サポートと今すぐチャット
サポートとのチャット

Active Roles 8.1.4 - Synchronization Service Administration Guide

Synchronization Service overview Deploying Synchronization Service Deploying Synchronization Service for use with AWS Managed Microsoft AD Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Database Working with Oracle Database user accounts Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with an OpenLDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with IBM RACF Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Working with Microsoft 365 Working with Microsoft Azure Active Directory Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use Developing PowerShell scripts for attribute synchronization rules Using PowerShell script to transform passwords

Scenarios of use

This section provides some use case scenarios that help you familiarize yourself with Synchronization Service. The scenarios illustrate how to create and run sync workflows and their steps to update and create user information from a Human Resources (HR) database represented by a delimited text file to an Active Directory domain.

The scenarios are:

  • Scenario: Creating users from a .csv file to an Active Directory domain. In this scenario, Synchronization Service creates user accounts from a Comma Separated Values (.csv) file that includes a HR database to individual Organizational Units in an Active Directory domain, depending on the city where each user is based.

  • Scenario: Using a .csv file to update user accounts in an Active Directory domain. In this scenario, Synchronization Service updates user accounts in an Active Directory domain based on the changes made to the HR database saved in a Comma Separated Values (.csv) file.

  • Scenario: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain. In this scenario, Quick Connect updates data in One Identity Manager based on the changes made in Active Directory domain.

  • Scenario: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain. In this scenario, Quick connect deprovisioning synchronized objects in One Identity Manager processed from the Active Directory domain.

  • Scenario: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain. In this scenario, Quick Connect provisions group objects to be synchronized to One Identity Manager from Active Directory domain.

  • Scenario: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain. In this scenario, Quick Connect updates data in One Identity Manager based on the changes made in Active Directory domain in the delta sync mode.

Before you proceed with these sample scenarios, perform the following steps:

  1. Make sure you have properly configured the connection to the target Active Directory domain in the Synchronization Service Console.

  2. Create the Employees Organizational Unit (OU) at the root of the target Active Directory domain.

  3. In the Employees OU, create the following OUs:

    • New York

    • Tokyo

    • Amsterdam

    • OtherCities

Scenario: Create users from a .csv file to an Active Directory domain

The following scenario demonstrates how to create user accounts from a Human Resources (HR) database to an Active Directory domain. The HR database is represented by a sample Comma Separated Values (.csv) file. Depending on the user city, accounts will be created in one of the following OUs:

  • Employees\New York

  • Employees\Tokyo

  • Employees\Amsterdam

  • Employees\OtherCities

TIP: You can use the Active Directory Users and Computers tool to ensure that Synchronization Service has created user accounts in the Employees OU. The New York, Tokyo, Amsterdam, and OtherCities OUs may include some disabled user accounts created by Synchronization Service.

Creating a sync workflow

To create a sync workflow

  1. In the Synchronization Service Console, open the Sync Workflows tab.

  2. Click Add sync workflow.

  3. In the Sync workflow name text box, type a name for the sync workflow being created.

  4. Click OK.

    The new workflow appears on the Sync Workflows tab.

    NOTE: After you created a sync workflow, you must populate it with one or more synchronization steps. For more information, see Synchronizing identity data.

Adding a creating step

This section provides instructions on how to:

  • Connect Synchronization Service to the source Comma Separated Values (.csv) file and target Active Directory domain.

  • Add a new creating step and configure its settings, for example, specify the object attributes to create.

  • Develop a Windows PowerShell script that returns the name of an Active Directory container for created user accounts.

  • Preview a list of user accounts to be created.

To add a creating step

  1. In the Synchronization Service Console, open the Sync Workflows tab, and then click the sync workflow you created in the Creating a sync workflow step.

  2. Click Add synchronization step.

  3. On the Select an action page, select Creation, and then click Next.

  4. On the Specify source and criteria page, click Specify, click Add new connected system, and then step through the wizard to add the sample Comma Separated Values (.csv) file as a connected system:

    1. Use the Connection name box to type a descriptive name for the connection being created.

    2. In the Use the specified connector list, select Delimited Text File Connector. Click Next.

    3. Click Browse to locate and select the sample Comma Separated Values (.csv) file supplied with Synchronization Service. This file is located in the <Synchronization Service installation folder>\Samples folder.

    4. Step through the wizard until you are on the Specify attributes to identify objects page.

    5. In the Available attributes list, select Employee ID, click Add, and then click Finish.

  5. Click Next.

  6. On the Specify target page, click Specify, and then step through the wizard to add the target Active Directory domain as a connected system:

    1. Use the Connection name box to type a descriptive name for the connection being created.

    2. In the Use the specified connector list, select Active Directory Connector. Click Next.

    3. Use the Domain name field to type the FQDN name of the target Active Directory domain. If necessary, adjust other connection settings on this page as appropriate. Click Finish.

  7. Click the down arrow on the button provided next to the Target container option.

  8. In the provided list, click PowerShell Script.

  9. Insert the following script sample into the dialog, and then click OK:

    $userCity = $srcObj["City"]
     switch ($userCity)
    {
      "New York" {$container = "OU=New York,OU=Employees,DC=mycompany,DC=com"; break}
      "Amsterdam" {$container = "OU=Amsterdam,OU=Employees,DC=mycompany,DC=com"; break}
      "Tokyo" {$container = "OU=Tokyo,OU=Employees,DC=mycompany,DC=com"; break}
      default {$container = "OU=OtherCities,OU=Employees,DC=mycompany,DC=com"; break}
    }
    $container

    NOTE: Before using the script, change the DC=mycompany",DC=com string as appropriate to reflect your environment. For example, if you have created the Employees OU in the testlab.ttt domain, use the following string: DC=testlab,DC=ttt.

  10. Click the down arrow on the leftmost button provided below the Rules to generate unique object name list.

  11. In the provided list, click Attribute.

  12. Select Logon Name, and then click OK. Click Next.

  13. Expand Initial Attribute Population Rules, and then create forward sync rules to synchronize the following pairs of attributes:

    Table 111: Initial attribute population rules

    CSV file attribute

    Synchronization direction

    Active Directory attribute

    Logon Name

    =>

    Logon Name (Pre-Windows 2000)

    First Name

    =>

    First Name

    Last Name

    =>

    Last Name

    City

    =>

    City

    For more information on how to create rules, see Modifying attribute values by using rules.

  14. Expand Initial Password, click Text, and type a password in the Set Password dialog. Click OK.

  15. (Optional) To modify the default options to create new user accounts, expand User Account Options.

  16. Click Finish to close the wizard.

関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択