Sun Java logo     ĸġÓ÷      Æøòç      ×ÄÅ¿      ĶġÓ÷     

Sun logo
Sun Java[TM] System Identity Manager 7.1 ê§Ü¡ 

ÜÉ 5 Ýý
ê§Ü¡

ÆÛÝýÙòßÈËòÈ´ùÃÇã Identity Manager Ë·ÜÓÄãÙÚÈçÄ¡Ë·ÇÄê§Ü¡ìÒ×ÈÉ¢äÆ (ËóÇñÐúÇ¡ÌÏê§Ü¡ Identity Manager ê§Ü¡ÔÞÌÏÜÚöþ) ÎûæñعêØá£Ê©¡¤õäÙòßÈËòÈ´ùÃÇñÈôÇã Identity Manager ÄãËðÆîËÅÈã¡£ûâ×äÌÏê§Ü¡ËÅÈãÎûæñع¡¤

ÝÕËèæñعšɱÇãÅèĶÅä÷îÄãßÈËò¡¨


ôËæØ Identity Manager ê§Ü¡

Identity Manager ê§Ü¡ÔÞÑÒðßÈ´öÄÅò Identity Manager ÖÖûâÎûËðÆîϯ¡¤ÚÀÆ«ÅèÐúÇ¡ Identity Manager ê§Ü¡ÔÞÅèê§Ü¡¡¨

Identity Manager ÅèÎþÚÙÍÐâæÚÙÑÀÌùĶÇÄâúÆøÎûÅÉȢٴɱê§Ü¡ÔÞêØËðÆîϯ¡¨

Ìçغê§Ü¡

ÇãÄËÇéí°ÄüƳÄ㡢̦ȴÛÃÙÚÈçê§Ü¡ÄÖÉ¢ÎûÔÞÄÖäÄðßÈ´ÖÖÌùêØÄâÇÑÎûÝÊǶ¡¤Çéí°ÚÅÎÓĶ¡¢ê§Ü¡ÔÞëæÓÑÙÚÈçÚ¨æÀê§Ü¡É¢äÆ¡¢ÈÔÝÕËèÉ¢äÆè×̧ÅìËðÆîϯÍÐê§Ü¡ÔÞÈÔËÆÑÒÄâëæÝÃÌùÎû¡¢ÍÐϯ̦ȴÑÜËèî¯ÞØÓî̱¡¤

ËóÇñ¡¢ÑÜê§Ü¡ÔÞÆ«×äÆ·Ó×ÝÊÐúÇ¡ Identity Manager ËðÆîϯڨæÀ¡¤Ì¦È´æÚÈ´ÓîÝÊǶî¯ÞØÎûê§Ü¡ÔÞ¡¢ÄâÄËÆ«×äëæÓÑÈ´ùÃ̧ÐúÇ¡ËðÆîϯڨæÀÄææñäãÎûÖÖÌùæñع¡¢ÍÐÈ´ùÃË·ÜÓÄùܢȴËÅÈãÍÐÜÚöþÎûÖÖÌùæñع¡¤

Identity Manager ÅÅßÎÝÊǶš÷âêØȺÌçغê§Ü¡í¼È¢¡¢ÅÉÎÎÑÒã¯ÄøÝÂê§Ü¡ÔÞóôáþËäê§Ü¡ÖÖÌùÎûÄØÌùåøî¯ÞØÄæÄùÎûÎìǵ¡¤

Identity Manager Ýàç´ÇñĶÅÉÎÎÙòԶɱ˷ÜÓÒ¤Ù¯Ìçغá¿ê§Ü¡ÔÞâÐÈçê§Ü¡¡¨

ÇãÝÃÌùä»ËðÆîϯڨæÀÍÐî¾òÒÑÜËðÆîϯڨæÀÕë¡¢ÚÀÆ«ÅèÚ· [Create User] Ó÷ÓòÒ³ËðÆîϯÑÀÌùÌçغ¡¤

ÚÀľƫÅèÚ· [Work Items] íºü¾ÌçغÄÖÉ¢âúÆø¡¢ËóÇñÓÑÕøÔÆÎûîùÊ塤îùÙ¶ïåÌçغÄÖÉ¢âúÆø¡¢Åè̽ڵæÛÜØæñع¡¤


ÐúÇ¡ê§Ü¡ÔÞ

ÚÀÆ«ÅèÝàç´Í·Èú Identity Manager ËðÆîϯÎûûâ×äËôÐúÇ¡ Identity Manager ê§Ü¡ÔÞ¡¤ÐúÇ¡ÍÐî¾òÒËðÆîϯÕë¡¢ÚÀÆ«Åèá¿ÄèÅìÔ¯ê§Ü¡ÚÕ̱ûâ¡¢ÅÉÎÎÑÒ¡¨

Ó¼ÓÑÚæÄèËðÆîϯê§Ü¡ûâÓî¡¢îùÇãÅü×äÏÐÇÄÄãòÙ̽ [ Accounts] ÅèÜÃÈÝ Identity Manager Îû [Accounts] Ù´ÙÑ¡¤è×Íõä»ËðÆîϯ¡¢îùÚ· [Create User] Ó÷ÓòÄãòÙ̽ [Security] íºü¾¡¢ÅèÑÀÌùê§Ü¡ÔÞúèÍÌ¡¤

Ó¼ÓÑҳܢȴËðÆîϯÑÀÌùê§Ü¡ÔÞúèÍÌ¡¢îùÇã [Ú¨æÀ] ÛÒÞÌÄãòÙ̽ËðÆîϯ¡¢àÓÑ¥Ú· [ËðÆîϯٯɢ] ÛÒÞÌÄãòÙ̽ [î¾òÒËðÆîϯûâ×ä]¡¢è×æÚËðÆîϯÎûûâ×äâÐÈçî¾òÒ¡¤âäÚöÎûÇøÇÀÍÌÏÐÞÌÇñĶè·ÍÔÆü¡¨

è· 5-1 [User Account Security] Ó÷Óò¡¨ÑÀÌùê§Ü¡ÔÞûâÓî

Ýàç´ [User - Security] ÏÐÞÌÝÃÌùê§Ü¡ÔÞÖÖÍÌ¡¤

òÙ̽ġÍÐÇéâúÅèÐúÇ¡ê§Ü¡ÚÕ̱¡¨

ñäòÙê§Ü¡ÔÞóôáþ

÷³ÆñÑÀÌùËðÆîϯÏÐÞÌá¿ÜÚöþêØê§Ü¡ÔÞ¡¢ÚÀÆ«ÅèÐúÇ¡ËðÆîϯæñعÎûÖÖÌùê§Ü¡ÔÞóôáþ¡¤ËðÆîϯæñعÎûÇô̽ûâÝÃÌùҳ̥ԶìÒ×È¡¨

ÜÉ 4 Ýý¡ÖØÙåô¡×Äãë©ÍüÚÀÆ«ÅèÑÀÌùÎûÄùÐú Identity Manager ûâ×䡤

üÈÊÕê§Ü¡ÔÞÙïî£

̦ȴÑÀÌùÎûê§Ü¡ÔÞÙïî£üÈÊÕûâ×äÎûê§Ü¡ÔÞÍÐê§Ü¡ÔÞÍÔȴϯÉáÆ«üÈÊÕê§Ü¡ÔÞÙï¤

ê§Ü¡ÔÞÆ«ÅèüÈÊÕ̧Åìê§Ü¡ÔÞÎûÙï¢ÅÉȢȴÅèĶÞýê¡¡¨

ê§Ü¡ÔÞÆ«ÅèÇã [Passwords] Ù´ÙÑüÈÊÕ̧ÈÜÄ×ÎûÙï¤òÙ̽ [Passwords]¡¢àÓÑ¥òÙ̽ [Change My Password] Æ«ÅèÇô̽ÈÜÉ·Ùïî£úñÈí¡¤


Þ¬â¡

ÔïÆî̯ڨæÀÎû Identity Manager Ú¨æÀá¬Ü©äÄÊîÌùÙïî£Óî̱¡¢ËóÇñÙïî£Ì¯ßæÕëâæ¡£ÓìÝÃòÙâú¡¢êØÝ×Ï¡òÙð塤̧ÅìÙïî£Óî̱ƫÝàç´Çãê§Ü¡ÔÞæñäãĸÍÔÝÃÌùÎûÙïî£á¬Ü©âÐÈçÝÃÌù¡¤


ï³éêê§Ü¡ÔÞٯɢ

ÚÀÆ«ÅèÝÃÌùÄ¡Ô¶òÙâú¡¢ÓÑÊåê§Ü¡ÔÞÇãݨܡÖÖÌùÚ¨æÀüÈÊÕÄæЩ¡¢ßÈËòÅìÎû Identity Manager àôÄ«Ùï¤ÇñΪÙïî£òã먡¢Ð¬àÒÎÎú«úýÙÚÈçÚ¨æÀٯɢ¡¤

ÅÅßÎÝÕÔ¶òÙâúÎû Identity Manager Ó÷È´¡¨

îùѺäùÅèĶÝýåçÄãë©ÍüÝÃÌùÝÕËèòÙâú¡¨

[Edit User Challenge] òÙâú

îùѺÇñĶÍÔÆüÇã account/modify.jsp Ó÷ÓòÄãÝÃÌùȺòÙâú¡¨

requestState.setOption(UserViewConstants.OP_REQUIRES_CHALLENGE, "email, fullname, password");

̧Äã¡¢òÙâúÎûÔ«ÑÒġǹÅèÝØöµÅ¡çÒÎûÛÒÞÌ¡¢ÄùÉÖÄ¡Ô¶ÍÐÇéÔ¶ËðÆîϯóôáþúèÍÌÇØꢡ¨

[Change User Password and Reset User Password Challenge] òÙâú

îùѺÇñĶÍÔÆüÇã admin/changeUserPassword.jsp êØ admin/resetUserPassword Ó÷ÓòÄãÝÃÌùȺòÙâú¡¨

requestState.setOption(UserViewConstants.OP_REQUIRES_CHALLENGE, "true");

̧Äã¡¢òÙâúÎûÔ«Æ«ÅèÑÒ true ÍÐ false¡¤

üÈÊÕë¥øýÙÂ÷îÎûá°Õù

ËðÆî [Passwords] Ù´ÙÑÆ«üÈÊÕÚÀÒ³Ú¨æÀËÎǹüÓøýÙÂ÷îÝÃÌùÎûá°Õù¡¤Ú·Åü×äÏÐÇÄÄã¡¢òÙ̽ [Passwords]¡¢àÓÑ¥òÙ̽ [Change My Answers]¡¤

ÇñëæÈ´ùÃë¥øýÎûÊÕÇéæñع¡¢îùÙ¶ïåËðÆîϯë¥øý¡¤

Çãê§Ü¡ÔÞÄõÓòÄãÈÜÓÔê§Ü¡ÔÞÇØê¢üÏÆü

ÇãÑÜËè Identity Manager ê§Ü¡ÔÞÄõÓòÓ÷ÓòÌÏÙ´ÙÑÄ㡢ƫÅèËíúèÍÌ (ËóÇñçÙÄÍâÓǵÍÐÉùðìÇØê¢) ÈÔÏæÚ¨æÀ ID üÏÆü Identity Manager ê§Ü¡ÔÞ¡¢ËóÇñÅèĶٴÙÑ¡¨

Ó¼ÓÑÙò Identity Manager ØÙåôÒ³ËðÆîüÏÆüÇØꢡ¢îùÙòÅèĶÄùÕ©ìÁÅû̯ UserUIConfig ÎìǵÄ㡨

<AdminDisplayAttribute>
  <String>attribute_name</String>
</AdminDisplayAttribute>

ËóÇñ¡¢Ó¼ÓÑÙòçÙÄÍâÓǵúèÍÌØøÒ³üÏÆüÇØꢡ¢îùÙòÅèĶúèÍÌÇØê¢ìÁÅû̯ UserUIconfig Ä㡨

<AdminDisplayAttribute>
  <String>email</String>
</AdminDisplayAttribute>


ôËæØ Identity Manager ÜÚöþ

ɳÆîÜÚöþÆ«ÙÚÈçÅèĶٯɢ¡¨

÷³ÆñÐúÇ¡ÜÚöþËäÑÀÌùËðÆîϯÈÝÜÚöþìÒ×ÈÄãÎûÄâÇÑÈíåô¡¢ÚÀÆ«ÅèÝÃÌùÌçغê§Ü¡âêÑô¡¤ÅýÉÖÄ¡Ô¶ÍÐÇéԶ̧ÅìÜÚöþÎûÜÚöþê¢Ò³ÅØË·ÜÚöþ¡¤

ÍÔÈ´ Identity Manager ËðÆîϯ (ÅýÑÄê§Ü¡ÔÞ) ÒÕòûèèÇâÑÀÌùá¿Ä¡Ô¶ÜÚöþ¡¤ËðÆîϯľƫÅèÝ·Ù¯èèÇâÑÀÌùá¿Ì§ÅìÜÚöþ¡¤

Identity Manager ê§Ü¡ÔÞäÄƶÆÀÑÀÌù¡¢ÅèÚÕ̱ÜÚöþ¡¤


ÐúÇ¡ÜÚöþ

ÜÚöþÍõ Identity Manager Ú¨æÀÙ´ÙÑÄãÐúÇ¡¡¤Ó¼ÓÑÐúÇ¡ÜÚöþ¡¢îùÙÚÈçÅèĶÊãüõ¡¨

  1. Ú·Åü×äÏÐÇÄÄã¡¢òÙ̽ [Accounts]¡¤
  2. Ú· [Accounts] Ó÷ÓòÎû [New Actions] ÛÒÞÌÄã¡¢òÙ̽ [New Organization]¡¤

    ßÈÆü

    Ó¼ÓÑÇãÜÚöþâêìÒÎûÖÖÌùÈíåôÐúÇ¡ÜÚöþ¡¢îùÇãÛÒÞÌÄãòÙ̽ÜÚöþ¡¢àÓÑ¥Ú· [New Actions] ÛÒÞÌÄãòÙ̽ [New Organization]¡¤


  3. è· 5-2 ë©Íüħ [ÐúÇ¡ÜÚöþ] Ó÷Óò¡¤

    è· 5-2 [ÐúÇ¡ÜÚöþ] Ó÷Óò
    ËðÆî [Create Organization] Ó÷ÓòËôÝÃÌù Identity Manager ÜÚöþ¡¤

ÑÀÌùËðÆîϯá¿ÜÚöþ

ÊäÔ¶ËðÆîϯÉáҳġԶÜÚöþÎûòûèèÈ©ÔÞ¡¢ÅâÆ«ÅèÑÒÇéÔ¶ÜÚöþÎûÙ¯èèÈ©ÔÞ¡¤ÜÚöþÈ©ÔÞæñÖªÆñÅèĶÊîÌù¡¨

Ú· [Create Organization] Ó÷ÓòÎû [User Members Rule] úñÈíòÙðåËðÆîϯȩÔÞݽЬ¡¤è· 5-3 Ò³ËðÆîϯȩÔÞݽЬÎûî¯Ëó¡¤

è· 5-3 ÐúÇ¡ÜÚöþ¡¨ËðÆîϯȩÔÞݽЬòÙ̽

îùÚ· [Create Organization] Ó÷ÓòÎûúñÈíòÙðåËðÆîϯȩÔÞݽЬ¡¤

ÅèĶî¯ËóüÏÆüÇñÈôÝÃÌùËðÆîϯȩÔÞݽЬ¡¢ÅèÙ¯èèÚÕ̱ÜÚöþÄãÎûËðÆîϯȩÔÞËÎǹ¡¤


Þ¬â¡

ÇñëæÈ´ùÃÇã Identity Manager ÄãÐúÇ¡ÌÏËðÆîݽЬÎûæñع¡¢îùÙ¶ïå¡ÖIdentity Manager Ýåå÷ÄÖ̦¡×¡¤


ÏÚý¬ÌùåøêØÄùÉÖâú

ÅèĶÑÒËðÆîϯȩÔÞݽЬî¯ËóÎûë£ÎÎî¯Ëó¡¤

á£È¢î£î¯Ëó 5-1 ËðÆîϯȩÔÞݽЬî¯Ëó

<Rule name='Get Team Players'

     authType='UserMembersRule'>

   <defvar name='Team players'>

      <block>

         <defvar name='player names'>

            <list/>

         </defvar>

   <dolist name='users'>

      <invoke class='com.waveset.ui.FormUtil'

            name='getResourceObjects'>

         <ref>context</ref>

         <s>User</s>

         <s>singleton-AD</s>

         <map>

            <s>searchContext</s>

            <s>OU=Pro Ball Team,DC=dev-ad,DC=waveset,DC=com</s>

            <s>searchScope</s>

            <s>subtree</s>

            <s>searchAttrsToGet</s>

            <list>

               <s>distinguishedName</s>

            </list>

         </map>

      </invoke>

      <append name='player names'>

      <concat>

         <get>

            <ref>users</ref>

            <s>distinguishedName</s>

         </get>

            <s>:sampson-AD</s>

      </concat>

      </append>

   </dolist>

      <ref>player names</ref>

   </block>

   </defvar>

      <ref>Team players</ref>

</Rule>

 

ÑÀÌùÜÚöþÚÕ̱

Ú· [Create User] ÍÐ [Edit User] Ó÷ÓòÑÀÌùÄ¡Ô¶ÍÐÇéÔ¶ÜÚöþÎûê§Ü¡ÚÕ̱¡¤òÙ̽ [Security] ÏÐÞÌíºü¾Æ«üÏÆü [Controlled Organizations] úñÈí¡¤

ÚÀľƫÅèÝàç´Ú· [Admin Roles] úñÈíÑÀÌùÄ¡Ô¶ÍÐÇéÔ¶ê§Ü¡ËÅÈã¡¢ËôÑÀÌùÜÚöþÎûê§Ü¡ÚÕ̱¡¤


ôËæØÆøòçá¸ÇÙêØáðóéÜÚöþ

Æøòçá¸ÇÙÑÒÄ¡ÜÚâêìÒÈ¢ÎûÒÞùÃÜÚöþ¡¢è×Ä¡Ô¶ÆøòçæñäãÄãÎûÄ¡ÜÚèÒëãâêìÒÈ¢Õ©ðÂâÐÈçùµçù¡¤ÆøòçæñäãЬÝàç´ËðÆîâêìÒÈ¢Õ©ðÂËôËðÆîâêìÒÈ¢ÇØê¢Ï¨â桤ÆøòçæñäãÎûî¯ËóÈ´ LDAP ÈùΤðÂêØ Windows Active Directory æñä㡤

Æøòçá¸ÇÙÄãÎûÊäÔ¶ÜÚöþÒÕÑÒáðóéÜÚöþ¡¤Æøòçá¸ÇÙÄãÞ²Þ¡ìÒÎûáðóéÜÚöþÑÒÏÐÆüÌùåøÍõæñäãÄãÎûÙ×͵ô¿èºÎûÕ©ðÂÎûùµçù¡¤Æøòçá¸ÇÙÄã̧ïõÎûáðóéÜÚöþÒ³Þ¡ìÒáðóéÜÚöþÎûÎþÚÙÍÐâæÚÙÄÍË·ÜÚöþ¡¢ÑÒÍÔÌùåøæñäãÙ×͵ô¿èºÕ©ðÂÄæÄÍË·ÆøòçæñäãÕ©ðÂÎûùµçù¡¤è· 5-4 ë©ÍüħȺá¸é¬¡¤

è· 5-4 Identity Manager áðóéÜÚöþ

è×ÑÐÆøòçÐÎæñäãÎû Identity Manager áðóéÜÚöþ¡¤

Æ«ÅèÇãǶġöµÙòÆøòçá¸ÇÙÝÙÚÙÈÝܢȴ Identity Manager ÜÚöþá¸é¬¡¤àÓÈÔ¡¢Äâ×äÇãܢȴÆøòçá¸ÇÙÄæÄùÍÐÄæĶÝÙÚÙÆøòçá¸ÇÙ¡¤

ÚÀÙòÆøòçá¸ÇÙä»ìÁÈÝ Identity Manager ÜÚöþðùÑ¥¡¢Æ«ÅèÐúÇ¡ÍÐÉ´ØææÚÆøòçá¸ÇÙÄãĸĶÅÆæÓÎûáðóéÜÚöþ¡¤ØæȺÄæÆÀ¡¢ÚÀÆ«ÅèòñÕëÊÕä»ÄùÉÖÆøòçá¸ÇÙÎûáðóéÜÚöþâõ¡¢ËôíýÏņ̃êØÆøòçæñäãÕ©ðÂÏñѽÇÑÊ㡤ÚÀàÒÎÎÇãÆøòçá¸ÇÙÄãÐúÇ¡ÏæáðóéÜÚöþ¡¤

ÚÀÆ«ÅèËðÆîêØ Identity Manager ÜÚöþÒÞÇÑÎûÅÉÈ¢ËôÐúÇ¡áðóéÜÚöþÎû Identity Manager Îìǵ (ËóÇñËðÆîϯ¡£æñäãêØËÅÈã) È©ÔÞ¡¢ËäÆ«ÆîÍõ̧Ä㡤

ÝÃÌùÆøòçá¸ÇÙ

ÚÀÆ«ÅèÇã Identity Manager Ú¨æÀÙ´ÙÑÄãÝÃÌùÆøòçá¸ÇÙ¡¨

  1. Ú· Identity Manager Åü×äÏÐÇÄÄã¡¢òÙ̽ [Accounts]¡¤
  2. Çã [Accounts] ÛÒÞÌÄã¡¢òÙ̽ġԶ Identity Manager ÜÚöþ¡¢àÓÑ¥Çã [New Actions] ÛÒÞÌÄã¡¢òÙ̽ [New Directory Junction]¡¤
  3. ÚÀòÙ̽ÎûÜÚöþÙòÈ©Ò³ÝÃÌùÎûáðóéÜÚöþÎûÅØË·ÜÚöþ¡¤

    Identity Manager üÏÆü [Create Directory Junction] Ó÷Óò¡¤

  4. òÙ̽ÝÃÌùáðóéÜÚöþÎûòÙâú¡¨
    • ÅØË·ÜÚöþ - ÝÕÔ¶úñÈíÅýÉÖÚÀÚ· [Ú¨æÀ] ÛÒÞÌÄãòÙ̽ÎûÜÚöþ¡§Äâç´¡¢ÚÀľƫÅèÚ·ÛÒÞÌÄãòÙ̽ÄâÇÑÎûÅØË·ÜÚöþ¡¤
    • Æøòçæñäã - òÙ̽ÆîÍõê§Ü¡Ü¢È´ÆøòçÎûÆøòçæñä㡢ȺÆøòçæñäãÎûá¸é¬äÄÇãáðóéÜÚöþÄãâÐÈçùµçù¡¤
    • ËðÆîϯÏÐÞÌ - òÙ̽ÓÑÔïÆîÈÝÝÕÔ¶ÜÚöþÄãÎûê§Ü¡ÔÞÄæËðÆîϯÏÐÞÌ¡¤
    • Identity Manager Ú¨æÀá¬Ü© - òÙ̽á¬Ü©¡¢ÍÐòÙ̽çßÝÃòÙâú (ú«ÍÕ) Åèú«ÍÕÅØË·ÜÚöþÎûá¬Ü©¡¤
    • ÕøÔÆÄ© - òÙ̽ƫÅèè×êØÝÕÔ¶ÜÚöþÒÞùÃÎûîùÊåâÐÈçÕøÔÆÎûê§Ü¡ÔÞ¡¤

ÊÕä»áðóéÜÚöþ

Ⱥá£Ê©Ú·òÙ̽ÎûÜÚöþâäÌî¡¢Ç×ĶÊÕä»áðóéÜÚöþËäËðÄæêØÒÞùÃÆøòçæñäãÓìä»ÇÑÊãŧ¡¤ÇãÛÒÞÌÄãòÙ̽áðóéÜÚöþ¡¢àÓÑ¥Çã [Organization Actions] ÛÒÞÌÄã¡¢òÙ̽ [Refresh Organization]¡¤

É´ØæáðóéÜÚöþ

É´ØæáðóéÜÚöþÕë¡¢ÚÀÆ«Åèڷ̥ԶɴØæòÙâúÄãòÙ̽¡¨

òÙ̽ġԶòÙâú¡¢àÓѥѺġĶ [É´Øæ]¡¤


ôËæØêØê§Ü¡ûâ×ä

ûâ×äÒ³ Identity Manager Ë·ÜÓÄãÎûÇéÜÚûâɳ¡¤ûâ×äÏÐÆüê§Ü¡ÄÖÉ¢ÝÊǶ¡¢ËóÇñÓìÝÃÙïî£ÍÐê§Ü¡ËðÆîϯڨæÀ¡¤ÊäÔ¶ Identity Manager ê§Ü¡ËðÆîϯÉáÝ·ÑÀÌùħġâúÍÐÇéâúûâ×ä¡¢ÝÕäÄßÈËòÄ¡ÜÚÄâäÄÇÎůæñÕèÏñû¬ÎûûâÓ

ÄâÑÒÍÔÈ´Îû Identity Manager ËðÆîϯÝçëæÓÑҳ̧ÑÀÌùûâ×䡧ƷȴËÛËèÙòÝàç´ Identity Manager ÙÚÈçÄ¡Ô¶ÍÐÇéÔ¶ê§Ü¡Ù¯É¢ÎûËðÆîϯÄßëæÓÑ¡¤ËóÇñ¡¢ËðÆîϯÄâëæÓÑÑÀÌùÎûûâ×äɻƫüÈÊÕ̧Ùï¢ÈþÑÒÓ¼ÓÑüÈÊÕ̧ÅìËðÆîϯÎûÙï¢Ð¬ëæÈ´ÑÀÌùÎûûâ×䡤

Ò³ÚÀÑÀÌùÎûûâ×ääÄß¿ÚÕÚÀÆ«Çô̽ Identity Manager ê§Ü¡ÄõÓòÎûÔáËèÙ´ÙÑ¡¤ÍÔÈ´ Identity Manager ê§Ü¡ËðÆîϯƫÅèÇô̽ÖÖÌùÎû Identity Manager Ù´ÙÑ¡¢ÅýÑÄ¡¨

ûâ×äùËɱ

Identity Manager Ìùåøûâ×äÇñĶ¡¨

ÄùÐúûâ×ä (òñ Identity Manager Ë·ÜÓßÈËò) ÑÒÌ¿Ïñû¬Îû¡¢ÏÐÆüÚÀàÒÎÎè×̧âÐÈçî¾òÒ¡¤ÈþÑÒÚÀÆ«ÅèÇãÐúÇ¡Îûûâ×äÄãËðÆîÆÆÔ¯¡¤

Ì¿Ïñû¬ (ÄùÐú) ûâ×äÇãÛÒÞÌÄãÅèÒøÈãý¬Ù² (ÍÐÒøÈãý¬Ù²Å¯æñÕèÉè) è·ÆüíºÆü¡¤ÚÀÐúÇ¡ËäÆ«î¾òÒÎûûâ×äÇãûâ×äÛÒÞÌÄãÅèêºÈãý¬Ù² (ÍÐêºÈãý¬Ù²Å¯æñÕèÉè) è·ÆüíºÆü¡¤

ËðÆîûâ×ä

  1. ÇãÅü×äÏÐÇÄÄã¡¢òÙ̽ [Security]¡¤
  2. òÙ̽ [Capabilities] íºü¾ÅèüÏÆü Identity Manager ûâ×äÛÒÞÌ¡¤

ÐúÇ¡ûâ×ä

Ó¼ÓÑÐúÇ¡ûâ×ä¡¢îùѺġĶ [New]¡¤ÌÔÇØä»ûâ×ä¡¢àÓÑ¥òÙ̽ƫËðÆîȺûâ×äÎûÒÞùÃûâ×ä¡£ÑÀÌùϯêØÜÚöþ¡¤ÚÀÆÒâüÈÝÅ·òÙ̽ġԶÜÚöþ¡¤


Þ¬â¡

Æ«ËòÚÀòÙ̽ÑÀÌùϯÎûËðÆîϯâõ¡¢ÞóÑÒÄØ̦ެ [ÑÀÌùûâ×ä] ûâÓîÎûËðÆîϯ¡¤


î¾òÒûâ×ä

Ó¼ÓÑî¾òÒÏæÏñû¬Îûûâ×ä¡¢îùÇãÛÒÞÌÄãѺġĶäìçñÆ­õï¡¢àÓÑ¥òÙ̽ [Edit]¡¤

ÚÀàÒÎÎî¾òÒÄùÐúûâ×ä¡¢ÈþÑÒÆ«ÅèËðÆîÄâÇÑÎûÇØê¢óÃÇôÆÆÔ¯ÅèÐúÇ¡ÚÀÈÜÄ×Îûûâ×ä¡¢ÍÐÇãÚÀÐúÇ¡Îûûâ×äÄãËðÆîÆÆÔ¯¡¤

óÃÇôËäÓìä»ÌÔÇØûâ×ä

Ó¼ÓÑîïêûûâ×ä (ÅèÄâÇÑÎûÇØê¢óÃÇôûâ×äÅèÐúÇ¡ä»ûâ×ä)¡¢îù¡¨

ÚÀÆ«Åèî¾òÒä»ûâ×䡢ɻËðîïêûÎûûâ×ä̯̿Ïñû¬¡¤

ÑÀÌùûâ×ä

Ú· [Create and Edit User] Ó÷Ùòûâ×äÑÀÌùá¿ËðÆîϯ¡¤ÚÀľƫÅèÝàç´ÑÀÌùê§Ü¡ÔÞËÅÈã (Ýàç´ÄõÓòÄãÎû [Security] Ù´ÙÑÝÃÌù) Ùòûâ×äÑÀÌùá¿ËðÆîϯ¡¤ÇñëæÊÕÇéæñع¡¢îùÙ¶ïåôËæØêØê§Ü¡ê§Ü¡ÔÞËÅÈ㡤

ûâ×äâêìÒ

É¢äÆÐÎûâ×äÈíÍõĶÇÄÅü×äÍÌûâ×äâêìÒÄ㡨

Ú¨æÀê§Ü¡ÔÞ
ê§Ü¡ÔÞËÅÈãê§Ü¡ÔÞ
Auditor ê§Ü¡ÔÞ
Auditor ÞÞÉËê§Ü¡ÔÞ
ÊÇȹڨæÀê§Ü¡ÔÞ
ÊÇȹüÈÊÕÚ¨æÀê§Ü¡ÔÞ
ÊÇȹæñäãÙïî£ê§Ü¡ÔÞ
ûâ×äê§Ü¡ÔÞ
üÈÊÕÚ¨æÀê§Ü¡ÔÞ
ØÙåôðÕøý
ã¾Ä«/ã¾Åøê§Ü¡ÔÞ
Úæûâê§Ü¡ÔÞ
àôÄ«ê§Ü¡ÔÞ
ÄãÄõóôáþê§Ü¡ÔÞ
ÜÚöþê§Ü¡ÔÞ
Ùïî£ê§Ü¡ÔÞ (ëæÓÑüÓøý)
á¬Ü©ê§Ü¡ÔÞ
îþæØê§Ü¡ÔÞ
Remedy ðìÇÙê§Ü¡ÔÞ
ÞÞÉËê§Ü¡ÔÞ
æñäãê§Ü¡ÔÞ
æñäãÎìǵê§Ü¡ÔÞ
æñäãÙïî£ê§Ü¡ÔÞ
ËÅÈãê§Ü¡ÔÞ
ÇøÇÀê§Ü¡ÔÞ
¡ÖΤ٭ßÈËòϯ¡×Îûê§Ü¡ÔÞ
Τ٭ßÈËòϯê§Ü¡ÔÞËÅÈãê§Ü¡ÔÞ
ËðÆîϯڨæÀê§Ü¡ÔÞ
óôáþÜÚöþ
óôáþæñäã
Waveset ê§Ü¡ÔÞ

ûâ×äÌùåø

ÏР5-1 ßÀÓÝÇÖԶɢäÆÐÎûâ×ä¡¢ËäÇÄÅøÊäÔ¶ûâ×äÆ«ÅèÇô̽Îûíºü¾êØÄÍíºü¾¡¤ÝÕËèûâ×äѺÇØê¢ÎûÇóÆàâûÊ©ÇÄÅø¡¤

ÍÔÈ´ûâ×äÝçÄøÝÂËðÆîϯÍÐê§Ü¡ÔÞÇô̽ [Passwords] > [Change My Password] ÌÏ [Change My Answers] íºü¾¡¤

ÏР5-1 Identity Manager ûâ×äë©Íü  

ûâ×ä

ÄøÝÂê§Ü¡ÔÞ/ËðÆîϯ¡¨

Æ«ÅèÇô̽ÝÕËèíºü¾êØÄÍíºü¾¡¨

Çô̽óôïåæÛÜØæñعÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçÇô̽óôïåæÛÜØæñعÞÞÉË

[Reports] > [Run Reports] íºü¾¡¢[View Reports] íºü¾ - 㯠[Access Review Detail Reports]

[Reports] > [View Dashboards]

Çô̽óôïåèòÓÑÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçÇô̽óôïåèòÓÑÞÞÉË

[Reports] - 㯠[Access Review Summary Reports]

[Reports] > [View Dashboards]

Ú¨æÀê§Ü¡ÔÞ

è×ËðÆîϯÙÚÈçÍÔÈ´É¢äÆ¡¢ÅýÑÄÑÀÌùûâ×䡤ÄâÅýÑÄÊÇȹݨܡɢäÆ¡¤

[Accounts] - [List Accounts]¡£[Find Users]¡£[Extract to File]¡£[Load from File]¡£[Load from Resource] íºü¾

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Work Items] - [Approvals] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ê§Ü¡ÔÞÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçê§Ü¡ÔÞÞÞÉË¡¤

[Reports] - [Manage Reports]¡¢[Run Reports] ÄÍíºü¾ (㯠[Administrator Report])

ê§Ü¡ÔÞËÅÈãê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒÌÏÉ´Øæê§Ü¡ÔÞËÅÈ㡤

[Security] - [Admin Roles] ÄÍíºü¾

ÕøÔÆÄ©ê§Ü¡ÔÞ

ÕøÔÆÍÐÍÜáºÆņ̃ÅìËðÆîϯàõØÄÎûîùÊ塤

㯠[Default]

ÑÀÌùî¨Õøá¬Ü©

Ò³ËðÆîϯڨæÀÌÏÜÚöþÑÀÌùî¨Õøá¬Ü©¡¤

[Accounts] - [User Actions] ÛÒÞÌÄãÎû [Edit User Audit Policy]¡¤

[Accounts] - [Organization Actions] ÛÒÞÌÄãÎû [Edit Organization Audit Policy]¡¤

ÑÀÌùÜÚöþî¨Õøá¬Ü©

ã¯Ùòî¨Õøá¬Ü©ÑÀÌùá¿ÜÚöþ¡¤

[Accounts] - [Organization Actions] ÛÒÞÌÄãÎû [Edit Organization Audit Policy]¡§[List Accounts] íºü¾

ÑÀÌùËðÆîϯî¨Õøá¬Ü©

ã¯Ùòî¨Õøá¬Ü©ÑÀÌùá¿ËðÆîϯ¡¤

[Accounts] - [User Actions] ÛÒÞÌÄãÎû [Edit User Audit Policy]¡§[Find Users] íºü¾

ÑÀÌùËðÆîϯûâ×ä

üÈÊÕËðÆîϯÎûûâ×äÑÀÌù (ÑÀÌùÌÏּ̽ÑÀÌù)¡¤

[Accounts] - [List Accounts] (㯠[Edit])¡¢[Find Users] ÄÍíºü¾¡¤

ÆÒâüÅèƶġâúËðÆîϯê§Ü¡ÔÞûâ×äÑÀÌù (ËóÇñ¡¢¡ÖÐúÇ¡ËðÆîϯ¡×ÍСÖÚöÆîËðÆîϯ¡×)¡¤

î¨Õøá¬Ü©ê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑÌÏÉ´Øæî¨Õøá¬Ü©¡¤

[Compliance] - [Manage Policies]

î¨Õøá¬Ü©ÚáßÀÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈç¡Öî¨Õøá¬Ü©ÚáßÀÞÞÉˡס¤

[Reports] - 㯠[Audit Policy Scan Report]

î¨ÕøÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈçî¨ÕøÞÞÉË¡¤

[Reports] - 㯠[Audit Report]

ÄØî¨ÕøÎûúèÍÌÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈç¡ÖÄØî¨ÕøÎûúèÍÌÞÞÉˡס¤

[Reports] - 㯠[Audited Attribute Report]

î¨ÕøØ´òçÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈç¡Öî¨ÕøØ´òçÞÞÉˡס¤

[Reports] - 㯠[AuditLog Report]

î¨ÕøÔÞÇô̽ÚáßÀê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒÌÏÉ´ØæÌùßæÇô̽óôïåÚáßÀ

[Compliance] - [Manage Access Scans]

Auditor ê§Ü¡ÔÞ

ÝÃÌù¡£ê§Ü¡ÌÏéñáþî¨Õøá¬Ü©¡£î¨ÕøÚáßÀÌÏËðÆîϯݽî¯ò×ߧ¡¤

[Compliance] - ÍÔÈ´ÄÍíºü¾

[Reports] - [Run Reports]¡£[View Reports] ÌÏ [Manage Auditor Reports]

[Accounts] - [Edit User Audit Policies] ÌÏ [Edit Organization Audit Policies] ٯɢ¡¤

î¨ÕøÔÞüÓøýϯ

ÚöÆîÜÚöþÇøÇÀÍÌÑ¥¡¢ëæÓÑȺâúûâ×äÅèüÓøý̧ÅìËðÆîϯÎûüÓøýÉ¢äÆ¡¤

㯠[Default]

î¨ÕøÔÞÌùßæÇô̽óôïåê§Ü¡ÔÞ

ê§Ü¡ÌùßæÇô̽óôïå (PAR)¡£ê§Ü¡Çô̽ÚáßÀ¡£ê§Ü¡üÓøý¡£ê§Ü¡ PAR ÞÞÉË¡¤

[Compliance] - [Manage Access Scans]¡£[Access Review] ÄÍíºü¾

Auditor ÔºÆßϯ

ÔºÆß¡£îÂæØÌÏ÷ËÙìî¨Õøá¬Ü©ç°Ý½¡¤

[Remediations] - ÍÔÈ´ÄÍíºü¾

Auditor ÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈçÍÔÈ´ Auditor ÞÞÉË¡¤

[Reports] - è× Auditor ÞÞÉËÎûÍÔȴٯɢ

Auditor óôáþËðÆîϯ

óôáþêØËðÆîϯùÃôúÎûݽî¯ò×ߧæñع¡¤

[Accounts] - [List Accounts]¡£[Find Users] íºü¾

î¨Õøá¬Ü©ç°Ý½ñ¥á£Ø´òçê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈç¡Öî¨Õøá¬Ü©ç°Ý½ñ¥á£Ø´òç¡×ÞÞÉË¡¤

[Reports] - 㯠[AuditPolicy Violation History Report]

ÊÇȹڨæÀê§Ü¡ÔÞ

è×ËðÆîϯÙÚÈçÄ¡×ïÌÏÊÇȹɢäÆ¡¢ÅýÑÄÑÀÌùûâ×䡤

[Accounts] - ÍÔÈ´ÄÍíºü¾

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Approvals] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹüÈÊÕÚ¨æÀê§Ü¡ÔÞ

è×ܢȴËðÆîϯÙÚÈçÄ¡×ïêØÊÇȹݨܡɢäÆ¡¢ÅýÑÄÑÀÌùûâ×ä¡¢ÈþÉ´ØæÉ¢äÆØæÆÀ¡¤

[Accounts] - [List Accounts]¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾¡¤àÒÎÎÐúÇ¡ÍÐÉ´ØæËðÆîϯ¡¤

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Approvals] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹüÈÊÕËðÆîϯڨæÀê§Ü¡ÔÞ

è×ܢȴËðÆîϯÙÚÈçÄ¡×ïÌÏÊÇȹɢäÆ¡¢ÈþÉ´ØæÉ¢äÆØæÆÀ¡¤

[Accounts] - [List Accounts]¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾¡¤àÒÎÎÐúÇ¡¡£É´ØæÍÐÑÀÌùá¿ËðÆîϯÎûûâ×䡤

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹÐúÇ¡ËðÆîϯ

ÑÀÌùæñäãÌÏàõØÄËðÆîϯÐúÇ¡îùÊå (è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Create])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹɴØæËðÆîϯ

É´Øæ Identity Manager ËðÆîϯڨæÀ¡§Ì½Ö¼É©Ðú¡£Ì½Ö¼ÑÀÌùêØּ̽ÝÙá¸æñäãÚ¨æÀ (è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Create])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[É¢äÆ] - ÍÔÈ´ÄÍíºü¾

ÊÇȹɴØæ IDM ËðÆîϯ

É´Øæܢȴ Identity Manager ËðÆîϯڨæÀ (è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Delete])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹּ̽ɩÐúËðÆîϯ

É´ØæܢȴæñäãÚ¨æÀËäæØØæ̧ÝÙḠ(è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Deprovision])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹØôÆîËðÆîϯ

ØôÆîܢȴËðÆîϯÌÏæñäãÚ¨æÀ (è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Disable])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹÚöÆîËðÆîϯ

ÚöÆîܢȴËðÆîϯÌÏæñäãÚ¨æÀ (è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Enable])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹּ̽ÑÀÌùËðÆîϯ

ּ̽ÑÀÌùܢȴæñäãÚ¨æÀËäæØØæܢȴæñäãÚ¨æÀÝÙḠ(è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Unassign])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹּ̽ÝÙá¸ËðÆîϯ

æØØæܢȴæñäãÚ¨æÀÝÙḠ(è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Unlink])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹÊÕä»ËðÆîϯ

ÊÕä»Ü¢È´ËðÆîϯÌÏæñäãÚ¨æÀ (è×ÍõԶɱËðÆîϯËäËðÆîÊÇȹɢäÆ)¡¤

[Accounts] - [List Accounts] (㯠[Update])¡£[Find Users]¡£[Launch Bulk Actions] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÊÇȹËðÆîϯڨæÀê§Ü¡ÔÞ

è×ËðÆîϯÙÚÈçÍÔÈ´Ä¡×ïÌÏÊÇȹɢäÆ¡¤

[Ú¨æÀ] - ÍÔÈ´ÄÍíºü¾

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ûâ×äê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑÌÏÉ´Øæûâ×䡤

[Configure] - [Capabilities] ÄÍíºü¾

üÈÊÕÚ¨æÀê§Ü¡ÔÞ

è×ܢȴËðÆîϯÙÚÈçÍÔÈ´É¢äÆ¡¢ÅýÑÄÑÀÌùûâ×ä¡¢ÈþÉ´ØæÉ¢äÆØæÆÀ¡¤ÄâÅýÑÄÊÇȹɢäÆ

[Accounts] - ÍÔÈ´ÄÍíºü¾¡¤àÒÎÎÉ´ØæËðÆîϯ¡¤

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Approvals] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

[Reports] - Çãî¯ÞØÄùÐúÇ¡ê§Ü¡ÔÞêØËðÆîϯÞÞÉË¡£ÙÚÈçůî¾òÒÞÞÉË¡¢ÅèůÙÚÈçî¨ÕøØ´òçÞÞÉË¡¤àÒÎÎÇãî¯ÞØÆÀÎûÜÚöþĸÙÚÈçê§Ü¡ÔÞêØËðÆîϯÞÞÉË¡¤

üÈÊÕ Active Sync æñäãê§Ü¡ÔÞ

üÈÊÕ Active Sync æñäãÙ¶í°¡¤

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks] ÄÍíºü¾

[Resources] - è×Íõ Active Sync æñä㡨[Edit] ٯɢÅü×äÏС¢[Edit Active Sync Parameters]

üÈÊÕÙïî£ê§Ü¡ÔÞ

üÈÊÕËðÆîϯÌÏæñäãÚ¨æÀÙï¤

[Accounts] - [List Accounts]¡£[Find Users] ÄÍíºü¾ (ã¯Óî [Change Password])

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾¡¤ã¯ [Export Password Scan] É¢äÆ (Ú· [Run Tasks] ÄÍíºü¾)

üÈÊÕÙïî£ê§Ü¡ÔÞ (ëæÓÑüÓøý)

ÇãÈ©ÅüüÓøýËðÆîϯËÎǹë¥øýÙÂ÷îá°ÕùÑ¥¡¢üÈÊÕËðÆîϯÌÏæñäãÚ¨æÀÙï¤

[Accounts] - [List Accounts]¡£[Find Users] ÄÍíºü¾ (ã¯Óî [Change Password]¡§ÆÒâüÇ¿üÓøýÄß×äÙÚÈçٯɢ)

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾¡¤ã¯ [Export Password Scan] É¢äÆ (Ú· [Run Tasks] ÄÍíºü¾)

üÈÊÕæñäãÙïî£ê§Ü¡ÔÞ

üÈÊÕæñäãê§Ü¡ÔÞÚ¨æÀÙï¤

[Tasks] - ÍÔÈ´ÄÍíºü¾

[Resources] - [List Resources] ÄÍíºü¾¡¤ã¯üÈÊÕæñäãÙïî£ (Ú· [Actions] Åü×äÏÐÄãÎû [Manage Connection] > [Change Password])

üÈÊÕËðÆîϯڨæÀê§Ü¡ÔÞ

è×ܢȴËðÆîϯÙÚÈçÍÔÈ´É¢äÆ¡¢ÈþÉ´ØæÉ¢äÆØæÆÀ¡¤ÄâÅýÑÄÊÇȹɢäÆ

[Accounts] - [List Accounts]¡£[Find Users] ÄÍíºü¾¡¤àÒÎÎÐúÇ¡¡£É´ØæÍÐÑÀÌùá¿ËðÆîϯÎûûâ×䡤

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ØÙåôî¨Õø

ØÙåôË·ÜÓÄãî¨ÕøÎûËçǵÌÏØÙåôåúÜÚ¡¤

[Configure] - [Audit Events] ÄÍíºü¾

ØÙåôðÕøý

ØÙåôÆ«ÏêǶÎûðÕøýÌÏ CRL¡¤

[Security] - [Certificates] ÄÍíºü¾

ÚÕ̱ Active Sync æñäãê§Ü¡ÔÞ

ÚÕ̱ Active Sync æñäãÎíèè (ÇñâäÌî¡£ØôÅÏÌÏÊÕä»)

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks]

[Resources] - è×Íõ Active Sync æñä㡨Active Sync ٯɢÅü×äÏÐ (ÍÔÈ´òÙðå)

ÐúÇ¡ËðÆîϯ

ÑÀÌùæñäãÌÏàõØÄËðÆîϯÐúÇ¡îùÊ塤ÄâÅýÑÄÊÇȹɢäÆ

[Accounts] - [List Accounts] (㯠[Create])¡£[Find Users] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

É´ØæËðÆîϯ

É´Øæ Identity Manager ËðÆîϯڨæÀ¡§Ì½Ö¼É©Ðú¡£Ì½Ö¼ÑÀÌùêØּ̽ÝÙá¸æñäãÚ¨æÀ¡¤ÄâÅýÑÄÊÇȹݨܡɢäÆ¡¤

[Accounts] - [List Accounts] (㯠[Delete])¡£[Find Users] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

É´Øæ IDM ËðÆîϯ

É´Øæ Identity Manager ËðÆîϯڨæÀ¡¤ÄâÅýÑÄÊÇȹݨܡɢäÆ¡¤

[Accounts] - [List Accounts] (㯠[Delete])¡£[Find Users] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ּ̽ɩÐúËðÆîϯ

É´ØæܢȴæñäãÚ¨æÀËäæØØæ̧ÝÙḡ¤ÄâÅýÑÄÊÇȹݨܡɢäÆ¡¤

[Accounts] - [List Accounts] (㯠[Deprovision])¡£[Find Users] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ØôÆîËðÆîϯ

ØôÆîܢȴÎûËðÆîϯÌÏæñäãÚ¨æÀ¡¤ÄâÅýÑÄÊÇȹɢäÆ

[Accounts] - [List Accounts] (㯠[Disable])¡£[Find Users] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ÚöÆîËðÆîϯ

ÚöÆîܢȴÎûËðÆîϯÌÏæñäãÚ¨æÀ¡¤ÄâÅýÑÄÊÇȹɢäÆ

[Accounts] - [List Accounts] (㯠[Enable])¡£[Find Users] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ã¾Ä«ËðÆîϯ

Ú·ÌùåøÎûæñäãã¾Ä«ËðÆîϯ¡¤

[Accounts] - [Extract to File]¡£[Load from File]¡£[Load from Resource] ÄÍíºü¾

ã¾Ä«/ã¾Åøê§Ü¡ÔÞ

ã¾Ä«ÌÏã¾ÅøÍÔÈ´ùËÐÎÎûÎìǵ¡¤

[Configure] - [Import Exchange File] ÄÍíºü¾

Úæûâê§Ü¡ÔÞ

ÝÃÌù Identity Ë·ÜÓܨÐÂÚæûâ

ßÈËò lh license ÑÀÅïÇô̽¡¤(Ⱥ×äÄ°ÄâßÈËòÏæê§Ü¡ÔÞÄõÓòíºü¾¡¤)

àôÄ«ê§Ü¡ÔÞ

î¾òÒÑÀÌùàôÄ«ÄõÓòÎûÄ¡ÜÚàôÄ«í¼ÜÚ¡¤

[Configure] - [Login] ÄÍíºü¾

ÄãÄõóôáþê§Ü¡ÔÞ

ÔºÊÑËÎǹøüɱúèÍÌØÙåô

[Meta View] - [Identity Attributes] íºü¾

ÜÚöþê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒÌÏÉ´ØæÜÚöþ¡¤

[Accounts] - [List Accounts] ÄÍíºü¾ (㯠[Edit Organizations]¡£[Create Organization]¡£[Edit Directory Junction]¡£[Create Directory Junction] ÌÏ [Delete Organizations])

ÜÚöþÕøÔÆÄ©

ÕøÔÆä»ÜÚöþîùÊ塤

[Work Items] - [Approvals] ÄÍíºü¾

ÜÚöþç°Ý½ñ¥á£Ø´òçê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈç¡ÖÜÚöþç°Ý½ñ¥á£Ø´òç¡×ÞÞÉË¡¤

[Reports] - 㯠[Organization Violation History Report]

Ùïî£ê§Ü¡ÔÞ

üÈÊÕÌÏÓìÝÃËðÆîϯêØæñäãÚ¨æÀÙï¤

[Accounts] - [List Accounts] (ã¯ÓîÇÄÅø¡£üÈÊÕůÓìÝÃÙïî£)¡£[Find Users] ÄÍíºü¾

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

Ùïî£ê§Ü¡ÔÞ (ëæÓÑüÓøý)

ÇãÈ©ÅüüÓøýËðÆîϯÎûËÎǹë¥øýÙÂ÷îá°ÕùÑ¥¡¢üÈÊÕÌÏÓìÝÃËðÆîϯêØæñäãÚ¨æÀÙï¤

[Accounts] - [List Accounts] (ã¯ÓîÇÄÅø¡£üÈÊÕůÓìÝÃÙï§ÆÒâüÇ¿üÓøýÄß×äâÐÈçĶġԶٯɢ)¡£[Find Users] ÄÍíºü¾

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

á¬Ü©ê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒÌÏÉ´Øæá¬Ü©¡¤

[Configure] - [Policy] ÄÍíºü¾

á¬Ü©èòÓÑÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈç¡Öá¬Ü©èòÓÑÞÞÉˡס¤

[Reports] - 㯠[Policy Summary Report]

îþæØê§Ü¡ÔÞ

î¾òÒîþæØá¬Ü©ÌÏÚÕ̱îþæØÉ¢äÆ¡¤

[Server Tasks] - ÍÔÈ´ÄÍíºü¾ (óôáþîþæØÉ¢äÆ)¡¤

[Resources] - [List Resources] ÄÍíºü¾¡¤

îþæØÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçîþæØÞÞÉË¡¤

[Reports] - [Run Reports] (㯠[Account Index Report])¡£[Manage Reports] ÄÍíºü¾

îþæØîùÊåê§Ü¡ÔÞ

ê§Ü¡îþæØîùÊ塤

[Tasks] - ÍÔÈ´ÄÍíºü¾

[Resources] - [List Resources] ÄÍíºü¾ (ã¯ÓîÇÄÅøůîþæØÅü×ä)¡¤

Remedy ðìÇÙê§Ü¡ÔÞ

ÔºÊÑ Remedy ðìÇÙØÙåô¡¤

[Tasks] - ÍÔÈ´ÄÍíºü¾ (óôáþÉ¢äÆ¡¢ÙÚÈçËÅÈãÇÑÊãŧ)¡¤

[Configure] - [Remedy Integration] ÄÍíºü¾

Óìä»ÌÔÇØËðÆîϯ

Óìä»ÌÔÇØܢȴÎûËðÆîϯÌÏæñäãÚ¨æÀ¡¤

[Accounts] - [List Accounts] ÄÍíºü¾ (ÇÄÅøî¯ÞØÄãÎûÍÔÈ´Ú¨æÀ¡£Óìä»ÌÔÇØËðÆîϯ)

ÞÞÉËê§Ü¡ÔÞ

ØÙåôî¨ÕøÝÃÌùÌÏÙÚÈçÍÔÈ´ÞÞÉËùËÐΡ¤

[Tasks] - ÍÔÈ´ÄÍíºü¾ (óôáþÉ¢äÆ¡¢ÙÚÈçËÅÈãÇÑÊãŧ)¡¤

[Reports] - ÍÔÈ´ÄÍíºü¾

ÓìÝÃÙïî£ê§Ü¡ÔÞ

ÓìÝÃËðÆîϯÌÏæñäãÚ¨æÀÙï¤

[Accounts] - [List Accounts]¡£[Find Users] ÄÍíºü¾ (ã¯Óî [Reset Password])

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾¡¤ã¯ [Export Password Scan] É¢äÆ (Ú· [Run Tasks] ÄÍíºü¾)

ÓìÝÃÙïî£ê§Ü¡ÔÞ (ëæÓÑüÓøý)

ÇãÈ©ÅüüÓøýËðÆîϯÎûËÎǹë¥øýÙÂ÷îá°ÕùÑ¥¡¢ÓìÝÃËðÆîϯÌÏæñäãÚ¨æÀÙï¤

[Accounts] - [List Accounts]¡£[Find Users] ÄÍíºü¾ (ã¯Óî [Reset Password]¡§ÆÒâüÇ¿üÓøýÄß×äÙÚÈçٯɢ)

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾¡¤ã¯ [Export Password Scan] É¢äÆ (Ú· [Run Tasks] ÄÍíºü¾)

ÓìÝÃæñäãÙïî£ê§Ü¡ÔÞ

ÓìÝÃæñäãê§Ü¡ÔÞÚ¨æÀÙï¤

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks] ÄÍíºü¾

[Resources] - [List Resources] ÄÍíºü¾¡¤ã¯ÓìÝÃæñäãÙïî£ (Ýàç´ [Actions] Åü×äÏÐÎû [Manage Connection] -->ÓìÝÃÙïî£)

æñäãê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑÌÏÉ´Øææñä㡤

[Reports] - æñäãËðÆîϯÞÞÉËůæñäãåúÜÚÞÞÉËäÄã®ÇßÈ´ùÃî¯ÞØÄæÆÀæñäãÎûòã먡¤

[Resources] - [List Resources] ÄÍíºü¾ (î¾òÒÇÀÙÑá¬Ü©¡£î¾òÒÙ¶í°¡£æñäãåúÜÚ¡¤àÒÎÎê§Ü¡ÝÙîÀÍÐæñäãÎìǵ)¡¤

æñäãåúÜÚê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒÌÏÉ´ØææñäãåúÜÚ¡¤

[Resources] - [List Resource Groups] ÄÍíºü¾

æñäãÎìǵê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑÌÏÉ´ØææñäãÎìǵ¡¤

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks] ÄÍíºü¾ (óôáþÖÄůæñäãÎìǵÎûÉ¢äÆ)

[Resources] - [List Resources] ÄÍíºü¾ (ã¯ÓîÇÄÅøůê§Ü¡æñäãÎìǵ)¡¤

æñäãÙïî£ê§Ü¡ÔÞ

üÈÊÕÌÏÓìÝÃæñäãÅîÜ¡Ú¨æÀÙï¤

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks] ÄÍíºü¾

[Resources] - [List Resources] ÄÍíºü¾¡¤ã¯üÈÊÕæñäãÙïî£ (Ú· [Actions] Åü×äÏÐÄãÎû [Manage Connection] > [Change Password])

æñäãÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçæñäãÞÞÉË¡¤

[Reports] - ÍÔÈ´ÄÍíºü¾ (ã¯ÓîæñäãÞÞÉË)

æñäãç°Ý½ñ¥á£Ø´òçê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈç¡Öæñäãç°Ý½ñ¥á£Ø´òç¡×ÞÞÉË¡¤

[Reports] - 㯠[Resource Violation History Report]

Óøòòšεê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçÓøòòšε¡¤

[Risk Analysis] - ÍÔÈ´ÄÍíºü¾

ËÅÈãê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑÌÏÉ´ØæËÅÈ㡤

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks] ÄÍíºü¾ (ÇÑÊãŧËÅÈã)

[Roles] - ÍÔÈ´ÄÍíºü¾

ËÅÈãÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçæñäãÞÞÉË¡¤

[Reports] - 㯠[Role Report]

ÙÚÈçÇô̽óôïåæÛÜØæñعÞÞÉË

ÙÚÈçÇô̽óôïåæÛÜØæñعÞÞÉË

[Reports] - 㯠[Access Review Detail Report]

ÙÚÈçÇô̽óôïåèòÓÑÞÞÉË

ÙÚÈçÇô̽óôïåèòÓÑÞÞÉË

[Reports] - 㯠[Access Review Summary Report]

ÙÚÈçê§Ü¡ÔÞÞÞÉË

ÙÚÈçê§Ü¡ÔÞÞÞÉË¡¤

[Reports] - 㯠[Admin Report]

ÙÚÈçî¨Õøá¬Ü©ÚáßÀê§Ü¡ÔÞ

ÙÚÈçÌÏê§Ü¡î¨Õøá¬Ü©ÚáßÀÞÞÉË

[Reports] - 㯠[Audit Policy Scan Report]

ÙÚÈçî¨Õøá¬Ü©ÚáßÀÞÞÉË

ÙÚÈçî¨Õøá¬Ü©ÚáßÀÞÞÉË¡¤

[ÞÞÉË] - 㯠[î¨Õøá¬Ü©ÚáßÀÞÞÉË]

ÙÚÈçî¨ÕøÞÞÉË

ÙÚÈçî¨ÕøÞÞÉË¡¤

[Reports] - 㯠[AuditLog Report] ů [Usage Report]

ÙÚÈçÄØî¨ÕøÎûúèÍÌÞÞÉË

ÙÚÈç¡ÖÄØî¨ÕøÎûúèÍÌÞÞÉˡס¤

[ÞÞÉË] - 㯠[ÄØî¨ÕøÎûúèÍÌÞÞÉË]

[Reports] > [View Dashboards]

ÙÚÈç Auditor ÞÞÉË

ÙÚÈçǶÈô Auditor ÞÞÉË¡¤

[Reports] - ǶÈô Auditor ÞÞÉË

[Reports] > [View Dashboards]

ÙÚÈçî¨ÕøØ´òçÞÞÉË

ÙÚÈç¡Öî¨ÕøØ´òçÞÞÉˡס¤

[Reports] - 㯠[AuditLog Report]

ÙÚÈçî¨Õøá¬Ü©ç°Ý½ñ¥á£Ø´òç

ÙÚÈç¡ÖÜÚöþç°Ý½ñ¥á£Ø´òç¡×ÞÞÉË¡¤

[Reports] - 㯠[AuditPolicy Violation History Report]

[Reports] > [View Dashboards]

ÙÚÈçá¬Ü©èòÓÑÞÞÉË

ÙÚÈç¡Öá¬Ü©èòÓÑÞÞÉˡס¤

[ÞÞÉË] - 㯠[á¬Ü©èòÓÑÞÞÉË]

ÙÚÈçÜÚöþç°Ý½ñ¥á£Ø´òç

ÙÚÈç¡ÖÜÚöþç°Ý½ñ¥á£Ø´òç¡×ÞÞÉË¡¤

[Reports] - 㯠[Organization Violation History Report]

[Reports] > [View Dashboards]

ÙÚÈçîþæØÞÞÉË

ÙÚÈçîþæØÞÞÉË¡¤

[Reports] - 㯠[AuditLog Report] ů [Usage Report]

ÙÚÈçæñäãÞÞÉË

ÙÚÈçæñäãÞÞÉË¡¤

[Reports] - 㯠[AuditLog Report] ů [Usage Report]

ÙÚÈçæñäãç°Ý½ñ¥á£Ø´òç

ÙÚÈç¡Öæñäãç°Ý½ñ¥á£Ø´òç¡×ÞÞÉË¡¤

[Reports] - 㯠[Resource Violation History Report]

ÙÚÈçÓøòòšε

ÙÚÈçÓøòòšε¡¤

[Reports] - [Run Risk Analysis]¡£[View Risk Analysis] ÄÍíºü¾

ÙÚÈçËÅÈãÞÞÉË

ÙÚÈçËÅÈãÞÞÉË¡¤

[Reports] - 㯠[Role Report]

ÙÚÈçÉ¢äÆÞÞÉË

ÙÚÈçÉ¢äÆÞÞÉË¡¤

[Reports] - 㯠[Task Report]

ÙÚÈçËðÆîϯÇô̽ÞÞÉË

ÙÚÈç¡ÖæÛÜØËðÆîϯÞÞÉˡס¤

[Reports] - 㯠[User Access Report]

[Reports] > [View Dashboards]

ÙÚÈçËðÆîϯÞÞÉË

ÙÚÈçËðÆîϯÞÞÉË¡¤

[Reports] - 㯠[User Report]

ÙÚÈçç°Ý½èòÓÑÞÞÉË

ÙÚÈç¡Öç°Ý½èòÓÑ¡×ÞÞÉË¡¤

[Reports] - 㯠[Violation Summary Report]

[Reports] > [View Dashboards]

ÇøÇÀê§Ü¡ÔÞ

Ðúǡ̦ȴûâ×äÎûê§Ü¡ÔÞ¡£ê§Ü¡ÅûÙïÏÚý¬¡£àôÄ«ØÙåôÌÏá¬Ü©¡¤

[Accounts] - [List Accounts] (É´Øæ¡£ÐúÇ¡¡£ÊÕ仡£î¾òÒ¡£üÈÊÕůî¾òÒÙïî£)¡£[Find Users] ÄÍíºü¾ (î¨ÕøÞÞÉË)

[Passwords] - ÍÔÈ´ÄÍíºü¾

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks] ÄÍíºü¾

[Reports] - ÍÔÈ´ÄÍíºü¾

[Resources] - [List Resources] (ÇÄÅøůÚÕ̱æñäãÎìǵ)¡¤

[Security] - [Policies]¡£[Login] ÄÍíºü¾

ÝÊǶš÷âÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£ÙÚÈçÌÏÉ´ØæÝÊǶš÷âÞÞÉË¡¤

[Report] - ã¯Óîè×ÝÊǶš÷âÞÞÉËÎûÍÔȴٯɢ

ÙÚÈçÝÊǶš÷âÞÞÉË

ÙÚÈçÝÊǶš÷âÞÞÉË

[Reports] - 㯠[Separation of Duties Report]

[Reports] > [View Dashboards]

Τ٭ßÈËòϯê§Ü¡ÔÞËÅÈã

ê§Ü¡Î¤Ù­ßÈËòϯê§Ü¡ÔÞËÅÈãÌÏùÃôúÎûݽЬ¡¤

[Security] - [Admin Roles] íºü¾

¡ÖΤ٭ßÈËòϯ¡×Îûê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒÌÏê§Ü¡Î¤Ù­ßÈËòϯËðÆîϯÌÏÉ¢äÆËçǵ¡§ØÙåôÉ¢äÆËçǵæñÕèÕ»ÌÏØÑ÷ÇÎûËçǵ¡¤

[Accounts] - [Manage Service Provider Users] ÄÍíºü¾

[Server Tasks] > [Service Provider Transactions] íºü¾

[Reports] > [View Dashboards] íºü¾

[Reports] > [Dashboard Configuration] íºü¾

[Service Provider] - ÍÔÈ´ÄÍíºü¾

¡ÖΤ٭ßÈËòϯ¡×ÎûÐúÇ¡ËðÆîϯ

ҳΤ٭ßÈËòϯ (ǺäÆÆÀÝåê½æû) ËðÆîϯÐúÇ¡ËðÆîϯڨæÀ¡¤

[Accounts] - [Manage Service Provider Users] ÄÍíºü¾

¡ÖΤ٭ßÈËòϯ¡×ÎûÉ´ØæËðÆîϯ

É´ØæΤ٭ßÈËòϯËðÆîϯڨæÀ¡¤

[Accounts] - [Manage Service Provider Users] ÄÍíºü¾

¡ÖΤ٭ßÈËòϯ¡×ÎûÊÕä»ËðÆîϯ

ÊÕä»Î¤Ù­ßÈËòϯËðÆîϯڨæÀ¡¤

[Accounts] - [Manage Service Provider Users] ÄÍíºü¾

Τ٭ßÈËòϯËðÆîϯê§Ü¡ÔÞ

ê§Ü¡Î¤Ù­ßÈËòϯ (ǺäÆÆÀÝåê½æû) ËðÆîϯ¡¤

[Accounts] > [Manage Service Provider Users] - ÍÔÈ´ÄÍíºü¾

Τ٭ßÈËòϯóôáþËðÆîϯ

óôáþΤ٭ßÈËòϯ (ǺäÆÆÀÝåê½æû) ËðÆîϯڨæÀæñع¡¤

[Accounts] - [Manage Service Provider Users] ÄÍíºü¾

SPML Çô̽

ÄøÝÂÇô̽ Identity Manager ÄãÎûΤ٭ɩÐúíºØ´ë£ËÆ (SPML) Åü×䡤

[Security] - [Capabilities] ÄÍíºü¾

É¢äÆÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçÉ¢äÆÞÞÉË¡¤

[Reports] - 㯠[Task Report]¡¤

ּ̽ÑÀÌùËðÆîϯ

ּ̽ÑÀÌùܢȴæñäãÚ¨æÀËäæØØæ̧ÝÙḡ¤ÄâÅýÑÄÊÇȹݨܡɢäÆ¡¤

[Accounts] - [List Accounts] (㯠[Unassign])¡£[Find Users] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

ּ̽ÝÙá¸ËðÆîϯ

æØØæܢȴæñäãÚ¨æÀÝÙḡ¤ÄâÅýÑÄÊÇȹݨܡɢäÆ¡¤

[Accounts] - [List Accounts] (㯠[Unlink])¡£[Find Users] ÄÍíºü¾

[Tasks] - ÍÔÈ´ÄÍíºü¾

æØØæ÷ÕÌùËðÆîϯ

æØØæ÷ÕÌùÅÅßÎȺâúÉ¢äÆÄæܢȴËðÆîϯÎûæñäãÚ¨æÀ¡¤ÄâÅýÑÄÊÇȹݨܡɢäÆ¡¤

[Accounts] - [List Accounts] (㯠[Unlock])¡¢[Find Users] ÄÍíºü¾

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks] ÄÍíºü¾

ÊÕä»ËðÆîϯ

î¾òÒܢȴËðÆîϯÌÏàõØÄËðÆîϯÊÕä»îùÊ塤

[Accounts] - î¾òÒÌÏÊÕä»ËðÆîϯ

[Tasks] - ê§Ü¡Ü¢È´É¢äÆ (Ú· [All Tasks] ÄÍíºü¾)

ËðÆîϯÇô̽ÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£ÙÚÈç¡£î¾òÒÌÏÉ´ØæËðÆîϯÇô̽ÞÞÉË¡¤

[Reports] - 㯠[User Access Report]

[Reports] > [View Dashboards]

ËðÆîϯڨæÀê§Ü¡ÔÞ

è×ËðÆîϯÙÚÈçÍÔÈ´É¢äÆ¡¤

[Accounts] - [List Accounts]¡£[Find Users]¡£[Extract to File]¡£[Load from File]¡£[Load from Resource] ÄÍíºü¾¡¤àÒÎÎÑÀÌùËðÆîϯûâ×ä ([List Accounts] ÄÍíºü¾Ä¸Îû [Security] ÏÐÞÌíºü¾)¡¤

[Tasks] - [Find Tasks]¡£[All Tasks]¡£[Run Tasks] ÄÍíºü¾

ËðÆîϯÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£î¾òÒ¡£É´ØæÌÏÙÚÈçËðÆîϯÞÞÉË¡¤

[Reports] - [Run User Report]¡¤

óôáþËðÆîϯ

óôáþԶɱËðÆîϯæÛÜØæñع¡¤

[Accounts] - Ú·ÛÒÞÌòÙ̽ËðÆîϯÅèóôáþԶɱËðÆîϯڨæÀæñع¡¤ÄâÄøÝÂÙÚÈçüÈÊÕٯɢ¡¤

ç°Ý½èòÓÑÞÞÉËê§Ü¡ÔÞ

ÐúÇ¡¡£ÔºÊÑ¡£É´ØæÌÏÙÚÈç¡Öç°Ý½èòÓÑ¡×ÞÞÉË¡¤

[Reports] - 㯠[Violation Summary Report]

[Reports] > [View Dashboards]

Waveset ê§Ü¡ÔÞ

ÙÚÈçË·ÜÓî¯ÞØÎûÉ¢äÆ¡¢ÇñÔºÊÑË·ÜÓØÙåôÎìǵ¡¤

[Server Tasks] - ÍÔÈ´ÄÍíºü¾¡¤ÇÑÊãŧËÅÈã¡£î¾òÒËôäãÄõÓòî¯ÆÛ¡¢ËäÚêá£ÞÞÉË¡¤

[Reports] - ÍÔÈ´ÄÍíºü¾

[Resources] - [List Resources] (ã¯ÇÄÅø¡¢ÄâÄøÝÂüÈÊÕٯɢ)

[Configure] - [Audit]¡£[Email Templates]¡£[Form and Process Mappings] ÌÏ [Servers] ÄÍíºü¾


ôËæØêØê§Ü¡ê§Ü¡ÔÞËÅÈã

ê§Ü¡ÔÞËÅÈãÆ«Ùòûâ×äÌÏÚÕ̱î¯ÞØÍÐÌ¿ê§Ü¡ÜÚöþÎûÙÄÄ¡âõÇÙÑÀÌùá¿Ä¡Ô¶ÍÐÇéÔ¶ê§Ü¡ÔÞ¡¤Æ«ÙòÇéÔ¶ê§Ü¡ÔÞËÅÈãÑÀÌùá¿Ä¡Ô¶ê§Ü¡ÔÞ¡¤ÝÕÆ«üéê§Ü¡ÔÞÇãÄ¡Ô¶ÚÕ̱î¯ÞØÄù̦ȴġԶûâ×äâõ¡¢ÈÔÇãƶġԶÚÕ̱î¯ÞØÄù̦ȴÄâÇÑÎûûâ×äâõ¡¤

ËóÇñ¡¢Ä¡Ô¶ê§Ü¡ÔÞËÅÈãÆ«ÚæÄèÑÜÔ¶ê§Ü¡ÔÞÐúÇ¡ÌÏî¾òÒËðÆîϯÎûûâÓî (ÝÕËèËðÆîϯÑÒúèÍõæÚê§Ü¡ÔÞËÅÈãÍÔÑÀÌùÄæÚÕ̱ÎûÜÚöþÄãÎûÈ©ÔÞ)¡¤ÈÔÑÀÌùá¿ÇÑÄ¡ê§Ü¡ÔÞÎûƶġԶê§Ü¡ÔÞËÅÈ㡢ƫÅèã¯ÚæÄȩ̀ÇãæÚê§Ü¡ÔÞËÅÈãÍÔÑÀÌùÄæÚÕ̱ÎûÜÚöþÄã¡¢üÈÊÕËðÆîϯÙïî£ÎûûâÓ

Ðúú¾Ùòê§Ü¡ÔÞËÅÈãÆîÍõÚæÄèê§Ü¡ÔÞûâÓî¡¢ÈÔÏæÎþÚÙÙòûâ×äÌÏÚÕ̱ÎûÜÚöþÑÀÌùá¿ËðÆîϯ¡¤ê§Ü¡ÔÞËÅÈãÄøÝÂÓìîïËðÆîûâ×äůî¯ÞØÍÐÚÕ̱ØÙèס¢ËäÆ«öüŧÄËâØËðÆîϯÎûê§Ü¡ÔÞûâÓîÎûê§Ü¡ÄÖÉ¢¡¤

Æ«ÅèÎþÚÙÍÐâæÚÙ (Ù¯èè) Ùòûâ×äÍÐÜÚöþ (ÍÐĨϯ) ÑÀÌùá¿ÑÜÔ¶ê§Ü¡ÔÞËÅÈ㡨

Æ«ÅèÎþÚÙÍÐâæÚÙ (Ù¯èè) Ùòê§Ü¡ÔÞËÅÈãÑÀÌùá¿ê§Ü¡ÔÞ¡¨

ê§Ü¡ÔÞËÅÈãݽЬ

Identity Manager ßÈËòħƫÆîÍõÐúÇ¡ê§Ü¡ÔÞËÅÈãݽЬÎûî¯ËóݽЬ¡¤ÝÕËèݽЬÈíÍõ Identity Manager ÇøæÒÆøòçÄãÎû sample/adminRoleRules.xml¡¤ÏР5-2 ßÈËòħݽЬÇØê¢ÅèůÚÀÆÒâüҳݽЬÑÀÌùÎû authType¡¤

ÏР5-2 ê§Ü¡ÔÞËÅÈãî¯ËóݽЬ

ݽЬÇØê¢

authType

ÚÕ̱ÎûÜÚöþݽЬ

ControlledOrganizationsRule

ûâ×äݽЬ

CapabilitiesRule

ÄØÒ³ËðÆîϯÑÀÌùê§Ü¡ÔÞËÅÈãݽЬ

UserIsAssignedAdminRoleRule


Þ¬â¡

ÇñëæÈ´ùÃҳΤ٭ßÈËòϯËðÆîϯê§Ü¡ÔÞËÅÈãßÈËòÄæݽЬî¯ËóÎûæñع¡¢îùÙ¶ïå¡ÖΤ٭ßÈËòϯê§Ü¡¡×Ä¡ÝýÄãÎûغꧡ¤


ËðÆîϯê§Ü¡ÔÞËÅÈã

Identity Manager ÅýÉÖÄùÐúê§Ü¡ÔÞËÅÈã¡¢ÇØÒ³¡ÖËðÆîϯê§Ü¡ÔÞËÅÈã¡×¡¤ËíçßÝá¢ÆÜÇ×̧ÑÀÌùûâ×äÍÐÚÕ̱ÎûÜÚöþ¡¤ÚÀàÒÎÎÙò̧ɴØ桤Ⱥê§Ü¡ÔÞËÅÈãÇãàôÄ«ÕëÉ»ÄØÑÀÌùá¿ÍÔÈ´ËðÆîϯ (Ä¡×ïËðÆîϯÌÏê§Ü¡ÔÞ)¡¢ÈÔêØ̧àôÄ«ÎûÄõÓò (ËóÇñËðÆîϯÄõÓò¡£ê§Ü¡ÔÞÄõÓò¡£ÅäÚÕƺÄõÓòÍÐ IDE ÄõÓò) àÒùá¤


Þ¬â¡

ÇñëæÈ´ùÃҳΤ٭ßÈËòϯËðÆîϯÐúÇ¡ê§Ü¡ÔÞËÅÈãÎûæñع¡¢îùÙ¶ïå¡ÖΤ٭ßÈËòϯê§Ü¡¡×Ä¡ÝýÄãÎûغꧡ¤


ÚÀÆ«ÅèÝàç´ê§Ü¡ÔÞÄõÓòî¾òÒËðÆîϯê§Ü¡ÔÞËÅÈã (òÙ̽ [Security]¡¢àÓÑ¥òÙ̽ [Admin Roles])¡¤

ÆñÍõÝàç´Èºê§Ü¡ÔÞËÅÈãòûèèÑÀÌùÎûǶÈôûâ×äÍÐÚÕ̱ÎûÜÚöþ¡¢äÄÑÀÌùá¿ÍÔÈ´ÎûËðÆîϯ¡¢ÍÔÅèÐúú¾Ýàç´Ý½Ð¬ËôÑÀÌùûâ×äêØÚÕ̱ÎûÜÚöþ¡¤ÝÕÙòËðÄâÇÑÎûËðÆîϯȴÄâÇÑÎûûâ×ä (ÍÐÊôÈ´ûâ×ä)¡¢ÈÔÅâÑÀÌùÙòÕüðãÑÜËèÇÞ×à (ËóÇñÅìÔ¯ÎûËÎÅ¡¡£ÍÔúèÎûÝåÏÜÍÐÑÒÉÁÒ³ê§Ü¡ÔÞ) ËôíýÌùî¯ÞØ¡¢ÝÕËèÇÞ×ÃÆ«ÅèÇãݽЬÎûĸĶÅÆÄãÑçæ桤

ËðÆîϯê§Ü¡ÔÞËÅÈãÄâØôÆîÍÐßåÅîÄÖÉ¢Ñüá£ÄãËðÆîÎû authorized=true é¡íº¡¤åµËðÆîϯÄâóÜÇô̽ÆñÄÖÉ¢Ñüá£Çô̽ÎûÎìǵÕ롢Ⱥé¡íºËíàÓïËÆî¡¢ØæÏæÄÖÉ¢Ñüá£ÆßÇãÙÚÈ硤ÆÛï³Ä¸Ëôë©¡¢ÝÕäÄüéËðÆîϯâÐÄ«Åèâ¾×ÈËðÆîϯËÎǹÙÚÈçí¼È¢¡¤

àÓÈÔÇñΪËðÆîϯóÜæÚÓÑ×äÇãÄÖÉ¢Ñüá£ÆÀ (ľƫ×äÇãÄÖÉ¢Ñüá£Äù) Çô̽ġԶÍÐÇéÔ¶Îìǵ¡¢Ð¬É³ÆîËðÆîϯê§Ü¡ÔÞËÅÈãÙ¯èèÑÀÌùûâ×äÌÏÚÕ̱ÎûÜÚöþÎûÅÉÈ¢¡¢Þó×äüéÝÕËèÎìǵȴٯèè¡£ê´ÜØÎûÚæûâñ¢Ì±¡¤

ÐúÇ¡ÌÏî¾òÒê§Ü¡ÔÞËÅÈã

Ó¼ÓÑÐúÇ¡ÍÐî¾òÒê§Ü¡ÔÞËÅÈã¡¢ÆÒâüÓÑÒ³ÚÀÑÀÌù¡Öê§Ü¡ÔÞËÅÈãê§Ü¡ÔÞ¡×ûâ×䡤

Ó¼ÓÑÇãê§Ü¡ÔÞÄõÓòÄãÇô̽ê§Ü¡ÔÞËÅÈã¡¢îùѺġĶ [Security]¡¢àÓѥѺġĶ [Admin Roles] íºü¾¡¤[Admin Roles] ÛÒÞÌÓ÷Æ«üéÚÀÒ³ Identity Manager ËðÆîϯÌÏΤ٭ßÈËòϯËðÆîϯÐúÇ¡¡£î¾òÒÌÏÉ´Øæê§Ü¡ÔÞËÅÈ㡤

Ó¼ÓÑî¾òÒܢȴÎûê§Ü¡ÔÞËÅÈã¡¢îùѺġĶÛÒÞÌÄãÎûÇØꢡ¤ÑºÄ¡Ä¶ [ä»ìÁ] ÅèÐúÇ¡ê§Ü¡ÔÞËÅÈ㡤Identity Manager äÄüÏÆü [ÐúÇ¡ê§Ü¡ÔÞËÅÈã] òÙâú (Çñè· 5-5 ÍÔÆü)¡¤[Create Admin Role] óôáþüÏÆüƾԶíºü¾¡¢ÚÀÆ«ÅèÆîËôÑÀÌùÄ¡×ïúèÍÌ¡£ûâ×äÌÏä»ê§Ü¡ÔÞËÅÈãÎûî¯ÞØ¡¢ÅèůÙòËÅÈãÑÀÌùá¿ËðÆîϯ¡¤

è· 5-5 ê§Ü¡ÔÞËÅÈãÐúÇ¡Ó÷Óò¡¨[General] íºü¾

ËðÆî [Create Admin Role] Ó÷ÝÃÌùê§Ü¡ÔÞËÅÈ㡤

[General] íºü¾

Æ«ËðÆî [Create Admin Role] ÍÐ [Edit Admin Role] óôáþÎû [General] íºü¾ËôÑÀÌùê§Ü¡ÔÞËÅÈãÎûÅèĶÙ×ÆÛÖÖì⡨

ÚÕ̱î¯ÞØ

ËðÆîȺíºü¾ (Çñè· 5-6 ÍÔÆü) Æ«ÑÀÌùȺÜÚöþÎûÈ©ÔÞÆ«Åèê§Ü¡ÎûÜÚöþ¡¢ÍÐÑÀÌùݽЬÅèíýÌùȺê§Ü¡ÔÞËÅÈãÄæËðÆîϯÍÔÓÑê§Ü¡ÎûÜÚöþ¡¢ÅèůҳȺê§Ü¡ÔÞËÅÈãòÙ̽ËðÆîϯÏÐÞÌ¡¤

è· 5-6 ÐúÇ¡ê§Ü¡ÔÞËÅÈ㡨ÚÕ̱î¯ÞØ

ÚÀÆ«ÅèÚ·ê§Ü¡ÔÞËÅÈãÄãÅýÉÖÍÐÚêØæÄ¡Ô¶ÍÐÇéÔ¶Îìǵ¡¤

ÑÀÌùûâ×ä

ÑÀÌùá¿ê§Ü¡ÔÞËÅÈãÎûûâ×äÊîÌùÄØÑÀÌùæÚê§Ü¡ÔÞËÅÈãÄæËðÆîϯÎûûâÓËóÇñ¡¢Èºê§Ü¡ÔÞËÅÈãÆ«×äÝ·Óî̱Íõã¯Ò³Ì§ÚÕ̱ÎûÜÚöþÐúÇ¡ËðÆîϯ¡¤ÇãÝÕê¡ÚÅÎÓĶ¡¢ÚÀÆ«ÅèÑÀÌùÐúÇ¡ËðÆîϯûâ×䡤

Çã [Capabilities] íºü¾Ä¸¡¢Æ«òÙ̽ÅèĶòÙâú¡¨

ÙòËðÆîϯÏÐÞÌÑÀÌùá¿ê§Ü¡ÔÞËÅÈã

ÚÀÆ«ÙòËðÆîϯÏÐÞÌÑÀÌùá¿ê§Ü¡ÔÞËÅÈãÎûÈ©ÔÞ¡¤ËðÆî [Create Admin Role] ÍÐ [Edit Admin Role] óôáþÄãÎû [Assign To Users] íºü¾ËôÑÀÌùȺÑÀÌù¡¤

ÑÀÌùê§Ü¡ËÅÈãÎûê§Ü¡ÔÞÇãÐúÇ¡ÍÐî¾òÒËðÆîϯ (ö¢úèæÚê§Ü¡ËÅÈãÍÔÚÕ̱ÎûÜÚöþ) Õë¡¢ÙòËðÆîÝÕÔ¶ËðÆîϯÏÐÞÌ¡¤Ýàç´ê§Ü¡ÔÞËÅÈãÑÀÌùÎûËðÆîϯÏÐÞÌäÄåôßÐÚ·ê§Ü¡ÔÞÍÔÇãÜÚöþú«ÍÕÎûǶÈôËðÆîϯÏÐÞÌ¡¤ÄâäÄåôßÐÎþÚÙÑÀÌùá¿ê§Ü¡ÔÞÎûËðÆîϯÏÐÞÌ¡¤

î¾òÒËðÆîϯÕëÙòËðÆîÎûËðÆîϯÏÐÞÌ̽ÊîÍõÅèĶóÀÇ¿âûÊ©¡¨

ÇñΪê§Ü¡ÔÞÝ·ÑÀÌùÇéÔ¶ê§Ü¡ÔÞËÅÈã¡¢ÝÕËèËÅÈãÚÕ̱ÒÞÇÑÎûÜÚöþÈþÑÀÌùħÄâÇÑÎûËðÆîϯÏÐÞÌ¡¢Ð¬åµÌ§è©æÜÇãæÚÜÚöþÄãÐúÇ¡ÍÐî¾òÒËðÆîϯÕëäÄüÏÆüòã먡¤ÇñΪê§Ü¡ÔÞè©æÜÑÀÌùÌ¥Ô¶ÍÐÌ¥Ô¶ÅèĸÚÕ̱ÒÞÇÑÜÚöþÈþÑÀÌùħÄâÇÑËðÆîϯÏÐÞÌÎûê§Ü¡ÔÞËÅÈ㡢ЬäÄüÏÆüòã먡¤ØæÏææØÊîîíÒó¡¢ÉÁЬàÒÎÎóÃÇôüÈÊÕ¡¤


ê§Ü¡ÄÖÉ¢âúÆø

Æñ Identity Manager ÄãÉ¢äÆܨÆíÎûÑÜËèÄÖÉ¢Ñüá£á£Ê©Æ«ÐúǡٯɢâúÆøÍÐÄÖÉ¢âúÆø¡¤ÝÕËèÄÖÉ¢âúÆøÆ«×äÑÒÕøÔÆîùÊå¡¢ÍÐÑÀÌùá¿ Identity Manager Ú¨æÀÎûÑÜËȩ̀ÅìٯɢîùÊ塤

Identity Manager ÙòÍÔÈ´ÄÖÉ¢âúÆøêÍâõ̯ÄõÓòÎû [Work Items] Ù´ÙÑÄã¡¢ÅèËðÚÀÆ«ÅèÚ·Ä¡Ô¶ÈíåôóôáþÌÏÇßóÜÍÔÈ´óêåôîùÊ塤

ÄÖÉ¢âúÆøùËÐÎ

ÄÖÉ¢âúÆøÆ«ÅèÑÒÅèĶǶġùËÐΡ¨

Ó¼ÓÑóôáþÊäÔ¶ÄÖÉ¢âúÆøùËÐÎÎûóêåôÄÖÉ¢âúÆø¡¢îùѺġĶÅü×äÏÐÇÄÄãÎû [ÄÖÉ¢âúÆø] íºü¾¡¤ÚÀÆ«ÅèÇô̽ÚÀÎûÄÖÉ¢âúÆøÅèÝàç´Èºíºü¾ê§Ü¡îùÊå¡¢ÍÐòÙ̧̽ÄãÄ¡ê¡ÄÖÉ¢âúÆøùËÐÎÅèÇÄÅøè×ȺùËÐÎÎûîùÊ塤


Þ¬â¡

ÇñΪÚÀÑÒ̦ȴóêåôÄÖÉ¢âúÆø (ÍÐÌçغÄÖÉ¢âúÆø) ÎûÄÖÉ¢âúÆøÍÔȴϯ¡¢Ð¬ÇãÚÀàôÄ« Identity Manager ËðÆîϯÄõÓòÕëäÄüÏÆüÚÀÎû [Work Items] ÛÒÞÌ¡¤


ݨܡÄÖÉ¢âúÆøîùÊå

Ó¼ÓÑÇßóÜÄÖÉ¢âúÆøîùÊå¡¢îùѺġĶÄõÓòÄæ [Work Items] Ù´ÙÑÄãÎûÄ¡Ô¶ÄÖÉ¢âúÆøùËÐΡ¤Ú·îùÊåÛÒÞÌÄãòÙ̽âúÆø¡¢àÓѥѺġĶġԶƫÆîѺâÚÅèÑÀÆüÚÀÓÑÙÚÈçÎûٯɢ¡¤ÄÖÉ¢âúÆøòÙâúÇÞÄÖÉ¢âúÆøùËÐÎÈÔܬ¡¤

ÇñëæÈ´ùÃÇßóÜîùÊåÎûÊÕÇéæñع¡¢îùÙ¶ïåÅèĶÅä÷

óôáþÄÖÉ¢âúÆøñ¥á£Ø´òç

ËðÆî [ÄÖÉ¢âúÆø] Ù´ÙÑÄãÎû [ñ¥á£Ø´òç] íºü¾Æ«óôáþǿЩÄÖÉ¢âúÆøٯɢÎûá¸Îª¡¤è· 5-7 Ò³ÄÖÉ¢âúÆøñ¥á£Ø´òçÎûóôáþî¯Ëó¡¤

è· 5-7 ÄÖÉ¢âúÆøñ¥á£Ø´òçóôáþ

ËðÆîϯÄÖÉ¢âúÆøñ¥á£Ø´òçóôáþ¡¤

ÌçغÄÖÉ¢âúÆø

ÄÖÉ¢âúÆøÍÔȴϯƫÝàç´ÙòÄÖÉ¢âúÆøÌçغá¿Ì§ÅìËðÆîϯç®ÑÀÌùÎûÕëâæÏÛÐù¡¢Ëôê§Ü¡ÄÖÉ¢Ó×Ý£âØ¡¤ÚÀÆ«ÅèËðÆî [ÄÖÉ¢âúÆø] > [ÌçغʼÎûÄÖÉ¢âúÆø] Ó÷Óò¡¢ÙòÆÜËôÎûÄÖÉ¢âúÆø (ÇñÕøÔÆîùÊå) Ìçغá¿Ä¡Ô¶ÍÐÇéÔ¶ËðÆîϯ (Ì¿Ìçغĩ)¡¤ËðÆîϯàÒëæÕøÔÆÄ©ûâ×äɻƫðêǶ̿Ìçغĩ¡¤


Þ¬â¡

ÌçغÅü×äã¯ïËÆîÍõÆÜËôÎûÄÖÉ¢âúÆø¡¤Ü¢È´ÎûâúÆø (É» [ʼÎûÄÖÉ¢âúÆø] ĶÇÄÅøÎûâúÆø) ÆÒâüÝàç´÷ËÙìÅü×äâÐÈçòÙðåÍÌ÷ËÙ졤


ÚÀõäÆ«ÅèËðÆî [ÐúÇ¡ËðÆîϯ] êØ [î¾òÒËðÆîϯ] Ó÷ÓòÄãÎû [Ìçغ] ÏÐÞÌíºü¾¡¢ÍÐËðÆî [ËðÆîϯÄõÓò] ÅäÅü×äÏÐËôÌçغÄÖÉ¢âúÆø¡¤

ÇãÈ´ÕæÌçغßæâæ¡¢ÝÕËèÌ¿ÌçغĩƫÅîÏÐÚÀÕøÔÆÄÖÉ¢âúÆø¡¤Ì¿ÌçغÎûÄÖÉ¢âúÆøÅýÑÄÌçغÇØꢡ¤

ǶÈôËðÆîϯÉáƫҳ̧ÆÜËôÎûÄÖÉ¢âúÆøØÙåôÌçغ¡¤Æ«î¾òÒËðÆîϯÎûê§Ü¡ÔÞÇ©Æ«ÅîÏÐËðÆîϯØÙåôÌçغ¡¤

î¨ÕøØ´òçâúÆø

ÇñΪÄØÌçغîùÊ塢ЬÄØÕøÔÆÌÏÄØÍÜáºÄæÄÖÉ¢âúÆøÎûî¨ÕøØ´òçâúÆøäÄÅýÉÖÚÀ (Ìçغĩ) ÎûÇØꢡ¤åµÐúÇ¡ÍÐÔºÊÑËðÆîϯÕë¡¢ËðÆîϯÌçغÕøÔÆÄ©æñعÎûüÈÊÕÙòØ´òçÇãî¨ÕøØ´òçâúÆøÎûæÛÜØüÈÊÕÙ´ÑôÄ㡤

óôáþÆøЩÎûÌçغ

Ú· [ÄÖÉ¢âúÆø] íºü¾Äã¡¢òÙ̽ [ÌçغʼÎûÄÖÉ¢âúÆø]¡¤Identity Manager äÄüÏÆü [ÆøЩÎûÌçغ] Ó÷Óò¡¢ËòÚÀóôáþůî¾òÒÆøЩȴÕæÎûÌçغ¡¤

óôáþǿЩÎûÌçغ

Ú· [ÄÖÉ¢âúÆø] íºü¾Äã¡¢òÙ̽ [ÌçغʼÎûÄÖÉ¢âúÆø]¡¢àÓÑ¥òÙ̽ [ǿЩÎûÌçغ]¡¤Identity Manager äÄüÏÆüÔáËèǿЩÄØÌçغÎûÄÖÉ¢âúÆø¡¢Æ«ÆîÍõÝÃÌùä»ÎûÌçغ¡¤

ÐúÇ¡Ìçغ

Ó¼ÓÑÐúÇ¡Ìçغ¡¢îùòÙ̽ [ÌçغʼÎûÄÖÉ¢âúÆø]¡¢àÓÑ¥òÙ̽ [ä»ìÁ]¡¤âÐÈçĶÇÄòÙð塨

ѺġĶ [íýÌù]¡¢ÅèóÃÇôÍÔòÙâúÆøËäÏÓÇßÑ¡ÕøÔÆÄÖÉ¢âúÆøÎûÛÒÞÌ¡¤

á¸ÊÖÌçغ

á¸ÊÖÄ¡Ô¶ÍÐÇéÔ¶Ìçغ¡¨

  1. òÙ̽ [Ìçغ]¡¢ÇÂòÙ̽ [ÆøЩÎûÌçغ]¡¤
  2. òÙ̽ġԶÍÐÇéÔ¶ÓÑá¸ÊÖÎûÌçغ¡¢àÓѥѺġĶ [á¸ÊÖ]¡¤
  3. Identity Manager äÄÜÃØæÍÔòÙÎûÌçغØÙåô¡¢ËäÙòòÙÌùùËÐÎÎûÍÔÈ´ÌçغÄÖÉ¢âúÆøÝçã®ÇßÈÝóêåôÄÖÉ¢âúÆøÎûÛÒÞÌ¡¤


Ú¨æÀÕøÔÆ

ÙòËðÆîϯä»ìÁÈÝ Identity Manager Ë·ÜÓÕë¡¢ÑÀÌùÒ³ä»Ú¨æÀÕøÔÆÄ©Îûê§Ü¡ÔÞÆÒâüüÓøýÚ¨æÀÐúÇ¡¡¤Identity Manager ÅÅßÎĵԶÕøÔÆê¡ùË¡¢ËäÔïÆîÈÝÅèĶ Identity Manager Îìǵ¡¨

ÝÃÌùÕøÔÆÄ©

Ò³ÝÕËèê¡ùËÄãÎûÊäÄ¡ê¡ÝÃÌùÕøÔÆÄ©ÑÒÆ«òÙÉ¢äÆ¡¢ÈþÐúú¾ÙÚÈçÝÕԶɢäÆ¡¤è×ÍõÄØÝÃÌùÕøÔÆÄ©ÎûÊäÔ¶ê¡ùË¡¢Ú¨æÀÎûÐúÇ¡ÈÝÅ·ëæÓÑâÐÈçġȹÕøÔÆ¡¤Ó¼Ä¡Ô¶ÕøÔÆÄ©ÍÜáºÕøÔÆîùÊ塢ЬڨæÀÄâäÄÐúÇ¡¡¤

ÚÀÆ«ÅèÙòÇéÔ¶ÕøÔÆÄ©ÑÀÌùá¿ÊäÔ¶ê¡ùË¡¤ÇÞÒ³ê¡ùËÄãÆ·ëæÓÑġȹÕøÔÆ¡¢ÚÀÆ«ÅèÝÃÌùÇéÔ¶ÕøÔÆÄ©Åè̶ɷíýÏñÄÖÉ¢Ñüá£ÄâäÄÍ·òÚÍÐÜÜÅÏ¡¤Ó¼ÑÜÔ¶ÕøÔÆÄ©àÒÎÎËðÆЬ̧ÅìÕøÔÆÄ©Æ«ÅèݨܡîùÊ塤ÕøÔÆã¯ïËÆîÍõÚ¨æÀÝÃÌù¡¤ËíçßÝá¢Ú¨æÀÊÕä»êØÉ´ØæÄâëæÓÑÕøÔÆ¡§àÓÈÔ¡¢ÚÀÆ«ÅèÈÜÓÔȺá£Ê©¡¢Ëð̧ëæÓÑÕøÔÆ¡¤

Identity Manager äÄÆîÄ¡Ô¶ÄÖÉ¢Ñüá£è·Ëôë©ÍüÕøÔÆá£Ê©Å¯Ú¨æÀÐúÇ¡îùÊåÎûÎíè衤ÚÀÆ«ÅèÈÜÓÔÄÖÉ¢Ñüᣡ¢ÅÉÎÎÑÒËðÆî Identity Manager IDE üÈÊÕÕøÔÆÑüᣡ£öÊ̽ڨæÀÉ´ØæêØöÊ̽ÊÕ仡¤

ÇñëæÈ´ùà IDE¡£ÄÖÉ¢Ñüá£ÅèůüÈÊÕÕøÔÆÄÖÉ¢Ñüá£Äæè·Æüî¯ËóÎûÊÕÇéæñع¡¢îùÙ¶ïå¡ÖIdentity Manager ÄÖÉ¢Ñüᣡ£ÏÐÞÌêØóôáþ¡×¡¤

è· 5-8 ë©ÍüħڨæÀÐúÇ¡ÄÖÉ¢Ñüᣡ¢ÅèůÄÖÉ¢Ñüá£á£Ê©ÄãâÐÈçÕøÔÆÎûÊãüõ¡¤

è· 5-8 Ú¨æÀÐúÇ¡ÄÖÉ¢Ñüá£

ÄÖÉ¢Ñüá£Åèè·Ê°Ê°È¢üÏÆüÚ¨æÀÐúÇ¡á£Ê©ÎûÊãüõ¡¤

Identity Manager ÕøÔÆÄ©ÑÍÆ«ÕøÔÆľƫÍÜáºÕøÔÆîùÊ塤ӼÓÑÕøÔÆËðÆîí°ÈíøÜå÷ÎûÚ¨æÀ¡¢ÚÀÆÒâüǿѺäùØÙåôí°ÈíøÜå÷ÎûÕøÔÆêØٯɢÄãÎûë©ÍüÝÃÌùí°ÈíøÜå÷¡¤

ÚÀÆ«ÅèÚ· Identity Manager ÄõÓòÎû [Work Items] Ù´ÙÑóôáþóêåôÕøÔÆêØê§Ü¡ÕøÔÆ¡¤Çã [Work Items] Ó÷ÓòÄ㡢ѺġĶ [My Work Items] ÅèóôáþóêåôÕøÔÆ¡¤ÑºÄ¡Ä¶ [Approvals] íºü¾Åèê§Ü¡ÕøÔÆ¡¤

øÜå÷ÕøÔÆ

ò×ߧĶÇÄÊãüõËôøÜå÷ÕøÔÆ¡¤

  1. Çã Identity Manager ê§Ü¡ÔÞÄõÓòÄã¡¢òÙ̽ [Work Items]¡¤
  2. ѺġĶ [Approvals] íºü¾¡¤
  3. Ú·ÛÒÞÌÄãòÙ̽ġÍÐÇéÔ¶ÕøÔÆ¡¤
  4. Ò³ÕøÔÆòÓÄ«â¡úË¡¢àÓѥѺġĶ [ÕøÔÆ]¡¤
  5. Identity Manager ßÈÆüÚÀËäææÙÂÑÒÉÁÏêǶæÚ Applet¡¤

  6. ѺġĶ [Ä¡Ñ£]¡¤
  7. Identity Manager ÙòüÏÆüÄ¡Ô¶â¡È´ÅÊßæÎûÕøÔÆèòÓÑ¡¤

  8. Ѻ Enter õïÍÐѺġĶ [ößûª] ÅèÊÆ̯ÏÚŽ¢ÛÏÕ»ÎûÈíåô (ȺÈíåôÇãØÙåôøÜå÷ÎûÕøÔÆßæâæÝÃÌù¡¢ÇñøÜå÷ÎûÕøÔÆÄæÆîÅÂê¦ØÙåôá£Ê©ÄãÊãüõ 10m ÍÔÓÝ)¡¤
  9. òÓÄ«ÏÚŽ¢ÛÏÕ»Ùïî£ (ȺÙïî£ÇãØÙåôøÜå÷ÎûÕøÔÆßæâæÝÃÌù¡¢ÇñøÜå÷ÎûÕøÔÆÄæÆîÅÂê¦ØÙåôá£Ê©ÄãÊãüõ 10l ÍÔÓÝ)¡¤
  10. ѺġĶ [øÜå÷] ÅèÕøÔÆîùÊ塤

øÜå÷Ñ¥úýÕøÔÆ

øÜå÷ÕøÔÆÑ¥¡¢Ñ¥úýÎûÕøÔÆٯɢƷëæÓÑÚÀòÓÄ«ÏÚý¬Õ»Ùï¢àÓѥѺġĶ [øÜå÷] ɻƫ¡¤(Identity Manager óÜæÚäÄڷĸġȹÕøÔÆÄãØ´ÈîÏÚý¬Õ»Èíåô¡¤)

ØÙåôí°ÈíøÜå÷ÎûÕøÔÆêØٯɢ

ËðÆîÅèĶæñعêØá£Ê©ËôÝÃÌùí°ÈíøÜå÷¡¤ÚÀÆ«ÅèÝàç´í°ÈíÅÉÈ¢øÜå÷¡¨

ÆÛÄÑåçضï¢ÎûÅä÷îë©ÍüħÙòðÕøýÌÏ CRL ìÁÅûÈÝ Identity Manager ÍÔëæÎûÈùΤðÂê¦ÌÏÆîÅÂê¦øÜå÷ÕøÔÆØÙåô¡¤

øÜå÷ÎûÕøÔÆÄæÈùΤðÂê¦ØÙåô

Ó¼ÓÑÚöÆîÈùΤðÂê¦ØÙåô¡¢îùÙÚÈçÅèĶÊãüõ¡¨

  1. ÇãË·ÜÓØÙåôÄã¡¢ÝÃÌù security.nonrepudiation.signedApprovals=true
  2. ÙòÚÀÎûðÕøýñ¢é¬ (CA) ÄæðÕøýìÁÅûҳƫÏêǶÎûðÕøý¡¤Ó¼ÓÑÇñȺ¡¢ÚÀÆÒâüÓûǿ̽ڵðÕøýÎûÙ«ÆÛ¡¤
  3. ËóÇñ¡¢ÇñΪÚÀÆßÇãËðÆî Microsoft CA¡¢îùò×ߧÇñĶùËÈýÊãüõ¡¨

    1. îùÈÝ http://IPAddress/certsrv¡¢ËäËðÆîê§Ü¡ûâÓîàôÄ«¡¤
    2. Ú·ÛÒÞÌÄãòÙ̽öÊ̽ CA ðÕøýÍÐðÕøýèôïÚÛÒÞÌ¡¢àÓѥѺġĶ [Next]¡¤
    3. Ķç¥ËäóÃÇô CA ðÕøý¡¤
  4. ÙòðÕøýìÁÅûÈÝ Identity Manager ØøҳƫÏêǶÎûðÕøý¡¨
    1. Ú·ê§Ü¡ÔÞÄõÓòòÙ̽ [Configure]¡¢àÓÑ¥òÙ̽ [Certificates]¡¤Identity Manager ÙòüÏÆü [Certificates] Ó÷Óò¡¤
    2. è· 5-9 ðÕøý
      ËðÆî [Certificates] Ù´ÙÑËôÐúÇ¡Æ«ÏêǶÎû CA ðÕøýêØ CRL¡¤

    3. Çã [Trusted CA Certificates] Ù´ÙÑÄ㡢ѺġĶ [Add]¡¤Identity Manager ÙòüÏÆü [Import Certificate] Ó÷Óò¡¤
    4. ößûªÈÝËäòÙ̽ƫÏêǶÎûðÕøý¡¢àÓѥѺġĶ [Import]¡¤
    5. Ü¢ÇãðÕøýÉ»üÏÆüÇãÆ«ÏêǶÎûðÕøýÛÒÞÌÄ㡤

  5. ìÁÅû CA ÎûðÕøýèôïÚÛÒÞÌ (CRL)¡¨
    1. Çã [Certificates] Ó÷ÓòÎû [CRLs] Ù´ÙÑÄ㡢ѺġĶ [Add]¡¤
    2. òÓÄ« CA Äæ CRL Îû URL¡¤

    3. Þ¬â¡

      • ðÕøýèôïÚÛÒÞÌ (CRL) ҳݷèôïÚÍÐàÒÕæÎûðÕøýÊ©ÇÄæÀÄæÛÒÞÌ¡¤
      • CA Äæ CRL Îû URL Æ«ÅèÒ³ http ÍÐ LDAP¡¤
      • ÊäÔ¶ CA ÝçÈ´ÄâÇÑÎû URL ËôàõÈç CRL¡§ÚÀÆ«ÅèÝàç´ößûª CA ðÕøýÄæ CRL àõÈçöµÎûÍ·ÈúËôíýÌùȺÈíÉß¡¤

  6. ѺġĶ [Test Connection] ÅèüÓøýæÚ URL¡¤
  7. ѺġĶ [óÃÇô]¡¤
  8. ËðÆî jarsigner øÜå÷ applets/ts1.jar¡¤

    Þ¬â¡

    îùÙ¶ïå http://java.sun.com/j2se/1.4.2/docs/tooldocs/windows/jarsigner.html¡¢Åè̽ڵÊÕÇéæñع¡¤Identity Manager òñÏáÎû ts1.jar óòÕùËðÆîÈÜʼøÜå÷ðÕøýâÐÈçøÜå÷¡¢ÄâóÜÆîÍõÆíܨ˷ÜÓ¡¤ÇãÆíܨÄ㡢ȺóòÕùóÜæÚËðÆîÆ«ÏêǶðÕøýàõÅøÎûî¾î£øÜå÷ðÕøýËôÓìä»øÜå÷¡¤


øÜå÷ÎûÕøÔÆÄæÆîÅÂê¦ØÙåô

Ó¼ÓÑÚöÆîÆîÅÂê¦ØÙåô¡¢îùÙÚÈçÅèĶÊãüõ¡¨

ÆÒÓÑ۾ǵ

ÆîÅÂË·ÜÓÆÒâüÙÚÈç JRE 1.4 ÍÐÊÕØíÎêÆÛÎû Web ößûªð¡¤

á£Ê©

̽ڵðÕøýÌÏ˳ÙïÏÚý¬¡¢àÓÑ¥ÙòÅìÔ¯ã¾ÅøÈÝ PKCS#12 ÏÚý¬Õ»¡¤

ËóÇñ¡¢ÇñΪÚÀÆßÇãËðÆî Microsoft CA¡¢îùò×ߧÇñĶùËÈýÊãüõ¡¨

  1. ËðÆî Internet Explorer ößûªÈÝ http://IPAddress/certsrv¡¢àÓÑ¥ËðÆîê§Ü¡ûâÓîàôÄ«¡¤
  2. òÙ̽ [Request a certificate]¡¢àÓѥѺġĶ [Next]¡¤
  3. òÙ̽ [Advanced request]¡¢àÓѥѺġĶ [Next]¡¤
  4. Ѻ [Next]¡¤
  5. òÙ̽ðÕøýî¯ÆÛËðÆîϯ¡¤
  6. òÙ̽ĶÇÄòÙâú¡¨
    1. Mark keys as exportable
    2. Enable strong key protection
    3. Use local machine store
  7. ѺġĶ [Submit]¡¢àÓѥѺġĶ[OK]¡¤
  8. ѺġĶ [Install this certificate]¡¤
  9. òÙ̽ [ÙÚÈç] -> [mmc] ÅèÚöÙ¯ mmc¡¤
  10. ÅûÄ«ðÕøýʸäù¡¨
    1. òÙ̽ [ÅäÚÕƺ] -> [ä»ìÁ/ÜÃØæÞôÄ«È¢ê§Ü¡ÞÌÄ÷]¡¤
    2. ѺġĶ [Add...]¡¤
    3. òÙ̽çÙæªÚ¨æÀ¡¤
    4. Ѻ [Next]¡¢àÓѥѺġĶ [Finish]¡¤
    5. ѺġĶ [Close]¡¤
    6. ѺġĶ [íýÌù]¡¤
    7. ÜÃÈÝ [ðÕøý] -> [Զĩ] -> [ðÕøý]¡¤
    8. Çã [ê§Ü¡ÔÞÇÀÝåÉ¢äÆ] ĸѺġĶäìçñÆ­õï -> [ã¾Åø] ¡¤
    9. Ѻ [Next]¡¤
    10. Ѻ [Next] Ëôíýë¥ã¾Åø˳ÙïÏÚý¬¡¤
    11. Ѻ [Next]¡¤
    12. ßÈËòÙï¢àÓѥѺ [Next]¡¤
    13. Ùò CertificateLocation ö×óò¡¤
    14. Ѻ [Next]¡¢àÓѥѺġĶ [Finish]¡¤ÑºÄ¡Ä¶ [OK] Ëôíý륡¤

    15. Þ¬â¡

      îùشĶÚÀÇãÆîÅÂê¦ØÙåôÎûÊãüõ 101 (Ùïî£) ÌÏ 10m (ðÕøýÈíåô) ÄãËðÆîÎûæñع¡¤ÚÀÙòëæÓÑæÚæñعËôøÜå÷ÕøÔÆ¡¤


óôáþÉ¢äÆËçǵøÜå÷

ò×ߧĶÇÄÊãüõËôóôáþ Identity Manager î¨ÕøØ´òçÞÞÉËÄãÎûÉ¢äÆËçǵøÜå÷¡¤

  1. Ú· Identity Manager ê§Ü¡ÔÞÄõÓò¡¢òÙ̽ [Reports]¡¤
  2. Çã [Run Reports] Ó÷Óòĸ¡¢Ú· [New...] òÙâúÛÒÞÌÄãòÙ̽ [AuditLog Report]¡¤
  3. Çã [ÞÞÉËíº÷î] úñÈíÄãòÓÄ«íº÷î (ËóÇñ¡ÖÕøÔÆ¡×)¡¤
  4. Çã [Organizations selection] Ù´ÙÑÄã¡¢òÙ̽ÍÔÈ´ÜÚöþ¡¤
  5. òÙ̽ [Actions] òÙâú¡¢àÓÑ¥òÙ̽ [Approve]¡¤
  6. ѺġĶ [Save] óÃÇôÞÞÉË¡¢ËäÏÓÇßÈÝ [Run Reports] Ó÷Óò¡¤
  7. ѺġĶ [Run] ÙÚÈçæÚÕøÔÆÞÞÉË¡¤
  8. ѺġĶæÛÜØæñعÝÙá¸ËôÑçÒàÉ¢äÆËçǵøÜå÷æñع¡¢Ì§ÄãÅýÑÄ¡¨
    • Õøàõϯ
    • Åäȯ
    • ðÕøýÊ©ÇÄæÀ
    • øÜå÷ÎûعÕÉ
    • øÜå÷
    • øÜå÷é½ê«ÎÎ



ĸġÓ÷      Æøòç      ×ÄÅ¿      ĶġÓ÷     


ÅÆǵæÀ¨ 820-2292¡¤  Copyright 2007 Sun Microsystems, Inc. ÎêûâÍÔÈ´¡¤