you can re-use values from existing attributes of known objects and generate a new value by combining them with other attribute values, fixed strings, counters and random numbers. You can select from the following items:
reference- to re-use an attribute value from the account object itself or another well-known object.
fixed - to use a fixed string.
counter - to generate a value between a minimum and a maximum. DirX Identity Provisioning uses it to generate unique values.
random - to generate a random number between a minimum and a maximum.
If you select reference, you must also select:
-
The source object that holds the attribute you want to use. This object is often the account itself (select SvcTSAccount), the associated user (select SvcUser) or the target system object (select SvcTS). The default is the account itself.
-
The attribute type which holds the reference DN, if you want to get the value from another account that is referenced from the current one. An example: an Exchange 5.5 mailbox usually references an associated Windows account. The reference is stored in the attribute dxrToPeer.
-
The source attribute itself from where you want to use the value.
-
(Optional) A range, to select only the portion of the property value from index0 through index1. An index value of 0 denotes the first character. The "$" character denotes the end of the string: "$-3:$" mean the last 3 characters of the string.
-
Case conversion (optional) to upper or lower case. The default is no case conversion.
-
The type of the value. Usually this is string. The alternative is taking the value as an integer.
If you select fixed, just enter the string value.
If you select counter, enter the minimum and the maximum integer number. DirX Identity Provisioning begins calculates the first attribute value beginning with the minimum. If it fails to generate a valid value, it takes the next value in the range and so forth until it reaches the maximum.
Selecting random allows you to create a random number within the range minimum to maximum.
To specify an On Validation filter, enter a search filter, a search scope and the requested attributes as follows:
-
Provide the Search filter in standard LDAP notation. It is used to identify accounts whose attribute values match the access rights associated with this group in the target system. Consequently, this filter must include at a minimum the attribute values set in the OnAssignment operations.
-
The Search scope usually will be Subtree to cover all the accounts of the "Accounts" and "Accounts and Groups" tree.
-
Make sure that the list of requested Attributes contains the important operational attributes like cn, dxrState and dxrTSState. It’s just a matter of performance: if they are absent, DirX Identity Provisioning must re-read the account entries.
Use the following method to call a JavaScript when an obligation is invoked:
-
Use a virtual property (starting with a $; for example, $trigger) in the onAssignment/onRevocation action.
-
For the property myProp to be modified, define dependsOn="$trigger" in TSAccount.xml.
-
Assign a JavaScript to myProp.
Now each time the onAssignment/onRevocation action is called, $trigger is changed, leading to a re-calculation of myProp by its assigned JavaScript.
Related Topics
General Properties
Proposal List
Proposal List - General Properties
A proposal list presents a list of possible values for an object. Proposal lists are used in combo boxes and text field elements, where users can select a value from a drop-down list displayed when they click the arrow button to the right of the text field. An example of a proposal list is the list of locations used in a domain configuration.
Use this tab to view and manage the general properties of a proposal list. These properties include:
Name - the displayed name of the proposal list.
Description - the description for the proposal list.
Type - the type of proposal list. Available types include:
-
String - builds the proposal list from a simple list of items.
-
DN - builds the proposal list from directory entries.
-
Dependent DN - builds the proposal list from a sequence of inter-dependent drop-down lists.
Type String
Proposed values - for type String, enter the item list here. To modify this list, use the multi-value editor. You can enter item values in three ways:
storedValue - the displayed value (to the user) and the stored value (in the directory) are the same.
storedValue;displayedValue - the displayed value is shown to the user, the stored value is stored in the directory and can be used by rules and policies.
storedValue;displayedValue;si=n - the displayed value is shown to the user, the stored value is stored in the directory and can be used by rules and policies and a sort index that defines the position in the list. Per default the values are sorted by the displayedValues. Defining a sort index puts the value to this position in the list.
Example:
AT;Austria
DE;Germany
GB;Great Britain;si=1
US;United States;si=0
Setting the index for US to 0 and for GB to 1 results in this list of selectable values:
United States
Great Britain
Austria
Germany
If your company is mainly located in US and GB, these are the first selectable values in the list and most people can easily select them.
Type DN
Static proposals - additional DN static values. You can also enter an asterisk (*) in this field as an additional value.
Dynamic filter - the search base, the search filter and the search scope for a filter. You can define multiple filters. Use the + and - buttons to add or remove filter definitions.
Display attribute - the attribute that is displayed to the user as a list (sets the displayedValue).
Storage attribute - the attribute that is stored in the directory and then used by rules and policies (sets the storedValue).
Link attribute - this attribute that holds DN links to other objects that contain proposal list data. The proposal list data are read from the linked objects rather than from the objects returned by the search.
Type Dependent DN
Dynamic filter - the search base, the search filter and the search scope for a filter. You can define multiple filters here. Use the + and - buttons to add or remove filter definitions.
Display attribute - the attribute that is displayed to the user as a list (sets the displayedValue).
Storage attribute - the attribute that is stored in the directory and then used by rules and policies (sets the storedValue).
Link attribute - this attribute that holds DN links to other objects that contain proposal list data. The proposal list data are read from the linked objects rather than from the objects returned by the search.
Related Topics
Multi-Value Editor
Proposal List with Language Support
Proposal List with Language Support - General Properties
Use this tab to create language-specific proposal lists. For each supported language, define a proposal list subentry and create a proposal list with the name of the corresponding locale. The Java Locale fields language and country are supported.
Name - the displayed name of the proposal list.
Description - the description for the proposal list.
Default Language - the default language to be used if the given language does not match any of the child proposal lists. Provide one of the existing names of the child proposal lists.
Examples:
-
To define an English proposal list, create a proposal list with Name en.
-
For German with country Austria create a proposal list with Name de_AT.
Use siemens.dxr.service.tags.ProposalNat as the corresponding tag provider.
Report
Report - General Properties
A report documents the current state of an object or a set of objects. You can display reports or store them in files for further external processing.
Use this tab to view and manage the general properties of a report. These properties include:
Name - the displayed name of the report as it used throughout the DirX Identity Provisioning system.
Description - the short textual description of the report.
Types - a comma-separated list of objects for which this report can be used. This value is evaluated when you select an object in the navigation tree and then select Run Report from the context menu. Only the report types specified in the object description of this object are offered. See the XML element <action class=”…ActionReport”>.
Related Topics
Report - Description
Report - Format
Status Reports
Report - Description
Use this tab to view and edit the content of the report description file. This file is an XML script that contains information about the report engine (<producer>), the subset filter parameters (<selector>) and the output type to be produced (<HTML>, <XML>).
Click Edit to edit the file. For more information on the editor features, see the help topic for the text editor.
For detailed information on how to modify the contents of a report description file, see the DirX Identity Customization Guide also contained in the online help.
To export the contents of the file to an external location, click Export… and then enter a file name in the displayed file dialog. To replace the current content with text from an external file, click Import… and then enter the name of the file in the displayed file dialog.
Related Topics
Report - General Properties
Report - Format
Status Reports
Text Editor
Report - Format
Use this tab to view and edit the content of the report format file. This file is an XSL script used for transforming the report from intermediate XML to an HTML format.
To edit the content, click Edit. For more information on the editor features, see the manual page for the text editor.
For detailed information on how to modify the contents of a report format file, see the DirX Identity Customization Guide also contained in the online help.
To export the content to an external file, click Export… and then enter a file name in the resulting file dialog. To replace the current content with text from an external file, click Import… and then enter the name of the file in the resulting file dialog.
Related Topics
Report - General Properties
Report - Description
Status Reports
Text Editor
Groups
Use this tab to view the general properties for a group folder. The group folder first contains a subfolder for each target system which in turn contains either group entries or other subfolders for improving the ordering of groups.
The property items shown here include:
Name - the displayed name of the group folder.
Description - the description for the group folder.
You cannot add or delete groups from this tab. Use the Target Systems view instead.
For a description of the Attributes tabs, see the Accounts and Groups - Attributes section.
Related Topics
Accounts and Groups - General
Accounts and Groups - Attributes
Accounts
Target System
Multi-Value Editor
General Properties
Target System Specific
Permissions
Members
Remote Members
Member of Group
Obligations
Group - General Properties
The group object represents a user group in the target system. Groups are used to grant access to system resources by giving the group the right to access the resource and adding the user who should also have this access.
Use this tab to view and manage the general properties of a group. The following standard properties are always shown:
Identification Properties
Name (mandatory) - the name of the group as it is displayed throughout the DirX Identity Provisioning system. Once set during the addition of a new group entry, it cannot be changed after the initial save operation.
Description (optional) - a description for the group. This is often useful when group entries are listed in tables with just their names but with a description column to better identify them.
User assignment possible - whether (checked) or not (unchecked) the group can be assigned to a user entry.
Group for Priv. Accounts - whether the group handles privileged accounts (checked) or personal accounts (unchecked). In this case, the dxrUsedBy link is set to the user entry.
Note: a group can only handle privileged or personal accounts.
Owners - the owners of this privilege. These entities are usually the persons that must approve if this privilege is assigned to a user.
Related Topics
Multi-Value Editor
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Approval
Use this tab to view and manage the properties of a group that define the approval process to be used when the group is assigned to another object (for more information about this feature, see the section "Managing Request Workflows"). These properties include:
User Assignment - properties that apply to the assignment of a group to a user object. These properties include:
Requires approval - whether (checked) or not (unchecked) assigning the group to a user requires approval via request workflows.
Potential SoD conflict (read-only) - whether (checked) or not (unchecked) the permission is part of one or more SoD policies, which means that a conflicting privilege exists.
Approval Workflows for
Assignment - the request workflow to be used for approval if this privilege is assigned to a user. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Modification - the request workflow to be used for approval if this privilege assignment is changed. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Removal - the request workflow to be used for approval if this privilege assignment is removed. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
SoD - the request workflow to be used for approval if, during assignment of this privilege, an SoD violation is detected. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Permission Assignment - properties that apply to the assignment of a group to a permission object. These properties include:
Requires approval - whether (checked) or not (unchecked) assigning the group to a permission requires approval via request workflows.
Approval Workflows for
Assignment (Default) - the request workflow to be used for approval if this privilege is assigned to a permission. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Removal - the request workflow to be used for approval if this group is removed from a role. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Related Topics
General Properties
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Re-approval
Use this tab to view and manage the properties of the group that define re-approval scenarios. These properties include:
Requires re-approval - whether (checked) or not (unchecked) all assignments of this group must be regularly re-approved. The DirX Identity re-approval process starts a re-approval workflow at the intervals defined in the other fields in this area.
Re-approval date - the next date for re-approval. Alternatively, you can define a re-approval period.
Re-approval period - the frequency with which re-approval workflows should be started. This value is only used when the Re-approval date is not set.
Note: If neither Re-approval date nor Re-approval period are set, the default values from the domain object are used.
Workflow - the request workflow to be used for re-approval. If this field is left blank, the request workflow engine searches for a suitable workflow template (see the subsection "Selecting Request Workflows" in the section "Request Workflow Architecture" in the chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide for details).
Note: you can define any workflow here regardless of the When applicable settings in the workflow definition.
Related Topics
General Properties
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Target System Specific
Use this tab to display and manage target-specific properties. These properties include:
Default target system-specific group properties
Dashboard
The Dashboard target system has no specific properties.
JDBC
The JDBC target system has the following specific properties:
JDBC Key - the value of the primary key in the JDBC target system.
LDAP
The LDAP target system has the following specific properties:
Primary Key (DN in TS) - the DN in the LDAP target system.
Mailing List
This target system has the following target system-specific properties:
EMail - the recipients' e-mail addresses.
Notes
This target system has the following specific properties:
List Name - the unique name of the group in the Notes target system.
Type - the type of the group. Valid values are:
-
Multi purpose
-
Mail only
-
Access Control List only
-
Deny List only
-
Servers only
Administrators - the list of administrators in the Notes target system.
ODBC
This target system has the following specific properties:
ODBC Key - the value of the primary key in the ODBC target system.
Office 365
This target system has the following specific properties:
Primary Key (ID in TS) - the identifier of the role (security group or service plan) generated by Office 365.
Display Name - the display name attribute of the role (security group or service plan).
Mail Nickname - the mail nickname attribute for the security group.
Sku ID - the license identifier related to the selected service plan.
Group Type - the type of group (Security, Microsoft 365 - Public, Microsoft 365 - Private, Microsoft 365 - Hiddenmembership).
The value is stored in dxrType - SecurityGroup, MS365GroupPublic, MS365GroupPrivate, MS365GroupHiddenMembership.
RACF
This target system has no specific properties.
SAP NetWeaver UM
This target system has the following specific properties:
dxrName - the name of the SAP NetWeaver UM target system in Provisioning.
Primary Key (DN in TS) - the DN in the SAP NetWeaver UM target system.
SAP ECC UM
This target system has no specific properties.
Sipass
This target system has no specific properties.
UNIX-OpenICF
This target system has the following specific properties:
Group Name - the unique group name in a UNIX system.
GID Number - the unique GID in a UNIX system.
Windows 2008/2012
This target system has the following specific properties:
Type - the type of the group. A group can be a local, global or universal security group or distribution list. Possible values are:
-
local, Security
-
local, Distribution list
-
global, Security
-
global, Distribution list
-
universal, Security
-
universal, Distribution list
Internal Type - for internal use only. Usually, the groups have an empty value. DirX Identity Provisioning provides one special, pre-installed group named "dxr Mailbox Users", which can be used for granting an Exchange20xx mailbox to its members. This group is identified by its internal type MAILBOX. In its On Assignment and On Revocation tabs, it specifies naming rules that are applied to each member account added to or deleted from this group. These naming rules set / reset the mailbox-relevant attributes of the account.
Windows NT
This target system has the following specific properties:
Type - (optional) the type of the group. A group can be a local or global security group. Possible values are:
-
local
-
global
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Operational
Use this tab to view and manage the attributes for the group that are related to standard DirX Identity operation.
Operational Attributes
State - the status of the group entry. Possible values are (for more information, see the section "Managing States" in the chapter "Managing Provisioning"):
-
ENABLED - the group exists in the target system or shall be created.
-
DELETED - the group shall be deleted in the target system.
End date - the date on which the group is to be deleted. When this date occurs, the group entry is deleted in DirX Identity Provisioning independent of its state in the target system.
State in target system - the status of the group in the respective target system. This value can be different from the status of the group entry as long as this information is not synchronized. Possible values are (for more information, see the section "Managing States" in the chapter "Managing Provisioning"):
-
ENABLED - the account exists in the target system and is enabled.
-
DELETED - the object has been deleted in the target system without DirX Identity Provisioning having requested it! This state is only set by the validation workflow along with a message in the dxrToDo attribute reminding the administrator to inspect this situation.
-
NONE - replaces the empty value when the object is created by the DirX Identity Manager or agent.
Timing Properties
Create time stamp - the date and time at which the object was created in the directory.
Modify time stamp - the date and time of the last modification of this object.
Task Properties
To do - a list of manual working items for the administrator. DirX Identity Provisioning stores the results of consistency checks that it cannot automatically repair in this field. The items here are overwritten on the next consistency check.
Error - a list of error messages that show the detailed reason for inconsistent states or To do entries. These messages are cleared automatically when a privilege resolution succeeds.
To be analyzed (read-only) - when checked, indicates to the consistency workflow that the group has been changed and that a privilege resolution must be performed for all affected users. This flag is read-only for the administrator and is set and reset automatically by DirX Identity Provisioning workflows.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Permission Parameters
Use this tab to display the permission parameters for assigning the group. The privilege resolution process evaluates these attribute values for a user when the match rule of an assigned role or permission is applied. The user is granted the group when the attribute value of the group and the user (or user-to-role assignment) match.
For details, see the section "Managing Critical Parameters" in the "Managing Domain" chapter.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permissions
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Permissions
Use this tab to display the list of permissions currently assigned to this group.
For each permission, the following properties are shown:
Permission - the name of the permission.
Description - the description of the permission.
You cannot use this tab to make direct assignment of permissions. The list shows the backward references to all permissions which have this group assigned. To view the details of a permission, click
to the right of its row.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Privileged Members
Members
Remote Members
Member of Group
Obligations
Group - Privileged Members
Use this tab to display the list of privileged accounts currently assigned to the group.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Members
Remote Members
Member of Group
Obligations
Group - Members
Use this tab to display the list of members currently assigned to this group.
For each member, the following properties are shown:
Account or group - the name of the account or group.
State of Assignment - the status of the member’s assignment to the group. It can take one of the following values:
-
ENABLED- the assignment is up to date and there are currently no problems with it.
-
IMPORTED - the assignment was imported from the target system and was not granted by any privilege assignment. The state switches automatically to ENABLED if the group is granted via a privilege assignment. The administrator must handle these assignments, which are identified in the ToDo query folders in each target system. By selecting the assignment in the "Member of" tab of the account, the administrator can either delete this assignment or accept it and then switch it to state IGNORE.
-
IGNORE - the administrator has accepted this imported assignment. The state switches automatically to ENABLED if the group is granted via a privilege assignment.
-
ADD - the assignment is a new one and must still be synchronized with the target system.
-
DELETED - the assignment is marked for deletion.
You cannot use this tab to make direct assignment of members. The access rights of groups can only be granted by the assigned privileges. To view the details of a member, click
to the right of its row.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Remote Members
Member of Group
Obligations
Group - Remote Members
Some target systems are structured into different domains. In this case, groups from one domain can contain accounts or groups from a foreign domain. Use this tab to display the list of members from foreign domains currently assigned to this group.
For each member, the following properties are shown:
Account or group - the name of the account or group.
You cannot use this tab to make direct assignment of members. To examine the details of a member, click
to the right of its row.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Member of Group
Obligations
Group - Member of Group
Use this tab to display the groups of which this group is a member. The tab allows you to view the next higher level of groups in a hierarchical target system.
For each member, the following properties are shown:
Group - the name of the group to which this group belongs.
Description - the description of the group object.
State of Assignment - the status of the member’s assignment to the group. Possible values are:
-
ENABLED- the assignment is up to date and there are currently no problems.
-
IMPORTED - the assignment was imported from the target system and not granted by any privilege assignment. The state switches automatically to ENABLED, if the group is granted via a privilege assignment. The administrator must resolve these assignments, which are shown in the ToDo query folder of each target system. By selecting the assignment in the "Member of" tab of the account, the administrator can either delete this assignment or accept it and then switch its state to IGNORE.
-
IGNORE - the administrator has accepted this imported assignment. The state switches automatically to ENABLED if the group is granted via a privilege assignment.
-
ADD - the assignment is a new one and must still be synchronized with the target system.
-
DELETED - the assignment is marked for deletion.
You cannot use this tab to make direct assignments of members. The access rights of groups can only be granted by the assigned privileges. To examine the details of a particular member, click
to the right of its row.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Obligations
Group - Obligations
Obligations are a method for setting or resetting account attributes when an account becomes a member of a group or is removed from the group. Obligations can be local to a group or common to several groups.
The local obligations page contains these properties:
Obligation link - the link to a common obligation object of this target system (see the Target Systems View and in this view, the folder Configuration -> Obligations).
For the rest of the properties on this page, see the description of the common obligation object.
Related Topics
Multi-Value Editor
General Properties
Approval
Certification
Target System Specific
Operational
Permission Parameters
Permissions
Privileged Members
Members
Remote Members
Member of Group
Services
Policy Agent Optimization
The Policy Agent needs two resources: one to read the rules to be processed and another one containing the users and privileges to that the rules are applied.
The parameters for user search optimization are:
-
User LDAP Size - the page size for paged LDAP searches.Among other searches, it applies to the user searches when provisioning rules are processed.
-
User Cache Size - the size of the MRU (most recently used) cache of the user storage area.All objects used in role resolution are stored in this cache.As a result, the number of LDAP reads is reduced.If an object is removed from the cache, it must be read from LDAP when it is accessed the next time.Reducing the cache reduces the memory requirements of the Policy Agent but decreases performance due to more frequent LDAP reads.
-
User Accumulator Size - the cache size used when references from privileges (groups, permissions, roles) to the related users are resolved.The value of 500 should be reduced in case out-of-memory errors occur when determining the referenced users.
Auditing View
The Auditing view shows all configuration objects necessary to get information about the current status of objects (status reports) as well as historical information (audit trail).
For each selected item in the tree, the respective property pages are shown on the right-hand side.Click Edit to modify the property values.Note that saving the properties of an entry will result in another resolution of its relation to other objects.
Related Topics
Audit Policies
Audit Policy
Audit Trail
Audit Trail
A folder that contains all audit trail configuration objects. Properties include:
Name - the name of the folder.
Description - the description of the folder.
Related Topics
Audit Policies
Audit Policy
Audit Policies
A folder for audit policy objects. Use this tab to assign a name to the audit policy folder.
Name - the name of the folder.
Description - the description of the folder.
Related Topics
Audit Policy
Audit Trail
Audit Policy
The audit policy object defines an audit policy for a specific object type. Use this tab to specify the objects and the selected attributes to be audited for these objects.
Name - the name of the object.
Description - a description of the object.
Active - whether (checked) or not (unchecked) the audit trail mechanism is using the audit policy to write the corresponding audit information.
Identifying Attributes
The identifying attributes that are always added to the audit trail regardless of whether or not they have been changed.
Available Attributes - the list of available attributes defined by the corresponding object description for this object type. This list is derived from the corresponding object descriptions (if several object descriptions for this object exist, the attribute lists are merged).
+ You can use targetsystem.cn here for accounts or groups to add the target system name as an extra attribute to audit trails. This configuration eases and speeds up searches in DirX Audit.
Selected Attributes - the list of selected attributes that the audit trail mechanism adds as identifying attributes to each audit trail. If attributes specified here are empty, they are completely omitted. The Selected Attributes are displayed in two columns: Name and Display.
Name - the LDAP name of the attribute to be added as an identifying attribute to the audit trail.
Display - the name used in the audit data for the attribute. Use Name to define the (main) name of the object, typically the cn or the displayName. This attribute has a special meaning in DirX Audit.
Audited Attributes
The list of attributes that is audited for the specified object type.
Object Type - the object type to be audited.
Note: this is the name of the object description in the corresponding file (for example <object name="dxrUser">). If you want to map this name to the LDAP object class, add an entry to the file:
Customer Extensions -> Object Descriptions -> ObjectTypeMap.properties
LDAP object class - the LDAP object class that the meta controller should use to identify the audit policies that belong to an object class.
Additional LDAP object class - an object class for this object description type that permits the meta controller to distinguish between users, personas and functional users. Since personas and functional users have the object class dxrUser (as the normal users), the meta controller matches the definition with the best match (a two-object-class match is preferred over a single object class match).
Additional type - the meta controller match criterion that evaluates the object’s dxrType attribute. Matching is performed in the order
1) LDAP object class and additional LDAP object class match
2) LDAP object class and additional type match
3) LDAP object class matches
Audit object type - the audit object type to use in the audit trail. This property allows you to specify a convenient string that is different from the original LDAP object class and is more readable for auditors.
Available Attributes - the list of available attributes defined by the corresponding object description for this object type. This list is derived from the corresponding object descriptions (if several object descriptions for this object exist, the attribute lists are merged).
Selected Attributes - the list of selected attributes that are audited by the audit trail mechanism for this object type. The Selected Attributes are displayed in the four columns: Tag, Name, Display, and URL.
Tag - the type of audit processor creating the audit format. Available tags are:
-
attr - is used for auditing of attribute modifications
-
any - is used for assignments from the user to a privilege. The assignments are referenced by pseudo-properties $UserToRole, $UserToPermission, and $UserToGroup.
-
privilegeAssignment - is used to create audit trails in the assignment format for attributes that contain a DN link or for group memberships. A separate audit trail is created for each referenced object, including the identifying attributes of source and referenced objects.
Name - the LDAP name of the attribute to be audited or a pseudo-property (for user-to-privilege assignments).
Display - the name used in the audit data for the attribute.
URL - the reference to the object to be used to extend the list of audited attributes for this object type. This field is valid only for the attr tag.
Example:
storage://DirXmetaRole/$(rootDN)?content=dxrRoleParams
reads the list of permission parameters from the domain object’s "dxrRoleParams attribute and then adds it to the audited attributes.
Related Topics
Audit Policies
Audit Trail
Status Reports
Status reports allow you to view and/or print the current status of a set of objects. This folder contains status report configuration objects.
Name - the name of the folder.
Description - the description for the folder.
Related Topics
Audit Trail
Report - General Properties
Report - Description
Report- Format
Report - General Properties
A report documents the current state of an object or a set of objects. You can display reports or store them in files for further external processing.
Use this tab to view and manage the general properties of a report. These properties include:
Name - the displayed name of the report as it used throughout the DirX Identity Provisioning system.
Description - the short textual description of the report.
Types - a comma-separated list of objects for which this report can be used. This value is evaluated when you select an object in the navigation tree and then select Run Report from the context menu. Only the report types specified in the object description of this object are offered. See the XML element <action class=”…ActionReport”>.
Related Topics
Report - Description
Report - Format
Status Reports
Report - Description
Use this tab to view and edit the content of the report description file. This file is an XML script that contains information about the report engine (<producer>), the subset filter parameters (<selector>) and the output type to be produced (<HTML>, <XML>).
Click Edit to edit the file. For more information on the editor features, see the help topic for the text editor.
For detailed information on how to modify the contents of a report description file, see the DirX Identity Customization Guide also contained in the online help.
To export the contents of the file to an external location, click Export… and then enter a file name in the displayed file dialog. To replace the current content with text from an external file, click Import… and then enter the name of the file in the displayed file dialog.
Related Topics
Report - General Properties
Report - Format
Status Reports
Text Editor
Report - Format
Use this tab to view and edit the content of the report format file. This file is an XSL script used for transforming the report from intermediate XML to an HTML format.
To edit the content, click Edit. For more information on the editor features, see the manual page for the text editor.
For detailed information on how to modify the contents of a report format file, see the DirX Identity Customization Guide also contained in the online help.
To export the content to an external file, click Export… and then enter a file name in the resulting file dialog.To replace the current content with text from an external file, click Import… and then enter the name of the file in the resulting file dialog.
Related Topics
Report - General Properties
Report - Description
Status Reports
Text Editor
Domain Configuration View
The Domain Configuration view shows the configuration of the customer domain.The domain configuration contains all common configuration data like common JavaScript files, common object and property page descriptions, as well as common proposal lists and reports.Furthermore the domain object itself contains domain-wide used settings like the LDAP search size and time limit.
For a more detailed list of the contained subtrees, see the Configuration object description.
Related Topics
Domain
Configuration
Domain - Properties
A DirX Identity Provisioning domain represents an administrative area comprising all the users, the privilege and policy structure and the accounts and groups of the target systems which are to be managed with respect to a customer.
For a description of the subtrees contained in a domain, see the Configuration object.
Several tabs show the properties of a domain object. The available tabs are:
Global
This tab displays properties that provide general information about the domain. These properties include:
Name - the name of the domain object as it is displayed throughout the DirX Identity Provisioning system.
Description - a description of the domain. This property is often useful when group entries are listed in tables with only their names, but where a description column is provided to better identify them.
Domain type - the type of the domain; for example, if the domain is just for test purposes ("test domain") or a productive one ("production domain"). The value is customer-specific and is not currently used by DirX Identity Provisioning.
Include domain into topic - whether (checked) or not (unchecked) to include the domain as part of the message topic to allow subscribers (like the Java-based Server adaptors) to subscribe to topics that are only relevant for their domain.
Set this flag if you have configured your domain to run multiple Java-based Servers for load distribution purposes. Set this flag for each domain if you want to set up several Java-based Servers that each work with one domain. Use the configurator (Configuration or Initial Configuration) to set up the Java-based Servers. Note: setting this flag changes the topics that components use to send messages. Changing the subscribers can result in durable subscriptions whose subscribers no longer exist, often resulting in growing message queues. Use Web Admin to check for correct setup of subscribers and delete superfluous subscriber queues.
Monitor Java Workflows - whether (checked) or not (unchecked) Java-based workflows should create Monitor entries.
Enable Functional User Handling - whether (checked) or not (unchecked) evaluation of the object descriptions for the functional users and other features - for example, handling of functional users in Web Center - are enabled. Set this flag for each domain where you want to work with functional users.
Enable for Functional Users - whether (checked) or not (unchecked) the inheritance of privileges from business objects for functional users is enabled.
Enable Persona Handling - whether (checked) or not (unchecked) evaluation of the object descriptions for the personas and other features - for example, handling of personas in Web Center - are enabled. Set this flag for each domain where you want to work with personas.
Enable User Facet Handling - whether (checked) or not (unchecked) evaluation of the object descriptions for the user facets and other features - for example, handling of user facets in Web Center - are enabled. Set this flag for each domain where you want to work with user facets.
Enable for Personas - whether (checked) or not (unchecked) the inheritance of privileges from business objects for personas is enabled.
Enable for User Facets - whether (checked) or not (unchecked) the inheritance of privileges from business objects for user facets is enabled.
Lock Disabled Users - set this flag if you want to block access for disabled users. Locking affects all LDAP clients because the DirX Server performs locking. Note that the DirX Server must be configured to enable this feature. Read the chapter "Configuring the Global Password Policy for Access Locking" in the DirX Identity Customization Guide for more information.
Lock Tbdel Users - set this flag if you want to block access for users in state TBDEL. Works in the same way and requires the same configuration as described for disabled users above.
Server - the server name (DNS name or TCP/IP address) of the connectivity configuration that corresponds to the domain.
Port - the port of the corresponding Connectivity configuration domain.
Use SSL - whether (checked) or not (unchecked) SSL is used for connecting to the corresponding connectivity configuration domain.
Policies
This tab displays the following policy parameters:
Disable access policies - whether (checked) or not (unchecked) access policy handling is disabled. Setting this flag disables all access policy handling by turning off the security manager. You should only set this flag during testing because it allows all user to have access to all DirX Identity features.
Enable view policies - whether (checked) or not (unchecked) previously defined Web Center view assignment policies are enabled, if the individual policies themselves have been activated. View assignment policies provide a layer of security for privilege assignments and accounts by controlling their visibility among the user community in the domain. For example, a company may not want its users to view the details of privileges or accounts that grant access to critical or sensitive resources. When this flag is set and view assignment policies have been created, users are only able to view the privilege assignments and accounts that the view assignment policies permit them to see in both Web Center and Identity Manager. If there are no view assignment policies in place and you set this flag, users can see their own privilege assignments and accounts and the privileges they are allowed to grant directly to other users. They cannot see any other privileges or accounts.
Delegation Assignment stores Operation - if checked, the new delegations are enabled. If it is not checked, the old delegations are enabled.
When activating the new delegations, the old delegation assignments and access right entries are not deleted but they will be ignored. The Business User Interface will not display them. The Identity REST Services will also ignore them.
Switching back from the new to the old delegations is not recommended. If you do it anyway, note that the delegators will still see their (now deactivated) new delegations in Web Center but Web Center will not handle the delegations correctly. Therefore, the delegators will have to delete them in Web Center, or you delete all new delegations via the DirX Identity Manager.
Enable menu policies - whether (checked) or not (unchecked) previously defined Web Center menu policies are enabled, if the individual policies themselves have been activated. If you set this flag, users see only the Web Center menus defined by the menu access policies.
Enable attribute policies - whether (checked) or not (unchecked) previously defined Business User Interface attribute policies (Access Policy - Attributes Read and Access Policy - Attributes Modify) are enabled. If enabled, the Business User Interface just presents the readable attributes that the Access Policy - Attributes Read defines. Attributes that the Access Policy - Attributes Modify defines can be changed via the Business User Interface.
Timing
This tab provides domain-wide controls that relate to time limits.
Timing-related parameters related to user, account or group object life-cycles are:
to delete an object - the maximum number of days after which DirX Identity Provisioning automatically deletes a user, account, or group object in the "to be deleted" state (TBDEL for users, DELETED for accounts and groups) from the Identity Store (Provisioning configuration). Specifying 0 for this parameter means the object is deleted today, 1 means tomorrow and so on. The default is 30 days. Use a very high value (maximum is 999,999) to simulate an infinite lifetime.
Note: you can set an individual parameter at each target system.
For more information on how these parameters control the user and account life-cycle, see the section "User and Account Life-Cycle" in the "Managing States" chapter.
to disable an object - the maximum number of days after which DirX Identity Provisioning automatically deletes a disabled account (sets its state to TBDEL and sets EndDate to the current day plus the value of MaxTime2Delete). Specifying 0 for this parameter means the object is set to TBDEL state today, 1 means tomorrow and so on. The default is 30 days. Use a very high value (maximum is 999,999) to simulate an infinite lifetime.
Note: you can set an individual parameter at each target system.
For more information how these parameters control the user and account life-cycle, see the section "User and Account Life-Cycle" in the "Managing States" chapter.
to keep error messages - the maximum number of days that a user object can remain in an inconsistent state. When this time period expires, DirX Identity Provisioning forces a privilege resolution and sets the user object to a consistent state. This parameter applies particularly to user-privilege resolution with errors; it exists to ensure a consistent state for a user after a waiting period. Specifying 0 for this parameter means that the object will never be automatically returned from an inconsistent state to a consistent state. The default is 30 days.
Timing-related parameters for LDAP searches are:
Search size limit - the maximum number of objects that can be returned by DirX Identity Manager and agent LDAP search operations. Specify a non-negative integer or 0 for an infinite number. If the limit is reached, Identity Manager displays messages at the start of the tree view or of the result lists. If you don’t find the desired object in the tree view, use the Search pane to perform a dedicated search. The default is 250 entries.
Search time limit - the maximum duration (in seconds) of DirX Identity Manager or agent LDAP search operation. If the operation does not complete by the specified limit, the operation returns an arbitrary selection of results accumulated before exceeding the time limit. Specify a non-negative integer or 0 for an unlimited time. The default is 300 entries.
Timing-related parameters for re-approval workflows include:
Reapproval date - the default date on which re-approval is started to be used for privileges that are marked for re-approval but do not specify individual re-approval date or period settings.
Reapproval period - the default time period after which re-approval is started to be used for privileges that are marked for re-approval but do not specify individual re-approval date or period settings. The default value is three months. This parameter is only used when Re-approval date is not set.
Approval period - the default time period before the default re-approval date or period is reached at which re-approval workflows are to be started. The default is two weeks (14 days) before the re-approval date or period is reached.
Note: re-approval parameters are evaluated in the following sequence:
-
The re-approval date at the individual privilege
-
The re-approval period at the individual privilege
If none of these fields is configured, the algorithm uses:
-
The re-approval date at the domain object
-
The re-approval period at the domain object
If none of the above fields is set, the algorithm uses a default re-approval period of 3 months.
Timing-related parameters for tickets include:
Ticket life time - the lifetime of ticket entries if the ticket was processed correctly without error=0.
Ticket life time (error) - the lifetime of ticket entries if errors occurred during ticket processing. This lifetime is usually longer than the lifetime of successfully processed tickets.
LDAP Lock
This tab provides parameters for locking request workflow or user objects and thus preventing these objects from being processed in parallel by more than one application.
The following objects can be processed in parallel:
-
Request workflows that are processed in several Java-based Servers or if you have more than one workflow engine thread on one Java-based Server.
-
User objects that are updated by different applications; for example, the Policy Agent, the Service Agent, an Apply Change activity in a Request Workflow, DirX Identity EventBasedResolution workflows, DirX Identity Manager, Web Center.
The LDAP lock uses the following two attributes:
-
dxrLockLeaseTime - defines the time when the lock becomes invalid.
-
dxrLockId - uniquely identifies the application that has set the lock.
These attributes are stored at the user object or the Request Workflow instance. If the lock is released, the two attributes are deleted.
If a Request Workflow is locked, a SchedulerTask is created in the Java-based Server so that the workflow is processed at a later time. This action is done for performance reasons so that the workflow engine thread is not blocked until the lock has been released.
If a User object is locked, you will see an error message in Web Center and in the DirX Identity Manager. Non-interactive applications like the Policy Agent, the Service Agent, or an Apply Change activity of a request workflow will retry to get the lock.
Locking-related parameters for request workflows and users) include:
Lease Time - the time (in seconds) for which the lock is valid. The default is 600 seconds for users and 60 seconds for workflows. When this time is reached, another application can get the lock.
Retry Limit if Locked - the number of retries that are performed to get the lock. The default value is 10 (both for users and request workflows). Interactive applications (for example, Web Center or DirX Identity) will ignore this field and return an error message if the entry is locked; non-interactive application (for example, the Policy Agent, the Service Agent or the Apply Change activity in a request workflow) will retry to get the lock. If the retry limit is reached, an error is generated (because the lock could not be established). a scheduler task is created for a request workflow if the workflow is locked. This action is repeated until the retry limit is reached. In this case, the workflow will not be processed.
Wait Time before Retrying - the time (in seconds) that the object is locked before processing continues. The default values are 30 (for users) and 10 (for request workflows).
Wait Time if Locked - the time (in seconds) that the application sleeps before processing continues. The default value is 0. Note that this value should never be changed in a production environment. It can be used for demonstration purposes in order to easily generate a collision when locking an entry.
Note that these parameters can be set to different values in the two different sections: User Lock (for users) and Request Workflow Lock (for request workflows).
Permission Parameters
Permission parameters are attributes of user objects whose values control how a permission is resolved into groups. The Permission params tab lets you define all of the parameters you want to use for policies or for match rules in permissions. For example, you can specify that the location and/or the organizational membership will be used to control privilege assignment. The list contains one or more user attribute types. Use the multi-value editor to modify this list.
Note that these permission parameters are also used within event-based processing workflows. For more information, see the relevant sections in the DirX Identity Application Development Guide.
Privilege Resolution Parameters
This tab provides the following parameters:
Smooth account creation - whether (checked) or not (unchecked) the privilege resolution process checks for existing accounts when a privilege assignment requires the creation of a new account. Use this flag to minimize redundant user account creation during privilege resolution. When this flag is set and a privilege assignment requires the creation of a user account, the privilege resolution process checks the target system and the user-account link data before it creates a new account (or reports an error). In this way, accounts that may be unassigned to the user or in the wrong state (for example, "deleted"), can be re-used. Not that this process can, in some cases, assign an existing account to the wrong user. For more information, see the section about smooth account creation in the chapter "Managing Target Systems" (in the section "Managing Target System Accounts").
Inherit role parameters - whether (checked) or not (unchecked) role parameters are inherited from junior roles to senior roles. When this flag is set and you assign a senior role to a user that has junior roles with role parameters assigned, the sum of all parameters is displayed in Web Center or DirX Identity Manager to be input. Note that using this feature decreases the performance of privilege resolution.
Enable privileged accounts - whether (checked) or not (unchecked) the privilege resolution process handles privileged accounts like UNIX "root" or Windows "Administrator", which are not bound to a specific user entry.
Disable Account When Only Imported Members - whether the privilege resolution process sets the state of accounts that only have imported memberships to disabled (checked) or leaves the state as enabled (unchecked). If an account is disabled because it only has imported memberships, no endDate is set for the disabled account.
User privilege change marker - the marker (attribute name and value) that DirX Identity is to use to indicate a change in privilege assignment that occurs in conjunction with a change to a user object. Using this kind of marker allows you to distinguish between privilege assignment changes from other changes to a user. If no privilege change occurs, the "to be analyzed" flag is set. If a privilege change occurs, both the marker and the "to be analyzed" flags are set. Note that DirX Identity does not manage this marker. Consequently, if you use this feature, you will need to create a workflow to reset the marker. (DirX Identity services reset the "to be analyzed" flag after analysis of the corresponding user entry.)
Nr of resolution listeners per Server - The number of listeners a Resolution Adapter should start for each Java-based Server. Resolution Adapters resolve user privileges to groups and accounts. They are started on every Java-based Server and obtain their resolution requests by messages from the Message Broker. This number tells the adapter how many listeners to start per Java-based server. The default is 2.
Request Workflows
This tab provides the following parameters:
Attribute modification approval - this flag, when checked, enables automatic start-up of an approval workflow for approving modifications to attributes that you have defined with attribute policies to require special handling. See the follow-on tutorial "Applying Attribute Modification Approval" in the DirX Identity Tutorial for a demonstration of how to use this feature.
Approval on deassign - this flag, when checked, enables request workflow start-up when a privilege is removed from a user. This means that de-assigning privileges with the "Requires approval" flag set leads to an approval workflow. If unchecked, no approval workflows are started during de-assignment regardless of the "Requires approval" flag at the de-assigned privilege.
Approval content read only - this flag, when checked, makes any data to be approved read-only so that approvers cannot change it during their approval process. If the flag is not set, DirX Identity allows approvers to change the data to be approved.
Note: if this flag is not set, you can control this feature per approval activity (use the flag Content read only).
User creation - these flags control the user creation process for Web Services and DirX Identity Manager (Web Center is not affected). When the Create user by request workflow flag is checked, Web Services or Manager can use the "create user" request workflow mechanism (available only in the DirX Identity Professional Suite) to service client requests to create users. This is especially useful if you intend to create additional attributes like a global unique ID (GUID) automatically. When the Create user directly if no workflow available flag is checked, Web Services and Manager can fall back to using the direct "create user" mechanism if no request workflows for user creation are found and so no error reporting is done; DirX Identity creates the user entry directly, but without automatically setting attributes like a GUID. If this flag is not checked, Web Services and Manager will report back to the client that they cannot create the user because no user creation workflows are available.
Start Approval Workflow - these flags control the behavior of starting privilege assignment approval workflows for assignments inherited by business objects and rule-assigned privileges that must be approved. You can define whether or not an approval workflow should be started. Start Approval for Rule Assignments controls the behavior for assigning privileges by rule; for example, via the policy execution workflow. If the privilege is subject of an approval, setting this flag to false suppresses the approval workflow. Start Approval for BO Inherited Assignments controls the behavior for assigning privileges via business object inheritance. If the privilege is the subject of an approval, setting this flag to true starts an approval workflow or this assignment.
Default Language - select the default language that the DirX Identity nationalization wizard is to use to resolve nationalized content in mail messages (for example, mail headers and the mail body) that request workflows send to participants in notification messages. The Show resolved text method resolves the message items to the related text in this language. For more information, see the section "Nationalizing Request Workflows" in the DirX Identity Application Development Guide (chapter "Understanding Default Application Workflow Technology").
Compliance
This tab provides domain-wide controls that relate to compliance measures, including:
Segregation of Duties (SoD) checks - whether (checked) or not (unchecked) segregation of duty checks during privilege resolution is enabled. Note: Using this feature lowers performance of the privilege resolution.
Risk Check active checks - whether (checked) or not (unchecked) risk assessment (risk-based governance) is active.
Enable Auditing for
Flags for activating auditing for the DirX Identity Services layer, request workflows and authentications against Web Center:
Service Layer - whether (checked) or not (unchecked) auditing is enabled for all additions, modifications and deletions at all configured objects in the domain. The details are controlled by audit trail policies. The location of the resulting audit files can be specified as a parameter of the workflow / connected directory.
Request Workflows - whether (checked) or not (unchecked) auditing is enabled for request workflows. You can define the path where the audit trail information for request workflows should be written at each Java-based Server object in the Connectivity view group (see the Audit Trail Folder field).
Note: You can enable auditing for real-time workflows at each individual real-time workflow (see the Write Audit Log flag of the activities). There is currently no central switch to disable auditing for real-time workflows. You can define the path where the audit trail information for real-time and request workflows should be written at each Java-based Server object in the Connectivity view group (see the Audit Trail Folder field).
Authentications - whether (checked) or not (unchecked) auditing is enabled for all successful or failed attempts to log in to Web Center. You can specify the location of the resulting audit files as a parameter of the workflow/connected directory.
Enable Client Signature for
Flags for enabling secure certificate signing of selected DirX Identity operations in conjunction with smart card/chip card technology. This feature allows businesses to securely identify who performs an operation (the person swipes a smart card with a certificate on it through a card reader and then supplies a PIN in order to perform the operation) and what the operation is; for example, the person who assigns a role to another user, the role that is assigned, and the user who receives the assignment. DirX Identity "signs" the data with the smart card certificate and then stores it in a tamper-proof audit trail whose signature can be verified as necessary with a tool supplied with DirX Identity. You can enable this feature for "people" activities in request workflows, all privilege assignment requests that occur outside of request workflows, and all attribute modification requests that occur outside of request workflows with the following fields:
Request Workflow Activities - enables client signature for people activities in request workflows, but only if these are individually flagged for client signature.
Note: This flag is always audited. You cannot remove it from the audit configuration. It works only on Windows platforms and with Internet Explorer.
+ Privilege Assignment Requests - enables client signature for all privilege assignment requests outside of a request workflow.
+ Attribute Modification - enables client signature for attribute modification requests outside of a request workflow.
Checking the Certificate Owner
Flags for checking whether a logged-in user owns the smart card/chip card in use. You specify one or more secure certificate attributes to be used for comparison to the logged-in user in the field provided in this section of the Compliance tab; DirX Identity provides a built-in checking algorithm that verifies the logged-in user against the specified attribute(s). We recommend that you use this feature if you are using secure certificate signing. Note that you must put procedures in place to protect your selected attribute(s) from unauthorized changes; see the DirX Identity Customization Guide for details. You can also write your own certificate ownership-checking algorithm if the one provided with DirX Identity does not meet your requirements, and then specify the class name of your verifier in the field provided in this section of the Compliance tab (described below); see the DirX Identity Customization Guide for details.
To enable the check, use the fields in this section as follows:
Attributes to check (comma separated) - enter a comma-separated list of LDAP attributes. If no attribute is entered, the check is disabled. If one or more attribute names are entered, their values are read from the logged-in user and checked against the content of the certificate. DirX Identity’s built-in checking algorithm uses this information for the check. If multiple attributes are entered, each attribute value must match (AND condition). Read the chapter "Customizing the Certificate Owner Check" in the DirX Identity Customization Guide for more information.
Custom Owner Verifier Classname - enter the class name of the custom certificate ownership-checking algorithm. Read the chapter "Customizing the Certificate Owner Check" in the DirX Identity Customization Guide for more information.
Authentication
This tab provides domain-wide controls that apply to user authentications in Web Center and Provisioning Web Services applications.
Logins with Password
This group comprises settings for authentications with user name or user DN and password.
Secondary Authentications
This group comprises settings related to logins via other mechanisms like challenge response or one-time password.
Both groups contain the same parameters:
Response Delays - a list of response delays, separated by semicolons (;). Each delay defines the number of failed authentication attempts to which it applies and a delay time in seconds, separated by a colon (:). The delay 4:2, for example, applies to 4 attempts and delays each attempt by 2 seconds. The delay time 0 means no delay. The first delay in the list applies to the first number of failed attempts, the second to the next number, and so on. If the total number of failed attempts is exceeded, further authentication attempts will be blocked for some time, which means that any further attempt will simply fail whether or not the questions are correctly answered. To set no limit on failed attempts, leave the value for response delays empty.
Lock Duration (minutes) - the period of time for which a lock is valid. If the lock duration has expired, the response delay handling starts anew. Also, a user’s failure count is cleared if his last failure time is older than the lock duration. The default lock duration value is 120, which indicates two hours.
For example, with response delays 3:0; 4:2; 5:3 and lock duration 60:
-
The first three attempts are processed without any delay.
-
The next four attempts are delayed by two seconds each.
-
The next five attempts are delayed by three seconds each.
-
After twelve (= 3+4+5) failed attempts, further attempts will be blocked for an hour.
-
Any attempt after the lock period has expired will first clear the lock time and the failure count, and then be processed as a first request.
-
Any successful attempt within the first 12 attempts will reset the failure count.
The delay configuration we recommend defines a maximum number of failed attempts without any delay, like 10:0.
Password Management
This tab provides domain-wide controls that apply to password synchronization, including:
Don’t sync secondary account password - whether (checked) or not (unchecked) password synchronization for secondary accounts is disabled. When this flag is set, the user password event manager workflow does not synchronize secondary accounts. This behavior applies to the following situations:
a) When an incoming password event (from the Password Listener) has been sent for a secondary account. The user password event manager does not update the user password for the relevant user and does not start any setPassword workflows for synchronization of other accounts. (The incoming event is simply ignored.)
b) After the user password is updated. The user password event manager only synchronizes other accounts (the password is updated in the connected system) if these accounts are not secondary accounts.
Related Topics
Configuration
Multi-Value Editor
Collection
A collection consists of a set of objects, subtrees, rule-based and sub-collections objects to be exported to an LDIF file. Collections are a powerful method for exchanging data between different instances of connectivity / provisioning databases. Typically, you use a collection to export object sets into your software configuration system or to transfer them from the development system to an integration or production system. The data is stored in LDIF file format.
The LDIF file format depends on the collection properties in the dxi.cfg file. See the DirX Identity User Interfaces Guide for more information about this file.
The objects covered by a collection can be also deleted from the LDAP store. Use this functionality very carefully.
Use this tab to specify the properties of a collection. These properties include:
Name - the name of the collection.
Description - the description of the collection.
Version - the version number of this collection.
Path - the path to which the LDIF file is to be written. Use the file selector box to define the path.
Objects - the objects to be exported to the LDIF file during the export operation. Use the object selector box to specify the objects. Note that only the specified objects are exported; subtrees or linked objects are not exported.
Subtrees - the subtrees to be exported to the LDIF file after the objects have been exported. Use the object selector box to specify the subtrees.
Rule-based - the link to the rule definition that specifies the objects to be exported to the LDIF file after the subtrees are exported.
Collections - the collections to be exported to the LDIF file after the rule-based objects are exported (see the Path specification above).
Related Topics
Collections
Collection Rule
Collection Rules
"Using Collections" in the DirX Identity User Interfaces Guide.
Collections
A folder for collection objects. Use this tab to assign a name and a meaningful description to the collection folder.
Name - the name of the folder.
Description - the description of the folder.
Related Topics
Collection
Collection Rule
Collection Rules
"Using Collections" in the DirX Identity User Interfaces Guide.
Collection Rule
A collection rule is an XML-based configuration that defines the export rules for objects in the rule-based tab of a collection object.
Use this tab to define collection rule entries for exporting objects. Properties include:
Name - the name of the collection rule.
Description - the description of the collection rule.
Version - the version number of the rule.
Content - the rule definition in XML format.
Here is an example of a collection rule. (See Collection Rule Syntax for a detailed description of elements and attributes.)
<rule>
<entry classes="objectclasses" [filter="filter"] [childLevel="childLevel"] [parentLevel="parentLevel"] [action="action"] >
[<matchFilter ...> ... </matchFilter>]
[<childFilter ... > ... </childFilter>]
[<parentFilter ...> ... </parentFilter>]
[<link attribute="linkAttribute"/>]
[<link attribute="linkAttribute">
<entry classes="objectclass" [filter="filter"] [childLevel="childLevel"] [parentLevel="parentLevel"] [action="action"] >
[<matchFilter ...> ... </matchFilter>]
[<childFilter ... > ... </childFilter>]
[<parentFilter ...> ... </parentFilter>]
</entry>
<entry .../>
...
</link>]
...
<entry .../>
<entry .../>
<entry .../>
...
<!-- if necessary use a default entry to process objects that are not yet matched by previous entries -->
<entry classes="*" ...>
</rule>
The following collection rule snippet exports a Tcl-based workflow object, follows the links to the activities, exports these items and then follows the links to the run objects (typically jobs or other workflow definitions).
<rule> <entry classes="dxmWorkflow" childLevel="1"> <link attribute="dxmActivity-DN" /> </entry> <entry classes="dxmActivity" childLevel="1"> <link attribute="dxmRunObject-DN" /> </entry> ... </rule>
When processing an LDAP object (for example, a user), the entry elements are enumerated sequentially from top to bottom and the first matching element is used to process the object.
Note that entries can contain link definitions. A link definition can itself contain entry definitions, and so on. This configuration allows defining a different behavior for the same object at different contexts or levels. It is also a means for effectively controlling endless loops. The inner elements have higher priority than the root elements of the same type.
Hints for Filter Definitions
You can specify filter definitions in LDAP or DSML syntax.
-
We recommend using LDAP filters because these are more compact and easier to read.
-
Note that LDAP filter definitions must be enclosed in brackets. For example, use "(cn=RoleCatalogue)" instead of "cn=RoleCatalogue".
-
When specifying values with special characters - for example, "(" or ")" - you have two options.
For example, suppose you want to specify a value of "abc(def)". You can use:-
LDAP filter escaping:
(cn=abc\28def\29) -
A DSML filter:
<matchFilter xmlns:dsml="urn:oasis:names:tc:DSML:2:0:core">
<dsml:equalityMatch name="cn">
<dsml:value>abc(def)</dsml:value>
</dsml:equalityMatch>
</matchFilter>
-
See also the delivered sample rules for incrementally complex examples. For details about DSML filter syntax, see the DSML v2 specification.
Related Topics
Collection
Collections
Collection Rule Syntax
Collection Rules
"Using Collections" in the DirX Identity User Interfaces Guide.
Collection Rule Syntax
This section describes the collection rule syntax, which is based on the XML Schema Definition (XSD).
Element rule - the root element of the collection rule. A collection rule is XML-based content that defines the export strategy for an LDAP object.
Child elements:
entry
occurrence: 0-unbounded
Element entry - the object exporting strategy.
Attributes:
classes - comma- or space-separated object class names. An entry matches an object if all values in classes are contained in the objectClass attribute of the object. It provides a basic entry filter. The value * matches any object class, which enables you to specify a "default" entry.
type: string
use: required
childLevel - the scope to use to export from the current object; that is, the depth of the subtree to be exported. Values can be all (all children), none (no children), 1 (the object only), 2..n (object and 1 or n direct children). See levelValues for details.
type: levelValues
use: optional
default: 1
parentLevel - the level to use to export parent objects. Values can be all (all parents), none (no parents), ignore (ignore entry), 1 (direct parent), 2..n (level of parents). See levelValues for details.
type: levelValues
use: optional
default: none
action - actions that are applied to the processed object. See actionValues for details.
type: actionValues
use: optional
default: default
filter - obsolete. Use the matchFilter element instead. The LDAP filter definition must be enclosed in brackets, for example, use "(cn=RoleCatalogue)" instead of "cn=RoleCatalogue".
type: ldapFilter
use: optional
Child elements:
link - the object attribute that must be followed if an object related to this entry is exported.
occurrence: 0-unbounded
matchFilter - an entry matches an object (object will be processed by the entry) if the object matches the filter. The filter provides finer object-matching. The filter is specified in DSML format. The dsml namespace declaration is necessary.
occurrence: 0-1
childFilter - stop exporting the children subtree if the filter is not matched.
occurrence: 0-1
parentFilter - stop exporting the parents subtree if the filter is not matched.
occurrence: 0-1
Parent elements:
rule
link
Element link - the attr link-following strategy.
Attributes:
attribute - the name of the attribute to be followed to other objects. To define a specific attribute, use, for example, "dxmSpecificAttributes:channelparent".
type: string
use: required
Child elements:
entry - the export configuration of the object to which this link points. That is, that link definitions can themselves contain entry definitions and so on. This configuration allows defining a different behavior for the same object at different levels and allows for effective control of endless loops. The inner "entry" elements are considered with higher priority compared to root "entry" elements of the same type.
occurrence: 0-unbounded
Parent elements:
entry
Element childFilter - the DSMLv2 syntax filter used to find the matching entry for the processed object.
Parent elements:
entry
Element parentFilter - the DSMLv2 syntax filter that stops exporting of parents if the filter is matched.
Parent elements:
entry
Element matchFilter - the DSMLv2 syntax filter used to define the condition for children nodes that are exported.
Parent elements:
entry
Simple type ldapFilter - obsolete. Use DSML filters instead. Restricts the parents / children nesting level.
Patterns:
* [!&|]{0,1}(.*) - the filter is specified in LDAP format, for example, (objectclass=dxrContainer).
Simple type levelValues - export parents / children nesting level.
Patterns:
none - do not export parents / children, but do export links.
all - export all parents / children of the entry.
* [1-9][0-9]* - export parents / children up to the given level specified by a positive number.
ignore - obsolete. Use the action attribute to skip objects. Do not export any direct parents / children and links.
inherit - For the childLevel attribute, adopt the nesting level from the superior entry. This pattern has no meaning for the parentLevel attribute (it is the same as none).
* [!&|]{0,1}(.*) - obsolete. Use the childFilter / parentFilter elements to define the DSML filter. Specifies the LDAP filter. Stop processing at first parent / child that does not meet the filter. The filter is specified in LDAP format, for example (objectclass=dxrContainer).
Simple type actionValues - actions to be applied on the processed object.
Patterns:
default - perform the normal processing of the object (export or delete).
skip - skip exporting / deleting of the matched object itself, but continue processing on parents / children / links. Ignoring parents / children is driven by parentLevel and childLevel.
Related Topics
Collection
Collections
Collection Rule
Collection Rules
"Using Collections" in the DirX Identity User Interfaces Guide.
Collection Rules
A folder for collection rule objects. Use this tab to assign a name and a meaningful description to the collection folder.
Name - the name of the folder.
Description - the description of the folder.
Related Topics
Collection
Collections
Collection Rule
Collection Rules
"Using Collections" in the DirX Identity User Interfaces Guide.
JavaScript
JavaScript - General Properties
This tab shows the general properties of a JavaScript file object. A JavaScript file is used to perform special tasks during configuration and presentation of RBAM objects.
The property items shown here include:
Name - the displayed name of the JavaScript file.
Description - the description for the JavaScript file.
Related Topics
Content
JavaScript - Content
Use this tab to view and edit the content of a JavaScript file. Click Edit to make the text editable. For more information on the editor features, see the manual page for the text editor.
To export the content of file to an external file, click Export… and then enter a file name in file dialog displayed. To replace the current content with text from an external file, click Import… and then enter the name of the file in the file dialog displayed.
Related Topics
Text Editor
General Properties
Nationalization
Message Item Folder
A folder that can keep several message items that each reflect a different language.
Name - the name of the object.
Description - a description of the object.
Related Topics
Message Item
Subsection "Nationalization" in section "Understanding Request Workflows" in chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide.
Message Item
A message item keeps a set of messages for a specific language. Properties include:
General
Name - the name of the object; in this case, the language this item represents.
Description - a description of the object.
Locale - the full locale definition (for example, en_US_Ca).
Language - the language of the locale (for example en).
County - the country of the locale (for example, US).
Variant - the variant of the locale (for example, Ca).
Messages
Messages - the list of messages for this locale.
Related Topics
Message Item Folder
Subsection "Nationalization" in section "Understanding Request Workflows" in chapter "Understanding the Default Application Workflow Technology" in the DirX Identity Application Development Guide.
Object Description
Object Description - General Properties
This tab shows the general properties of an object description object. An object description is an XML script file and is used to define an object type with regard to its properties and its function in the system.
The property items shown here include:
Name - the displayed name of the object description.
Description - the description for the object description.
Related Topics
Content
Object Description - Content
Use this tab to view and edit the content of the object description. Click Edit to make the text editable. For more information on the editor features, see the manual page for the text editor.
The object description file is an XML script. The XML tags used in the script differ from context to context. This means that in a pure object description, other tags are used than in a property page description and those differ from the ones used for report descriptions or formats.
To export the content of the object description to an external file, click Export… and then enter a file name in the file dialog displayed. To replace the current content with text from an external file, click Import… and then enter the name of the file in the file dialog displayed.
For detailed information on how to modify the contents of an object description file, see the DirX Identity Customization Guide also contained in the online help.
Related Topics
Text Editor
General Properties
Proposal List
Proposal List - General Properties
A proposal list presents a list of possible values for an object. Proposal lists are used in combo boxes and text field elements, where users can select a value from a drop-down list displayed when they click the arrow button to the right of the text field. An example of a proposal list is the list of locations used in a domain configuration.
Use this tab to view and manage the general properties of a proposal list. These properties include:
Name - the displayed name of the proposal list.
Description - the description for the proposal list.
Type - the type of proposal list. Available types include:
-
String - builds the proposal list from a simple list of items.
-
DN - builds the proposal list from directory entries.
-
Dependent DN - builds the proposal list from a sequence of inter-dependent drop-down lists.
Type String
Proposed values - for type String, enter the item list here. To modify this list, use the multi-value editor. You can enter item values in three ways:_
storedValue_ - the displayed value (to the user) and the stored value (in the directory) are the same._
+
storedValue_;_displayedValue_ - the displayed value is shown to the user, the stored value is stored in the directory and can be used by rules and policies.
_
storedValue_;_displayedValue;_*si=*n - the displayed value is shown to the user, the stored value is stored in the directory and can be used by rules and policies and a sort index that defines the position in the list. Per default the values are sorted by the displayedValues. Defining a sort index puts the value to this position in the list.
Example:
AT;Austria
DE;Germany
GB;Great Britain;si=1
US;United States;si=0
Setting the index for US to 0 and for GB to 1 results in this list of selectable values:
United States
Great Britain
Austria
Germany
If your company is mainly located in US and GB, these are the first selectable values in the list and most people can easily select them.
Type DN
Static proposals - additional DN static values. You can also enter an asterisk (*) in this field as an additional value.
Dynamic filter - the search base, the search filter and the search scope for a filter. You can define multiple filters. Use the + and - buttons to add or remove filter definitions.
Display attribute - the attribute that is displayed to the user as a list (sets the displayedValue).
Storage attribute - the attribute that is stored in the directory and then used by rules and policies (sets the storedValue).
Link attribute - this attribute that holds DN links to other objects that contain proposal list data. The proposal list data are read from the linked objects rather than from the objects returned by the search.
Type Dependent DN
Dynamic filter - the search base, the search filter and the search scope for a filter. You can define multiple filters here. Use the + and - buttons to add or remove filter definitions.
Display attribute - the attribute that is displayed to the user as a list (sets the displayedValue).
Storage attribute - the attribute that is stored in the directory and then used by rules and policies (sets the storedValue).
Link attribute - this attribute that holds DN links to other objects that contain proposal list data. The proposal list data are read from the linked objects rather than from the objects returned by the search.
Related Topics
Multi-Value Editor
Role Parameter
Role parameter objects define the role parameters allowed in a role definition.
Use this tab to view and manage the general properties of a role parameter. The items displayed here are:
Name - the displayed name of the role parameter as it used throughout the DirX Identity Provisioning system.
Description - the short textual description for the role parameter
Type - the parameter type. Supported types include:
-
String - a list of strings.
-
Text - a simple text string.
-
Integer - a list of integers.
-
DN - a list of distinguished names that is displayed as a flat list during role parameter selection.
-
Hierarchical DN - a list of distinguished names that are displayed as a tree during role parameter selection.
Depending on the selected type, you can define:
For type String:
Default Value - the default value for the role parameter if the role is assigned. This value should be one of the values provided by the role parameter value list.
Single value - whether (checked) or not (unchecked) to restrict the role parameter to one value. Setting this flag means that you can assign this role to a specific user only once per time period.
For example, if you assign role X to user A with parameter Y=a and no time restriction (start/end date), you cannot assign the same role with another parameter value (for example Y=b).
If you set time restrictions, you can assign the role multiple times to the same user if the time intervals are distinct, for example: assign role X to user A with parameter Y=a from 1.1.2000 to 31.12.2005 and the same role to the same user with parameter Y=b from 1.1.2006 to now.
You can define a proposal list that describes the allowed role parameter values.
Proposal List - the proposal list.
Attribute Name - the multi value attribute that holds the allowed values.
Reference Expression - for user-specific proposal lists, the attribute that holds the proposed values. Base objects for this expression can be user or role. Examples:
${user.initials} - take the proposed values from the initials attribute of the user. The source for this assignment is provided in a user attribute.
${user.dxrcontextlink.dxrproposedvalues} - follow the dxrcontextlink of the user and take the proposed values from the dxrproposedvalues attribute. dxrProposedValue must be added to the business object’s schema; provided by a business object of the user.
The attributes used in the expressions must be defined in the corresponding object descriptions. The attribute that holds the proposal list should be defined as multi-valued. This attribute is treated as a proposal list. So you can use the same expression as for proposal lists for the values.
Values - a discrete list of string values.
Note: the values from the proposal list and the discrete list of values are combined into one (sorted) list.
For type Text:
Default Value - the default value for this role parameter if the role is assigned.
Single value - whether (checked) or not (unchecked) to restrict this role parameter to one value. Setting this flag means that you can assign this role to a specific user only once per time period.
For example, if you assign role X to user A with parameter Y=a and no time restriction (start/end date), you cannot assign the same role with another parameter value (for example Y=b).
If you set time restrictions, you can assign the role multiple times to the same user if the time intervals are distinct, for example: assign role X to user A with parameter Y=a from 1.1.2000 to 31.12.2005 and the same role to the same user with parameter Y=b from 1.1.2006 to now.
Mandatory - whether (checked) or not (unchecked) input to the text field is mandatory.
For type Integer:
Default Value - the default value for this role parameter if the role is assigned. The value you specify should be one of the allowed values.
Single value - whether (checked) or not (unchecked) to restrict this role parameter to one value. Setting this flag means that you can assign this role to a specific user only once per time period.
For example, if you assign role X to user A with parameter Y=1 and no time restriction (start/end date), you cannot assign the same role with another parameter value (for example Y=2).
If you set time restrictions, you can assign the role multiple times to the same user if the time intervals are distinct, for example: assign role X to user A with parameter Y=1 from 1.1.2000 to 31.12.2005 and the same role to the same user with parameter Y=2 from 1.1.2006 to now.
You can define a proposal list that describes the allowed role parameter values.
Proposal List - the proposal list.
Attribute Name - the multi-value attribute that holds the allowed values.
Minimum - a start value for the range of allowed integer values.
Maximum - an end value for the range of allowed integer values.
Values - the discrete list of integer values.
Note: the values from the proposal list and the discrete list of values are combined into one (sorted) list.
For type DN:
Default Value - the default value for this role parameter if the role is assigned. The value you specify should be one of the values provided by the role parameter value list. If the parameter values are of type DN, then you must specify the complete DN.
Single value - whether (checked) or not (unchecked) to restrict this role parameter to one value. Setting this flag means that you can assign this role to a specific user only once per time period.
For example, if you assign role X to user A with parameter Y=cn=abc and no time restriction (start/end date), you cannot assign the same role with another parameter value (for example Y=cn=def).
If you set time restrictions, you can assign the role multiple times to the same user if the time intervals are distinct, for example: assign role X to user A with parameter Y=cn=abc from 1.1.2000 to 31.12.2005 and the same role to the same user with parameter Y=cn=def from 1.1.2006 to now.
You can define a proposal list that describes the allowed role parameter values.
Proposal List - the proposal list.
Attribute Name - the multi-value attribute that holds the allowed values.
Object Type for Access Control - if an object type is selected, you can only assign role parameter values that have a matching grant policy for the defined object type (subject: the user that assigns the role; resource: the object defined by the DN). We recommend selecting RoleParam/dxrRoleParam, which functions similarly to the HDN parameters with “Apply Policy for Selection” checked. If empty, access policies are not evaluated and you can select all of the specified DN values.
You can define a dynamic object search that describes the allowed role parameter values.
Root - the root at which to start the object search (dynamic search).
Object Class - the object class to be retrieved (dynamic search).
Display Attribute - the attribute that is used for display. The DNs of the objects is no longer shown but are stored as values. Be aware that the display attribute values should be unique, or the user will be unable to select the correct value.
Static DNs - a fixed list of additional objects.
Note: the values from the proposal list, from the object search and from the fixed list of additional objects are combined into one (sorted) list.
For type Hierarchical DN:
Default Value - the default value for this role parameter if the role is assigned. The value should be one of the values provided by the role parameter value list. If the parameter values are of type DN, then you must specify the complete DN.
Apply policy for selection - whether (checked) or not (unchecked) only values that have a matching access policy for type dxrRoleParam are allowed. See the DirX Identity Provisioning Administration Guide -> "Managing Policies" -> "Delegated Administration" -> "Managing Access Policies" -> "Policies for Hierarchical Role Parameters" for details.
Single value - whether (checked) or not (unchecked) to restrict this role parameter to one value. Setting this flag means that you can assign this role to a specific user only once per time period.
For example, if you assign role X to user A with parameter Y=cn=abc and no time restriction (start/end date), you cannot assign the same role with another parameter value (for example Y=cn=def).
If you set time restrictions, you can assign the role multiple times to the same user if the time intervals are distinct, for example: assign role X to user A with parameter Y=cn=abc from 1.1.2000 to 31.12.2005 and the same role to the same user with parameter Y=cn=def from 1.1.2006 to now.
The allowed role parameter values are defined via a dynamic search:
Root - the root at which to start the object search (dynamic search).
Object Class - the object class to be retrieved (dynamic search).
Display Attribute - the attribute that is used for display. The DNs of the objects are no longer shown but are stored as values. Be aware that the display attribute values should be unique, or the user will be unable to select the correct value.
For a multi-valued role parameter, you can define:
Unique Values - whether (checked) or not (unchecked) to restrict the multi-valued role parameter to unique values. Setting this flag means that you can assign this role with a specific role parameter value to a specific user only once per time period. For example, if you assign role X to user A with parameter Y=a and no time restriction (start/end date), you cannot assign the same role with the same parameter value (Y=a).
If you set time restrictions, you can assign the role multiple times to the same user if the time intervals are distinct; for example, assign role X to user A with parameter Y=a from 1.1.2000 to 31.12.2005 and the same role to the same user with parameter Y=a from 1.1.2006 to now. The default is unchecked, which means no check is done for multi-valued role parameters. You can assign a given role parameter value multiple times for a given user-role relationship.
Related Topics
Role Parameters
Role - General Properties
Miscellaneous
This set of manual pages contains help information on special tools or just property page elements used in DirX Identity Provisioning.
-
Activity Editor
-
Assignment Editor
-
Multi-Value Editor
-
Query Folder - General Properties
-
Query Folder - Filter
-
Text Editor
-
Run Report
-
Workflow Editor
Activity Editor
Use the activity editor to view and configure request workflow activities. It shows all sub-activities in a fixed layout. You can activate and deactivate sub-activities.
Viewing
If you do not click Edit, you are in view mode. Click the background and then select one of the following options from the context menu:
Open - opens a new window for this object’s property pages that provides more space for editing and viewing.
Zoom In - shows a part of the view in more detail.
Zoom Out - shows more of the view with less detail.
Reset Zoom - resets the view to the default view.
Click an object and then select an option from the context menu:
Open - opens a new window for this object and shows its property pages. You can click Edit to change parameters of this object. Use OK to store your changes or Cancel to abort the edit operation.
Editing
Clicking Edit switches to edit mode. The context menu options vary depending on the selected object. There are inactive objects (gray color) and active objects (orange color).
Click the background and then select one of the following options from the context menu:
Configure - opens a wizard that presents all activity tabs in a sequence.
Open - opens the activity objects and shows all tabs in parallel.
Zoom In - shows a part of the view in more detail.
Zoom Out - shows more of the view with less detail.
Reset Zoom - resets the view to the default view.
Select a gray (inactive) object and then use the following options from the context menu:
Insert - allows you to activate and configure this object. The configuration wizard starts.
Select a non-gray object and then use the following options from the context menu:
Configure - opens the configuration wizard for this object. The wizard allows you to select a new activity type and displays the tabs of this object in a sequence for configuration.
Open - opens a new window for this object and shows its property pages. You can click Edit to change parameters of this object. Click OK to store your changes or Cancel to abort the edit operation.
Remove - deactivates this object and its complete configuration from the activity.
Other Features
The activity editor also provides the following features:
Selection of single objects - click an object to select it.
Selection of multiple objects - draw a rectangle to select a number of objects. To select objects, they must lie completely within the rectangle boundaries.
Deselection of objects - click the background to deselect a selected object.
Notes
-
The activity editor contains a fixed set of objects. You cannot create or delete objects. Instead, you can only configure (insert) or unconfigure (remove) objects.
-
You can only run menu options on a single object. If multiple objects are selected, the selection is reduced to only one object.
-
There is currently no Undo / Redo feature implemented.
Assignment Editor
Use the assignment editor to change the set of assigned items to a particular object. You can use it to assign or unassign roles to a user, permissions to a role, groups to permissions, and so on. The assignment editor consists of two tables: the upper one shows the list of available items, the lower one the list of already assigned items.
Use the buttons between the two tables to exchange items. The
button moves the item currently selected in the upper table to the lower one, which assigns the selected item. The
button moves the item currently selected in the lower table to the upper one, which unassigns the selected item. Use the
button to assign all available items. Use the
button to unassign all items.
To better read the content of one of the tables, you can enlarge its width: click in the button bar between the two tables with the left mouse button, and then drag it to the desired position.
The list of available items can become very long and thus difficult to view. Use the search panel at the top of the assignment editor to search for a particular subset of available items. The fields have the following meaning:
Search base - the base node object where the search starts. This value is a distinguished name and can be entered directly into the field or selected from a node chooser dialog which opens when you click
. Use the arrow button to the right of the text field to insert already used names again.
Search for - the filter expression that consists of the attribute name, the comparison operator and the filter value. Use the arrow buttons to the right of the text fields to select an attribute name, a comparison operator, or an already used filter value.
The search is started by clicking on the button right to the value field.
If a role uses role parameters, the assignment dialog box is displayed. Switch to the role parameter tab and then define the required parameters. After you click Save, some additional checks are performed. If a single-value role parameter was assigned, it is checked that for a specific point in time only one value is specified. Assume that a role X with parameter A is already assigned with no start date but an end date of tomorrow, and the same role is assigned with parameter B starting today, with no end date. In this case, the assignment is refused. Change the start and end date settings of the assignment so that no overlap occurs.
Multi-Value Editor
The multi-value editor is a simple tool for managing value lists. It shows the list of current items and provides two buttons to add new items to the list or to remove elements.
To modify the value list, click Edit. Click on an entry in the list to change it. If the entry is a simple text value, you can type in the new text directly. For more complex values, an appropriate editor is presented (for example, if only predefined values are allowed, a combo box is displayed).
To add a new item, click Insert. This action adds a line and opens the appropriate editor for setting the value.
To remove the currently selected item from the list, click Delete.
Query Folder - General Properties
Use this tab sheet to view the general properties of a query folder. The query folder is used to filter out a subset of objects that match the given set of filter criteria. The views of DirX Identity Provisioning contain predefined query folders at various places.
The property items shown here include:
Name - the displayed name of the query folder.
Description - the description of the query folder.
Related Topics
Filter
Query Folder - Filter
Use this tab to configure the search criteria for a query folder. The items shown here include:
Search base - the distinguished name of the node in the directory tree where the query starts. Use the
button to select a node from the tree or type in the distinguished name directly.
Search filter - the match criterion for the query. This value is usually an expression of type attribute*=*value or a combination of such expressions in LDAP syntax. Use the LDAP filter editor to build a valid filter condition.
You can use the following expression types in the filter for time attributes:
-
$base or $(base) - the current time, depending on base. base can be:
NOW or gmtime or time - the current time in GMT.
localtime - the current time in local time zone.
date - the time of this day start in GMT.
localdate - the time of this day start in the local time zone.
Examples:
dxrExpirationDate>=$NOW- retrieves all entries that will expire in the future.
&(dxrStartDate>=$(date))(dxrStartDate<=$(time))- retrieves all entries that were activated today up to now. -
$base operation constant or $(base operation constant) - the time plus or minus a constant. The format of constant is:
nynMndnhnmns
where n is the number of time units. The time units are:
y years
M months
d days
h hours
m minutes
s seconds.
The order of time units is fixed, but each unit is optional. For example:
(dxrStartDate>=$(NOW-3h))- retrieves all entries that were created within the last three hours.
(dxrExpirationDate<=$(gmtime+1y6M))- retrieves all entries that expire in one and a half years.
A number without a time unit indicates days. -
$base operation $variable or $(base operation $variable) - the current time plus or minus a variable. The values of these variables are the values described above for constants, for example:
(dxrStartDate>=$(NOW-$Delta))- each time the filter is evaluated (select it or use the refresh button to start the evaluation), the variable is displayed with the previously entered value. Change the value if necessary and click OK. -
$variable - the specified value is used in the filter, for example:
cn=$StartsWith*- selects all objects where cn starts with the specified value. Each time the filter is evaluated (select it or use the refresh button to start the evaluation), the variable is displayed with the previously entered value. Change the value if necessary and click OK.
Search scope - Defines the scope of the query. One of the following values is allowed:
-
0 - BASE - (Base Object) - the search is done on the search base only
-
1 - ONELEVEL - (One Level) - the search is done on the first level below the search base.
-
2 - SUBTREE - (Subtree) - the search is done on the whole subtree below the search base.
Result limit - the maximum number of entries to be returned by the query. If more results are found, an error "Size limit exceeded" occurs.
Related Topics
General
Text Editor
Use the text editor to edit script objects, like XML object descriptions and property page descriptions, and JavaScript files.
To modify the current text content, Click Edit, and then place the cursor anywhere in the text area to enter and delete characters.
Right-clicking inside the text area displays a pop-up menu that provides the following actions:
New Window - opens a new separate large window for the editor. This window can be sized independently from the main window but closes when the main window closes. However, it provides the same functionality as the editor window in the property page.
Undo (Edit mode only) - undoes the last action in the current editing session. Note, that when fluid text typing has happend, the whole typed-in string will be removed and not just the most-recently typed character.
Redo (Edit mode only) - undoes the recent undo action.
Cut (CTRL+X) (Edit mode only) - cuts the currently selected part of text and copies it to the clipboard.
Copy (CTRL+C) - copies the currently selected part of text to the clipboard.
Paste (CTRL+V) (Edit mode only) - pastes the current textual content of the clipboard into the text area at the current cursor position.
Find… (CTRL+F) - opens a dialog for entering search criteria. Find what specifies the text to be found. Match case should be marked if the find operation should perform a case-sensitive lookup. Whole word should be marked if the text to be found should appear as separate words and not as parts of any other words.
Replace… (CTRL+R) - (Edit mode only) opens a dialog for entering replace parameters. Find what specifies the text to be found. Replace by would be the replacement text. Match case should be marked if the find operation should do a case-sensitive lookup. Whole word should be marked if the text to be found should appear as separate words and not as parts of any other words. Confirm should be marked if the system should always ask to replace a matching string.
Go to insertion point (CTRL+T) - jumps back to the original position, if you have clicked anywhere in the text with the left mouse button and then scrolled to another position.
Find other block end (CTRL+B) - finds the opposite end and marks the respective character or sequence of characters when you have selected a brace or a sequence of characters starting a block, like a comment in a JavaScript.
Select all (CTRL+A) - selects the entire content of the editor window.
Toggle block resolution - disabled in DirX Identity Provisioning because it has no meaning here.
Line Numbers - turns line number display on and off.
Run Report
Use this dialog to modify some pre-configured parameters just before the respective report is run. The table shown at the top of the dialog lists all report templates that can be used at this invocation point.
Once a template is selected, the property values below the table are updated. The following properties can be changed before the report creation is started (by clicking Run Report):
Search base - the node of the directory tree where the search for objects to be reported on starts.
Search scope - the scope of the search operation. This item can take one of the following values:
-
BASE OBJECT - the search operation is only done on the search base itself.
-
ONE LEVEL - the search operation searches in the search base and all nodes directly below this node.
-
SUBTREE - the search operation extends to the whole subtree below the search base.
Type - the output type for the report to be created. Select one of the following values:
-
HTML - the output is written in HTML format. This allows for viewing the report in an internet browser.
-
XML - the output is written in XML format and can then be processed further by an appropriate application.
Output to viewer - whether (checked) or not (unchecked) to load the results into a HTML or text viewer immediately after creation.
Output file - the name of the output file. This field is enabled only when the Output to viewer check box is unchecked.
Related Topics
Report
Workflow Editor
Use the workflow editor to view and configure request workflows. The editor shows all activities and all other objects in an intuitive graphical view.
Viewing
If you do not click Edit, you are in view mode. Click the background and then select one of the following options from the context menu:
Open - opens a new window for this object’s property pages that provides more space for editing and viewing.
Zoom In - shows a part of the view in more detail.
Zoom Out - shows more of the view with less detail.
Reset Zoom - resets the view to the default view.
Editing
Click Edit to change to edit mode. Click the background and then select one of the following options from the context menu:
Configure - opens the configuration wizard for this object. It displays the tabs of this object in a sequence.
Open - opens a new window for this object’s property pages that provides more space for editing and viewing.
Insert Activity - selects an activity type. After defining the insertion point on the background, a dialog opens where you can select an activity group (automatic or people). Select the appropriate activity type and then click OK.
Insert End Event - creates an end point for your workflow (note: after a new workflow is created, a default start and endpoint is automatically provided).
Insert Start Event - creates a start point for your workflow (note: after a new workflow is created, a default start and endpoint is automatically provided).
Insert AND Merge - inserts an AND merge point. The result of several activities (the application state) can be merged to a combined result.
Insert OR Merge - inserts an OR merge point. The result of several activities (the application state) can be merged to a combined result.
Import - imports an existing activity. After defining the insertion point on the background, a tree browser opens for selecting the activity to be imported. Select the activity, provide the new name and then click OK.
Zoom In - shows a part of the view in more detail.
Zoom Out - shows more of the view with less detail.
Reset Zoom - resets the view to the default view.
Click Save to store your changes. Click Reset to discard your changes.
Other Features
The workflow editor also includes:
Selection of single objects - click an object to select it.
Selection of multiple objects - draw a rectangle to select a number of objects. To select objects, they must lie completely within the rectangle boundaries.
Selection of all objects - press CTRL -A.
Modification of a selection - hold the CTRL key while clicking additional objects. If an object is not yet selected, it is added to the selection. If an object is already selected, it is removed from the selection.
Deselection of objects - click the background to deselect all objects.
Moving objects - drag a selection of objects to another location.
Connecting objects - move the cursor over the object boundaries. You will notice hot spots that indicate connection points. Drag the cursor from one hot spot to another one. If the connection is allowed:
A line is displayed immediately if no further configuration is necessary.
A wizard is displayed that requests additional parameters (for example, start conditions) before the line is connected.
Descriptive text - lines with conditions can have descriptive text (for example "accepted" or "rejected"). Select a line, select Configure and then edit the Name field to enter or modify the text. Click Finish to store the change. Move the text to the location where it makes sense.
Deletion of objects - select a single object and then use Delete from the context menu. You can only delete single objects because you need to confirm each deletion: deletion of an object can destroy lots of configuration information.
Notes
-
You can only run menu options on a single object. If multiple objects are selected, the selection is reduced to only one object.
-
There is currently no Undo / Redo feature implemented.