Chatta subito con l'assistenza
Chat con il supporto

Active Roles 8.1.1 - Synchronization Service Administration Guide

Synchronization Service overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Database Working with Oracle Database user accounts Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with an OpenLDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with IBM RACF Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Working with Microsoft 365 Working with Microsoft Azure Active Directory Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector Objects and operations supported by the SCIM Connector Example of using the Generic SCIM Connector for data synchronization
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use Developing PowerShell scripts for attribute synchronization rules Using PowerShell script to transform passwords

Creating an OpenLDAP directory service connection

You can create a new OpenLDAP directory service connection in the Synchronization Service Console.

To create a new OpenLDAP connection

  1. In the Synchronization Service Console, open the Connections tab.
  2. Click Add connection, then use the following options:
    • Connection name: Type a descriptive name for the connection.
    • Use the specified connector: Select OpenLDAP Connector.

  3. Click Next.

  4. On the Specify connection settings page, use the following options:
    • Server: Type the fully qualified domain name of the computer running an OpenLDAP directory service to which you want to connect.

    • Port: Type the number of the communication port used by the OpenLDAP server to which you want to connect.

    • Access LDAP directory service using: Type the user name and password of the account with which you want to access the OpenLDAP directory service. Ensure the account has sufficient permissions to perform the operations you want (Read, Write) on objects in the OpenLDAP directory service.

    • Advanced: Click this button to specify a number of advanced options to access the OpenLDAP directory service. For example, you can select an authentication method to access the directory service, configure TLS/SSL usage for the connection, and select whether or not you want to use paged search.

    • From this Authentication method list, select one of the following methods:

      • Anonymous: Allows you to establish the connection without passing credentials.

      • Basic: Specifies to use basic authentication.

      • Microsoft Negotiate: Specifies to use Microsoft Negotiate authentication.

      • NTLM: Specifies to use Windows NT Challenge/Response authentication.

      • Digest: Specifies to use Digest Access authentication.

      • Sicily: Employs a negotiation mechanism (Sicily) to choose the Microsoft Network Authentication Service, Distributed Password Authentication, or NTLM method.

      • Distributed Password Authentication: Specifies to use DPA authentication.

      • Microsoft Network Authentication Service: Specifies to authenticate with Microsoft Network Authentication Service.

      • External: Specifies to use an external authentication method for the connection.

      • Kerberos: Specifies to use Kerberos authentication.

      You can also use the following check boxes:

      • Use TLS/SSL: Allows you to use the TLS (SSL) encryption to establish and maintain the connection.
      • Switch to TLS/SSL after establishing connection: Establishes the connection without using the TLS (SSL) encryption. Then, after the connection has been established, enables the TLS (SSL) encryption.

      • Verify TLS/SSL certificate: Specifies whether or not to check the TLS (SSL) certificate on the server.

      • Use paged search: Specifies whether or not to use paged search for the connection. When selecting this check box, you can set a page size limit in the text box below.

    • Test Connection: Click this button to verify the specified connection settings.
  5. To complete the configuration of the OpenLDAP directory service connection, click Finish.

After establishing a connection, you can define attributes to name objects in the data system. For more information, see Modifying an existing Generic LDAP directory service connection

Modifying an existing OpenLDAP directory service connection

You can modify the various settings for an existing OpenLDAP directory service connection, such as the directory service server, communication port, access credentials, and the attributes used for naming objects in the OpenLDAP directory service.

Every object in an OpenLDAP directory service has a naming attribute from which the object name is formed. When you create a connection to an OpenLDAP directory service, a default naming attribute is selected for each object type in the data system. You can view the default naming attribute currently selected for each object type in the data system and optionally specify a different naming attribute.

To modify connection settings

  1. In the Synchronization Service Console, open the Connections tab.
  2. Click Connection settings below the existing OpenLDAP connection you want to modify.

  3. On the Connection Settings tab, click an appropriate item to expand it and use the options it provides.

    You can expand the following items:

  4. Click Save.

Specifying connection settings for an OpenLDAP directory service connection

The Specify connection settings option provides the following settings that allow you to modify the connection settings:

  • Server: Type the fully qualified domain name of the computer running an OpenLDAP directory service to which you want to connect.

  • Port: Type the number of the communication port used by the OpenLDAP server to which you want to connect.

  • Access LDAP directory service using: Type the user name and password of the account with which you want to access the OpenLDAP directory service. Ensure the account has sufficient permissions to perform the operations you want (Read, Write) on objects in the OpenLDAP directory service.

  • Advanced: Click this button to specify a number of advanced options to access the OpenLDAP directory service. For example, you can select an authentication method to access the directory service, configure TLS/SSL usage for the connection, and select whether or not you want to use paged search.

  • From this Authentication method list, select one of the following methods:

    • Anonymous: Allows you to establish the connection without passing credentials.

    • Basic: Specifies to use basic authentication.

    • Microsoft Negotiate: Specifies to use Microsoft Negotiate authentication.

    • NTLM: Specifies to use Windows NT Challenge/Response authentication.

    • Digest: Specifies to use Digest Access authentication.

    • Sicily: Employs a negotiation mechanism (Sicily) to choose the Microsoft Network Authentication Service, Distributed Password Authentication, or NTLM method.

    • Distributed Password Authentication: Specifies to use DPA authentication.

    • Microsoft Network Authentication Service: Specifies to authenticate with Microsoft Network Authentication Service.

    • External: Specifies to use an external authentication method for the connection.

    • Kerberos: Specifies to use Kerberos authentication.

    You can also use the following check boxes:

    • Use TLS/SSL: Allows you to use the TLS (SSL) encryption to establish and maintain the connection.
    • Switch to TLS/SSL after establishing connection: Establishes the connection without using the TLS (SSL) encryption. Then, after the connection has been established, enables the TLS (SSL) encryption.

    • Verify TLS/SSL certificate: Specifies whether or not to check the TLS (SSL) certificate on the server.

    • Use paged search: Specifies whether or not to use paged search for the connection. When selecting this check box, you can set a page size limit in the text box below.

  • Test Connection: Click this button to verify the specified connection settings.

Specifying naming attributes for an OpenLDAP directory service connection

The Specify naming attributes option allows you to specify a naming attribute for each object type in the connected OpenLDAP directory service data system. The option provides the following settings:

  • Default naming attribute: Displays the default naming attribute set for the currently selected object type.

  • Add: Adds a new naming attribute for the selected object type.

  • Edit: Allows you to edit the name of the naming attribute currently specified for the selected object type.

  • Remove: Removes the currently selected entry from the list.

Related Documents

The document was helpful.

Seleziona valutazione

I easily found the information I needed.

Seleziona valutazione