Chatee ahora con Soporte
Chat con el soporte

Active Roles 8.1.4 - Synchronization Service Administration Guide

Synchronization Service overview Deploying Synchronization Service Deploying Synchronization Service for use with AWS Managed Microsoft AD Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Database Working with Oracle Database user accounts Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with an OpenLDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with IBM RACF Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Working with Microsoft 365 Working with Microsoft Azure Active Directory Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use Developing PowerShell scripts for attribute synchronization rules Using PowerShell script to transform passwords

Specify password sync parameters for LDAP directory service

To synchronize passwords in an LDAP directory service connected to Synchronization Service through the Generic LDAP Connector, you must specify the following parameters:

  • The target object type for which you want to synchronize passwords.

  • The object attribute for storing passwords in the LDAP directory service.

To specify the target object type and attribute for storing passwords

  1. Click the Connection settings link below the LDAP directory service connection for which you want to specify the target object type and attribute for storing passwords.

  2. Open the Password tab.

  3. Make sure the Synchronize and manage passwords check box is selected.

  4. Use the Synchronize passwords for objects of this type option to specify the object type in LDAP directory service for which you want to synchronize passwords.

  5. Use the Store password in this attribute option to specify the attribute in which you want to store passwords.

  6. Click Save.

Working with an OpenLDAP directory service

This section describes how to create or modify a connection to an OpenLDAP directory service so that Synchronization Service could work with data in that data system.

To create a connection to an OpenLDAP directory service, use the OpenLDAP Connector of the Active Roles Synchronization Service.

The OpenLDAP Connector supports the following features:

Table 49: OpenLDAP Connector – Supported features

Feature

Supported

Bidirectional synchronization

Specifies whether you can both read and write data in the connected data system.

Yes

Delta processing mode

Specifies whether the connection can process only the data that has changed in the connected data system since the last synchronization operation. This reduces the overall synchronization duration.

No

Password synchronization

Specifies whether you can synchronize user passwords from an Active Directory (AD) domain to the connected data system.

Yes

Creating an OpenLDAP directory service connection

You can create a new OpenLDAP directory service connection in the Synchronization Service Console.

To create a new OpenLDAP connection

  1. In the Synchronization Service Console, open the Connections tab.
  2. Click Add connection, then use the following options:
    • Connection name: Type a descriptive name for the connection.
    • Use the specified connector: Select OpenLDAP Connector.

  3. Click Next.

  4. On the Specify connection settings page, use the following options:
    • Server: Type the fully qualified domain name of the computer running an OpenLDAP directory service to which you want to connect.

    • Port: Type the number of the communication port used by the OpenLDAP server to which you want to connect.

    • Access LDAP directory service using: Type the user name and password of the account with which you want to access the OpenLDAP directory service. Ensure the account has sufficient permissions to perform the operations you want (Read, Write) on objects in the OpenLDAP directory service.

    • Advanced: Click this button to specify a number of advanced options to access the OpenLDAP directory service. For example, you can select an authentication method to access the directory service, configure TLS/SSL usage for the connection, and select whether or not you want to use paged search.

    • From this Authentication method list, select one of the following methods:

      • Anonymous: Allows you to establish the connection without passing credentials.

      • Basic: Specifies to use basic authentication.

      • Microsoft Negotiate: Specifies to use Microsoft Negotiate authentication.

      • NTLM: Specifies to use Windows NT Challenge/Response authentication.

      • Digest: Specifies to use Digest Access authentication.

      • Sicily: Employs a negotiation mechanism (Sicily) to choose the Microsoft Network Authentication Service, Distributed Password Authentication, or NTLM method.

      • Distributed Password Authentication: Specifies to use DPA authentication.

      • Microsoft Network Authentication Service: Specifies to authenticate with Microsoft Network Authentication Service.

      • External: Specifies to use an external authentication method for the connection.

      • Kerberos: Specifies to use Kerberos authentication.

      You can also use the following check boxes:

      • Use TLS/SSL: Allows you to use the TLS (SSL) encryption to establish and maintain the connection.
      • Switch to TLS/SSL after establishing connection: Establishes the connection without using the TLS (SSL) encryption. Then, after the connection has been established, enables the TLS (SSL) encryption.

      • Verify TLS/SSL certificate: Specifies whether or not to check the TLS (SSL) certificate on the server.

      • Use paged search: Specifies whether or not to use paged search for the connection. When selecting this check box, you can set a page size limit in the text box below.

    • To test the connection with the new parameters, click Test connection.
  5. To complete the configuration of the OpenLDAP directory service connection, click Finish.

After establishing a connection, you can define attributes to name objects in the data system. For more information, see Modifying an existing Generic LDAP directory service connection

Modifying an existing OpenLDAP directory service connection

You can modify the various settings for an existing OpenLDAP directory service connection, such as the directory service server, communication port, access credentials, and the attributes used for naming objects in the OpenLDAP directory service.

Every object in an OpenLDAP directory service has a naming attribute from which the object name is formed. When you create a connection to an OpenLDAP directory service, a default naming attribute is selected for each object type in the data system. You can view the default naming attribute currently selected for each object type in the data system and optionally specify a different naming attribute.

To modify connection settings

  1. In the Synchronization Service Console, open the Connections tab.
  2. Click Connection settings below the existing OpenLDAP connection you want to modify.

  3. On the Connection Settings tab, click an appropriate item to expand it and use the options it provides.

    You can expand the following items:

  4. Click Save.
Documentos relacionados

The document was helpful.

Seleccionar calificación

I easily found the information I needed.

Seleccionar calificación