ManageEngine ADManager Plus :: Help Documentation

1y ago
14 Views
2 Downloads
2.64 MB
187 Pages
Last View : 11d ago
Last Download : 3m ago
Upload by : Oscar Steel
Transcription

demo.admanagerplus.comhttp://www.admanagerplus.com

ManageEngine ADManager Plus :: Help DocumentationTable Of ContentsWELCOME TO MANAGEENGINE ADMANAGER PLUS . 5Release Notes . 7Contacting ZOHO Corp. . 8TECHNOLOGY OVERVIEW. 10Active Directory Overview. 11Active Directory Terminologies . 13GETTING STARTED . 14System Requirements . 15Installing ADManager Plus . 16ADManager Plus Deployment Scenarios . 18Working with ADManager Plus . 21Installing Service Packs. 23Uninstalling Service Packs . 24Licensing ADManager Plus . 25Dashboard View . 26Configuring Domains . 27CSV IMPORT . 28Users Creation in Active Directory by Import CSV . 29Modify Active Directory Users Properties/ Attributes by Import CSV. 31Create Contacts in Active Directory . 33Modify Contacts in Active Directory Using CSV . 34Delete Contacts . 35Create Group in Active Directory Using CSV . 36Modify Group in Active Directory . 37ACTIVE DIRECTORY MANAGEMENT . 38Active Directory User Management . 39Create Users . 40Creating a Single User . 41Creating Bulk Users . 43Users Creation in Active Directory by Import CSV . 45Active Directory Additional Attributes . 47ZOHO Corp.1

ManageEngine ADManager Plus :: Help DocumentationModify Users . 48Modify Active Directory Users Properties/Attributes by Import CSV. 49Active Directory Single User Modification. 51Bulk User Modifications . 52Modifying General User Attributes . 53Resetting Password . 54Modifying Naming Attributes . 55Modifying Security Attributes . 56Modifying Organization Attributes . 57Modifying Profile Attributes. 58Modifying Contact Attributes . 59Modifying Group Attributes . 60Move Users to a Different Container . 61Modify Logon Workstation . 62Modifying Inheritable Permissions. 63Move Home Folders . 64Modify Custom Attributes . 65Delete users . 66Dial-in or VPN properties. 67Modifying Terminal Services . 68Modifying Terminal Services Attributes . 68Modifying User Profiles . 69Modifying Environmental Variables . 70Modifying Session Attributes . 71Modifying Remote Control Attributes. 72Creating User Templates . 73Searching Users, Groups, and Computers. 77Active Directory Computer Management . 78Enable-Disable Computers . 79Modifying General Attributes . 80Modifying Group Attributes . 81Move Computers. 82Active Directory Group Management. 83Active Directory Group Management. 83Single Group Management . 84Bulk Group Management . 85CSV Based Group Management . 87ZOHO Corp.2

ManageEngine ADManager Plus :: Help DocumentationActive Directory Contact Management . 88Create Contacts in Active Directory . 89Bulk Contacts Modification . 90Address/Organization Attributes. 91Naming Attributes. 92Contact Attributes. 93Modify Contacts in Active Directory Using CSV . 94Delete Contacts. 95Active Directory Exchange Management. 96Modifying Delivery Restrictions. 97Modifying SMTP Address . 98Modifying Delivery Options . 100Modifying Storage Limits. 101Modifying Naming Attributes . 102Modifying Exchange Features . 103Creating Mailbox to Users . 104Exchange Off-line Address Book . 105ACTIVE DIRECTORY REPORTS. 106Active Directory User Reports . 107Active Directory Contacts Reports . 115Active Directory Password Reports . 116Active Directory Group Reports . 118Active Directory Computer Reports . 121ACTIVE DIRECTORY EXCHANGE REPORTS . 124Active Directory Terminal Services Reports . 130Active Directory GPO Reports . 131Active Directory OU Reports. 134ACTIVE DIRECTORY NTFS REPORTS . 136Active Directory Security Reports . 138Active Directory Policy Reports . 140Scheduling Reports . 141Audit Logs. 144Help Desk Delegation Overview . 145Help Desk delegation. 146Help Desk Reset Password Console . 151ZOHO Corp.3

ManageEngine ADManager Plus :: Help DocumentationACTIVE DIRECTORY DELEGATION. 152Creating Security Roles . 153Viewing Security Roles . 154Modifying Security Roles . 155Applying Security Roles. 156Built-in Security Roles. 157ADMIN SETTINGS. 158Customizing Naming Format . 159Titles & Departments . 160Offices & Companies . 161Customizing Password Settings . 162Customizing LDAP Attributes . 163Customizing Delete Policy . 164AD Search Settings . 165Connection Settings. 166Server Settings . 167Configure Mail Server . 168Personalize Settings . 169ServiceDesk Settings. 170WEB BASED PEOPLE SEARCH. 171SEARCHING SECURITY PERMISSIONS . 172ACTIVE DIRECTORY EXPLORER . 173TROUBLESHOOTING TIPS . 174FAQ. 180KNOWN ISSUES AND LIMITATIONS. 185ADMP - ADSSP INTEGRATION. 186ZOHO Corp.4

ManageEngine ADManager Plus :: Help DocumentationWelcome To ManageEngine ADManager PlusManaging the Active Directory is an open challenge that every IT administrator faces inhis day-to-day activities. Manually configuring the users and security permissions isextremely time consuming, tiresome, and error prone, particularly in large, complexwindows networks. Moreover, it is essential to have an in-depth knowledge about theActive Directory to accomplish these tasks.ManageEngine ADManager Plus offers a 100% web-based solution to meet your ActiveDirectory management requirements. It allows you to create or modify multiple users inthe Active Directory by hiding the complexities of the native Active Directory features.With its role-based security model, you can efficiently manage the security permissionswith ease. The comprehensive reports provide you a quick insight in to the ActiveDirectory objects.The powerful search facility allows you to determine the permissions granted for aspecific Active Directory object. The search can be made on a specific AD object, for aspecific user and based on the permissions the user has. This lets you to perform anaudit for the defined security permissions for a specific AD object or for a specific user.The Active Directory Explorer lets you browse through the Active directory for any of thedomains. You can view the properties and security permissions of the various AD objectsof that domain.The following sections will help you to get familiar with the product: Technology Overview: Provides a brief introduction to Windows Active Directory. Getting Started: Provides you the details of system requirements, productinstallation and start up. Configuring Domains: Helps you in configuring your domains to manage usingADManager Plus Personalizing the Client: Helps you to set your preferences like changingpassword, themes, etc. Active Directory User Management: Explains the various ways to create useraccounts in the Active Directory using ADManager Plus. Active Directory Reports: Helps you to view the reports of the Active Directoryinfrastructure components. Active Directory Delegation: Explains the creation and delegation of security rolesto grant/revoke permissions to the security principals. Help Desk Delegation:Allows delegation of administrative tasks to nonadministrative users in a secured way with a defined scope. Self Service Portal:Helps users update their contact information.ZOHO Corp.5

ManageEngine ADManager Plus :: Help Documentation Searching Security Permissions: Enables searching ACEs to determine thepermissions of the security principals. Active Directory Explorer: Enables you to view the Active Directory in theWindows explorer format. Troubleshooting Tips: Helps you to troubleshoot the problems with the product. FAQ: Provides a set of frequently asked questions to clarify your product relatedqueries. Known Issues and Limitations: Provides the limitations and the known issues ofADManager Plus.ZOHO Corp.6

ManageEngine ADManager Plus :: Help DocumentationRelease NotesThe key features of this release comprise the following:1. User Management Create Users in different OUs using CSV ImportModify SMTP Address for Users2. Contact Management Delete Contacts3. Reports 4.HelpDesk Delegation 5.Restrict Reports viewable by HelpDeskMultiple roles can be Delegated to a Single TechnicianAdmin Settings 6.Users not in a GroupMembers of Domain Users Group OnlyUsers with Change Password at Next LogonIMAP4 Enabled UsersPOP3 Enabled UsersOMA Disabled UsersCustomize column settings for Scheduled ReportsShares in the ServersPermissions for FoldersFolders accessible by AccountsAD Objects accessible by AccountsSubnets accessible by AccountsServers accessible by AccountsSubnet PermissionsServer PermissionsDisable Forgot Password Link on Logon PageCreate Customized "Offices/Companies" for your OrganizationGeneral Windows Server 2008 SupportZOHO Corp.7

ManageEngine ADManager Plus :: Help DocumentationContacting ZOHO Corp. ZOHO Corp. Sales Technical SupportZOHO Corp.Web sitewww.zohocorp.comZOHO Corp. HeadquartersZOHO Corp., Inc.4141, Hacienda DrivePleasanton, CA 94588 USAPhone: 1-925-924-9500Fax : 1-925-924-9600E-mail: info@zohocorp.comZOHO DevelopmentCentreZOHO Corporation Private LimitedDLF IT Park, Block 7, Ground floor, No. 1/124,Shivaji Garden, Nandambakkam Post,Mount PH Road, Ramapuram,Chennai 600 089, INDIAEmail: sales@manageengine.comSalesTo purchase ManageEngine ADManager Plus from any part of the world, you can fill outthe Sales Request Form. A sales person will contact you shortly. You can also send us ane-mail at sales@manageengine.com.You can also call the ZOHO Corp at the following numbers: Phone: 1925-924-9500Fax: 1-925-924-9600 and request for SalesTechnical SupportOne of the value propositions of ZOHO Corp to its customers is excellent support. Duringthe evaluation phase the support program is extended to you free of charge. Please sendyour technical queries to support@admanagerplus.comZOHO Corp.8

ManageEngine ADManager Plus :: Help DocumentationFollowing is the support format to be enclosed, while sending support mails: Edition ( Free or Professional Edition) of the product Operating System version, such as Win 2000, 2003, etc. Browser version, such as Netscape 7.0, IE 5.5, etc. Details of the problem Steps to reproduce the problem.Alternatively, select the Support tab from the client window. It has the following optionsthat will allow you to reach us: Request Support - Submit your technical queries online. Need Features - Request for new features in ADManager Plus. User Forums - Participate in a discussion with other ADManager Plus users. Contact Us - Speak to our technical team using the toll free number (1-888-7209500)ZOHO Corp.9

ManageEngine ADManager Plus :: Help DocumentationTechnology OverviewTo get started with ManageEngine ADManager Plus it is essential to be familiar withbasics of Windows Active Directory and Group Policy. Read the following sections formore details. If you are familiar with the basics, you can skip this section. Active Directory Overview Active Directory TerminologiesZOHO Corp.10

ManageEngine ADManager Plus :: Help DocumentationActive Directory OverviewThe Windows Active Directory is a hierarchical framework of objects. This providesinformation of the various Active Directory objects, such as resources, services, useraccounts, groups, and so on, and sets the access permission and security on theseobjects. The structure of the Active Directory network components are: Domains: A group of computers that share a common directory database. Domain Trees: One or more domains that share a contiguous namespace. Domain Forests: One or more domain trees that share common directoryinformation. Organization Units: A container or a subgroup of domains that is used toorganize the objects within a domain into a logical administrative group. Objects: The objects represent single entities, such as computers, resources,users, applications, and so on, with their attributes.Active Directory GroupsGroups are the Active Directory objects that can contain the users, computers, and othergroups (nested groups). There are two types of groups, namely, Security Groups andDistribution Groups. While a security group is used to group users, computers, and othergroups to assign permissions to resources, the distribution group is used only to createe-mail distribution lists. The scope of the group can be Local, Domain Local, Global, orUniversal. Local Groups: Its scope is limited only to the machine on which it exists. It canbe used to grant permissions to access the machine resources. Domain Local Groups: It has domain-wide scope, meaning, it can grantresource permissions on any of the windows machines in that domain. Global Groups: It also has domain-wide scope, but, can be granted permissionsin any domain. Universal Groups: This group can be granted permissions in any domain.including domains in other forests (based on trust relationship).Active Directory UsersA User, in order to logon to a computer or a domain, requires an user account in theActive Directory, which establishes an identity for him/her. Based on this identity, theoperating system authenticates the user and grant access to the domain resources.There are two pre-defined user accounts, administrator and guest, that are used to logoninitially to make the necessary configurations.Active Directory ComputersSimilar to user accounts, the computer accounts are used to provide necessaryauthorization to the computers for using the network and domain resources.Managing Security PermissionsThe basic security permissions supported by Windows, such as Read, Write, and FullControl, are available to each and every objects on the Active Directory. Apart formthese standard permissions, AD also provides some special permissions based on theZOHO Corp.11

ManageEngine ADManager Plus :: Help Documentationobject class,such as List contents, Delete Tree, List Object, Write Self, Control Access,Create Child, Delete Child, Read Property, Write Property, and so on.These permissions have to be assigned to the users or groups to restrict or grant accessto the Active Directory objects. Each assignment of permissions to users or groups isreferred to as Access Control Entry (ACE).Inherited PermissionsPermissions set on a container (or a parent object) can be applied to its child objects aswell. This is referred to as inherited permissions. The Active Directory security modelallows you to define explicit permissions or propagate permissions to its child objects.For example, you specify the following conditions for propagation: This object only This object and all child objects Computer objects Group objects Organizational unit objects User objectsContainers can be any Active Directory components like Domain, Organizational Unitsand only objects within those containers can inherit permissions from the parent.Some commonly used Active Directory terminologies are discussed in the next topic.ZOHO Corp.12

ManageEngine ADManager Plus :: Help DocumentationActive Directory TerminologiesSome of the commonly used Active Directory terminologies and their definitions aregiven below:Discretionary Access Control Lists (DACLs) - The part of the security descriptor ofthe Active Directory object that grants or denies access to the object. Only the owner ofthe object can change the permissions in the DACL.System Access Control Lists (SACLs) - The part of the security descriptor of theActive Directory objects that specify the events, such as file access, system shutdowns,and so on, that have to be audited on a per-user or per-group basis.Access Control Entries (ACEs) - An entry in the object's access control lists thatdetermines security principles and the permissions associated with it.Security Identifiers (SIDs) - A unique number associated with each User account,Group, and Computer account. The Windows internal processes refer to these SIDsrather than the account or group names to uniquely identify these objects.Security Descriptors - The data structure associated with the Active Directory objectthat specifies the permissions granted or denied to the users and groups (DACL) and theowner of the object. It also specifies the events that have to be audited (SACL).Security Principals - Active Directory objects, such as Users, Groups, and Computers,that have an Security ID associated with it is referred to as Security Principals.ZOHO Corp.13

ManageEngine ADManager Plus :: Help DocumentationGetting StartedThe following sections describes how to get started with ADManager Plus. System Requirements Installing ADManager Plus Working with ADManager Plus Installing Service Packs Uninstalling Service Packs Licensing ADManager PlusZOHO Corp.14

ManageEngine ADManager Plus :: Help DocumentationSystem Requirements Hardware Requirements Software RequirementsHardware RequirementsHardwareRecommendedP4 - 1.0 GHz512 MB200 MBProcessorRAMDisk SpaceSoftware RequirementsSupported PlatformsManageEngine ADManager Plus supports the following Microsoft Windowsoperating system versions: Windows 2000. Windows XP. Windows 2003. Windows Vista.Supported BrowsersManageEngine ADManager Plus requires one of the following browsers to beinstalled in the system for working with the client. Internet Explorer 5.5 and above Netscape 7.0 and above Mozilla 1.5 and above Firefox 1.5 and abovePreferred screen resolution 1024 x 768 pixels or higher.ZOHO Corp.15

ManageEngine ADManager Plus :: Help DocumentationInstalling ADManager Plus Installing ADManager Plus Uninstalling ADManager PlusInstalling ADManager PlusADManager Plus is distributed in the EXE format. ADManager Plus can be installed in anymachine in the domain with the specified system requirements. You can installADManager Plus as: An Application A Windows ServiceInstalling ADManager Plus as an ApplicationBy Default ADManager Plus will be installed as an application, run the selfextracting EXE and follow the instructions.When AD

Email: sales@manageengine.com Sales To purchase ManageEngine ADManager Plus from any part of the world, you can fill out the Sales Request Form. A sales person will contact you shortly. You can also send us an e-mail at sales@manageengine.com. You can also call the ZOHO Corp at the following numbers: Phone: 1-925-924-9500

Related Documents:

ADManager Plus is a web-based management and reporting tool for Active Directory, Microsoft Exchange, Office 365, G Suite, and Skype for Business server. ADManager Plus also helps you Manage NTFS and share permissions Perform management tasks from within prepackaged reports Securely delegate management and reporting to technicians

A REST API o ers a simple, convenient way to integrate applications irrespective of syntax or platform, providing a great deal of flexibility. Using ADManager Plus' APIs, administrators can perform the following AD management operations from their in-house application or a third-party application not yet integrated with ADManager Plus:

Organizations that identify any activity related to ManageEngine ServiceDesk Plus indicators of compromise within their networks should take action immediately. Zoho ManageEngine ServiceDesk Plus build 11306, or higher, fixes CVE-2021-44077. ManageEngine initially released a patch for this vulnerability on September 16, 2021. A subsequent

We evaluated ScriptLogic Active Administrator, Quest AD management tool and ADManager Plus to solve our day-to-day AD management & reporting needs. ADManager Plus with its high-end features and low-end cost was an obvious choice! " "-- Meraz Nasir, Manager of Infrastructure (ITS), Interfaith Medical Center. www.admanagerplus.com

ManageEngine ServiceDesk Plus - MSP :: Help Documenation Introduction ManageEngine ServiceDesk Plus - MSP is a comprehensive help desk and asset management software that provides Service Provider an integrated console to monitor and maintain the assets and IT requests generated from their Account's users of the IT resources.

ManageEngine ServiceDesk Plus MSP - Admin Guide Zoho Corporation Pvt. Ltd. 12 Introduction ManageEngine ServiceDesk Plus - MSP is a comprehensive help desk and asset management software that provides Service Provider an integrated console to monitor and maintain the assets and IT requests generated from their Account's users of the IT resources.

ManageEngine OpManager User Guide :: Help Documentation ZOHO Corp. 1 Table Of Contents MANAGEENGINE OPMANAGER - NETWORK MONITORING SOFTWARE .10

Anatomy 2-5 Indications 5 Contra-indications 5 General preparation 6 Landmarks 6-7 Performing the block 7-8 Complications 8 Trouble shooting 9 Summary 9 References 10 Appendix 1 11. 6/10/2016 Fascia Iliaca Compartment Block: Landmark Approach 2 FASCIA ILIACA COMPARTMENT BLOCK: LANDMARK APPROACH INTRODUCTION Neck of femur fracture affect an estimated 65,000 patients per annum in England in .