Chat now with support
Chat mit Support

Identity Manager 9.1 - Administration Guide for Integration with OneLogin Cloud Directory

Integration with OneLogin Cloud Directory Synchronizing a OneLogin domain
Setting up initial synchronization with a OneLogin domain Customizing the synchronization configuration Running synchronization Tasks following synchronization Troubleshooting Ignoring data error in synchronization Pausing handling of target system specific processes (Offline mode)
Managing OneLogin user accounts and employees Managing memberships in OneLogin roles Login information for OneLogin user accounts Mapping OneLogin objects in One Identity Manager Handling of OneLogin objects in the Web Portal Base data for OneLogin domains Configuration parameters for managing OneLogin domains Default template for OneLogin domains Editing OneLogin system objects OneLogin connector settings

Information about OneLogin user accounts' directory

The Directory tab show the following information about the connected directory service, Active Directory or LDAP, for example.

Table 21: Directory information
Property Description

Distinguished name

Distinguished name of the user account in the connected directory.

Manager

Distinguished name of the manager in the connected directory.

User login name

Login name of the user account in the connected directory.

Login name (pre Win2000)

Login name of the Active Directory user account for the previous version of Active Directory.

Related topics

Information about the OneLogin user accounts' company

On the Company tab, enter the following master data.

Table 22: Main data for identification
Property Description

Company

Employee's company.

Department

Employee's department

Related topics

Changing custom user fields for OneLogin user accounts

Use this task to change the values in custom user fields for a user account.

To change a custom user field for a user account

  1. In the Manager, select the OneLogin > User accounts category.

  2. Select the user account in the result list.

  3. Select the custom user field and enter the new value in the Value column.

  4. Save the changes.

Related topics

Assigning extended properties to OneLogin user accounts

Extended properties are meta objects, such as operating codes, cost codes, or cost accounting areas that cannot be mapped directly in One Identity Manager.

For more information about using extended properties, see the One Identity Manager Identity Management Base Module Administration Guide.

To specify extended properties for a user account

  1. In the Manager, select the OneLogin > User accounts category.

  2. Select the user account in the result list.

  3. Select Assign extended properties.

  4. In the Add assignments pane, assign extended properties.

    TIP: In the Remove assignments pane, you can remove assigned extended properties.

    To remove an assignment

    • Select the extended property and double-click .

  5. Save the changes.
Verwandte Dokumente

The document was helpful.

Bewertung auswählen

I easily found the information I needed.

Bewertung auswählen