Chat now with support
Chat mit Support

Active Roles On Demand Hosted - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported out of the box
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Working with Microsoft Office 365 Working with Microsoft Azure Active Directory Working with SCIM
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Specifying password synchronization settings for a connection

For each connected data system that supports password synchronization, you can set password synchronization settings. These settings allow you to enable or disable password synchronization and manage passwords in the data system by using One Identity Password Manager.

Optionally, you can use the password synchronization settings to type a custom Windows PowerShell script you want to run each time the password synchronization completes for the connected data system.

To specify password synchronization settings

  1. In the Synchronization Service Administration Console, open the Connections tab.
  2. Click the name of the connection for which you want to modify password synchronization settings.
  3. Open the Password tab, and use the following options to modify the password synchronization settings as necessary:
    • Synchronize and manage passwords. Allows you to enable or disable password synchronization for this connection. Selecting this check box also allows you to manage passwords in the connected data system by using One Identity Password Manager. For more information about this product, please visit https://www.oneidentity.com/products/password-manager/.
    • Synchronize passwords for objects of this type. Allows you to specify an object type that will participate in password synchronization. Click Select next to this text box, and then specify the object type you want. This option is only available for certain types of connected systems, such as LDAP directory service.
    • Password synchronization method. Allows you to select a password synchronization method. This option is only available for certain types of connected systems, such as LDAP directory service. You can select one of the following methods:
    • Write password to this attribute. Displays the object attribute in which the object password will be stored. To specify a different attribute, click Select next to the text box in this option.
    • Use LDAP extended operation. Allows you to automate the synchronization of user passwords in the connected data system regardless of the form of the authentication identity or the password storage mechanism used (for example, in the case of non-directory storage of passwords).
    • Configure Query. Allows you to use an SQL query to specify the data you want to participate in the password synchronization. Click Configure, and then type your SQL query. This option is only available for certain types of connected systems, such as SQL Server or Oracle Database.
  4. When you are finished, click Save.

 

Synchronizing identity data

Getting started with identity data synchronization

To synchronize identity data between connected data systems, you can use sync workflows and synchronization steps. A sync workflow is a set of data synchronization operations called synchronization steps. A sync workflow can include one or more steps. Each synchronization step defines a synchronization operation to be run between the source and target connected data systems. To manage sync workflows and their steps, you can use the Sync Workflows tab in the Synchronization Service Administration Console.

You can configure a synchronization step to perform one of the following operations:

  • Creation. Creates objects in the target data system based on the changes made to specific objects in the source data system. When creating a new object in the target data system, Synchronization Service generates initial values for the object attributes using the attribute population rules you have configured.
  • Update. Modifies object attributes in the target data system based on the changes made to specific objects in the source data system. To specify the objects that will participate in the update operation you can use object mapping rules. For more information, see Mapping objects.
  • Deprovision. Modifies or removes objects in the target data system after their counterparts have been disconnected from the source data system. Synchronization Service can be configured to remove target objects permanently or change them to a specific state. To specify the objects that will participate in the deprovision operation you can use object mapping rules. For more information, see Mapping objects.

When configuring a synchronization step you can specify the following:

  • Containers to which you want to create or move objects.
  • Settings to generate names for objects being created or modified.
  • Settings to synchronize group memberships.
  • Settings to synchronize attribute values.

To synchronize identity data between two data systems, you need to create a sync workflow, populate the workflow with synchronization steps, and then run the sync workflow manually or schedule the sync workflow run. The following figure illustrates how Synchronization Service synchronizes identity data in connected data systems:

Figure 5: Identity Data Synchronization

Running a sync workflow causes Synchronization Service to read data in the source and target data systems according to the settings in the sync workflow steps and prepare a list of changes to be made in the target system. Then, you can commit these changes to the target data system.

Running a sync workflow manually allows you to review a list of changes before committing them to the target data system. A scheduled sync workflow run always commits changes to the target data system automatically.

You can configure as many sync workflows as needed, each performing its own set of synchronization steps.

In this chapter:

Managing sync workflows

In this section:

Verwandte Dokumente

The document was helpful.

Bewertung auswählen

I easily found the information I needed.

Bewertung auswählen