Chatee ahora con Soporte
Chat con el soporte

Quick Connect for Base Systems 2.4 - Administration Guide

Installing One Identity Quick Connect for Base Systems Working with a delimited text file Working with an LDAP directory service Working with Microsoft SQL Server Working with Novell eDirectory Working with an OLE DB-compliant relational database Working with Oracle Database Working with Oracle user accounts Working with Sun One Directory Server Working with OpenDS Working with Red Hat Directory Server Working with MySQL database Working with IBM DB2 Working with an ODBC-compliant data source Working with an OpenLDAP directory service

Working with an LDAP directory service

Working with an LDAP directory service

This section describes how to create or modify a connection to an LDAP directory service so that you could work with data in that data system.

To create a connection to an LDAP directory service, you need to use One Identity Quick Connect Sync Engine in conjunction with a special connector called Generic LDAP Connector. This connector is included in the One Identity Quick Connect for Base Systems package.

The Generic LDAP Connector supports the following features:

 

Table 3: Supported features

Feature

Supported

Bidirectional synchronization

Allows you to read and write data in the connected data system.

Yes

Delta processing mode

Allows you to process only the data that has changed in the connected data system since the last synchronization operation, thereby reducing the overall synchronization operation time.

No

Password synchronization

Allows you to synchronize user passwords from an Active Directory domain to the connected data system.

Yes

In this section:

For instructions on how to rename a connection, delete a connection, modify synchronization scope for a connection, or specify password synchronization settings for a connection, see the One Identity Quick Connect Sync Engine Administrator Guide.

Creating an LDAP directory service connection

Working with an LDAP directory service > Creating an LDAP directory service connection

To create a new connection

  1. In the Quick Connect Administration Console, open the Connections tab.
  2. Click Add connection, and then use the following options:
    1. Connection name. Type a descriptive name for the connection.
    2. Use the specified connector. Select Generic LDAP Connector.
  3. Click Next.
  4. On the Specify connection settings page, use the following options:
    • Server. Type the fully qualified domain name (FQDN) of the computer running the LDAP directory service to which you want to connect.
    • Port. Type the number of the communication port used by the LDAP server to which you want to connect.
    • Use TLS/SSL. Allows you to use the TLS (SSL) encryption to establish and maintain the connection.
    • Use connectionless LDAP. Enables the use of the connectionless LDAP (CLDAP) protocol for the connection.
    • User name. Type the user name of the account with which you want to bind.
    • Password. Type the password of the account with which you want to bind.
    • Domain. Type the domain to which belongs the user account with which you want to bind.
    • Bind with Quick Connect Service account. Allows you to bind with the account under which the Quick Connect Service is running.
    • Bind with credentials. Allows you to bind by specifying the credentials of a particular user account.
    • Use simple bind. Allows you to bind either without specifying user account credentials or with a user password only. In the latter case, the password you type is transmitted as clear text.
    • Use custom bind. Allows you to configure a number of advanced settings for binding. Click Configure, and then use the next options.

    From the Authentication method list, select one of the following methods:

    • Anonymous. Allows you to establish the connection without passing credentials.
    • Basic. Specifies to use basic authentication.
    • Microsoft Negotiate. Specifies to use Microsoft Negotiate authentication.
    • NTLM. Specifies to use Windows NT Challenge/Response authentication.
    • Digest. Specifies to use Digest Access authentication.
    • Sicily. Employs a negotiation mechanism (Sicily) to choose the Microsoft Network Authentication Service, Distributed Password Authentication, or NTLM method.
    • Distributed Password Authentication. Specifies to use DPA authentication.
    • Microsoft Network Authentication Service. Specifies to authenticate with Microsoft Network Authentication Service.
    • External. Specifies to use an external authentication method for the connection.
    • Kerberos. Specifies to use Kerberos authentication.

      You can also use the following check boxes:

      • Switch to TLS/SSL after establishing connection. Establishes the connection without using the TLS (SSL) encryption. Then, after the connection has been established, enables the TLS (SSL) encryption.
      • Verify TLS/SSL certificate. Specifies whether or not to check the TLS (SSL) certificate on the server.
      • Use paged search. Specifies whether or not to use paged search for the connection. When selecting this check box, you can set a page size limit in the text box below.

    • Test Connection. Click this button to verify the specified connection settings.

  5. Click Next.
  6. On the Specify directory partitions page, select the check boxes next to the directory partitions you want to participate in the synchronization operations.

    You can also use the following additional options:

    • Select all. Selects the check boxes next to all directory partitions in the list.
    • Add. Adds a new directory partition to the list.
    • Remove. Removes currently selected directory partition from the list.
    • Test Connection. Click this button to verify the specified connection settings.

  7. Click Next.
  8. On the Specify attributes to identify objects page, specify the attributes with which you want to uniquely identify each object in the LDAP directory service.

    You can use the following options:

    • Available attributes. Lists the attributes that are available in the external data system. Use this list to select the attributes whose values you want to use to generate a unique identifier for each object in the external data system. You can filter attributes by typing in the text box at the top of this list. To select multiple attributes, hold down CTRL and click to select attributes in the list.
    • UniqueID attributes. Lists the attributes whose values are currently used to generate a unique identifier for each object in the external data system.
    • Add->. Moves the selected attributes from the Available attributes list to the UniqueID attributes list.
    • <-Remove. Moves the selected attributes from the UniqueID attributes list to the Available attributes list.
    • Constructed UniqueID. Displays a combination of the attributes whose values will make up a unique identifier for each object in the external data system.

  9. Click Finish to create a connection to the LDAP directory service.

Modifying an existing LDAP directory service connection

Working with an LDAP directory service > Modifying an existing LDAP directory service connection

You can modify the various settings for an existing LDAP directory service connection, such as LDAP directory service server, communication port, access credentials, directory partitions participating in the synchronization, the attributes used to uniquely identify objects in the connected data system, and the attributes used for naming objects in the LDAP directory service.

Every object in an LDAP directory service has a naming attribute from which the object name is formed. When you create a connection to an LDAP directory service, a default naming attribute is selected for each object type in the data system. You can view the default naming attribute currently selected for each object type in the data system and optionally specify a different naming attribute.

To modify connection settings

  1. In the Quick Connect Administration Console, open the Connections tab.
  2. Click Connection settings below the existing LDAP directory service connection you want to modify.
  3. On the Connection Settings tab, click an appropriate item to expand it and use the options it provides.

    You can expand the following items:

    See the next subsections for the descriptions of these items.

  4. When you are finished, click Save.

Specify connection settings

This expandable item provides the following options that allow you to modify the connection settings:

  • Server. Type the fully qualified domain name of the computer running the LDAP directory service to which you want to connect.
  • Port. Type the number of the communication port used by the LDAP server to which you want to connect.
  • Use TLS/SSL. Allows you to use the TLS (SSL) encryption to establish and maintain the connection.
  • Use connectionless LDAP. Allows you to use the connectionless LDAP (CLDAP) protocol for the connection.
  • User name. Type the user name of the account with which you want to bind.
  • Password. Type the password of the account with which you want to bind.
  • Domain. Type the domain to which belongs the user account with which you want to bind.
  • Bind with Quick Connect Service account. Allows you to bind with the account under which the Quick Connect Service is running.
  • Bind with credentials. Allows you to bind by specifying the credentials of a particular user account.
  • Use simple bind. Allows you to bind either without specifying user account credentials or only with password. In the latter case, the password you specify is transmitted as clear text.
  • Use custom bind. Allows you to configure a number of advanced settings for binding. Click Configure, and then use the next options.

From the Authentication method list, select one of the following methods:

  • Anonymous. Allows you to establish the connection without passing credentials.
  • Basic. Specifies to use basic authentication.
  • Microsoft Negotiate. Specifies to use Microsoft Negotiate authentication.
  • NTLM. Specifies to use Windows NT Challenge/Response authentication.
  • Digest. Specifies to use Digest Access authentication.
  • Sicily. Employs a negotiation mechanism (Sicily) to choose the Microsoft Network Authentication Service, Distributed Password Authentication, or NTLM method.
  • Distributed Password Authentication. Specifies to use DPA authentication.
  • Microsoft Network Authentication Service. Specifies to authenticate with Microsoft Network Authentication Service.
  • External. Specifies to use an external authentication method for the connection.
  • Kerberos. Specifies to use Kerberos authentication.

You can also use the following check boxes:

  • Switch to TLS/SSL after establishing connection. Establishes the connection without using the TLS (SSL) encryption. Then, after the connection has been established, enables the TLS (SSL) encryption.
  • Verify TLS/SSL certificate. Specifies whether or not to check the TLS (SSL) certificate on the server.
  • Use paged search. Specifies whether or not to use paged search for the connection. When selecting this check box, you can set a page size limit in the text box below.
  • Test Connection. Click this button to verify the specified connection settings.
Documentos relacionados

The document was helpful.

Seleccionar calificación

I easily found the information I needed.

Seleccionar calificación