지금 지원 담당자와 채팅
지원 담당자와 채팅

Identity Manager 9.0 LTS - Administration Guide for Connecting to OneLogin

Managing OneLogin domains Synchronizing a OneLogin domain
Setting up initial synchronization with an OneLogin domain Customizing the synchronization configuration Running synchronization Tasks following synchronization Troubleshooting Ignoring data error in synchronization Pausing handling of target system specific processes (Offline mode)
Managing OneLogin user accounts and employees Managing memberships in OneLogin roles Login information for OneLogin user accounts Mapping of OneLogin objects in One Identity Manager Handling of OneLogin objects in the Web Portal Base data for OneLogin domains Configuration parameters for managing OneLogin domains Default template for OneLogin domains Editing OneLogin system objects OneLogin connector settings

Creating OneLogin user accounts

User accounts are imported into One Identity Manager during synchronization. You can set up new user accounts in One Identity Manager.

To create a user account

  1. In the Manager, select the OneLogin > User accounts category.

  2. Click in the result list.

  3. On the main data form, edit the main data of the user account.

  4. Save the changes.
Related topics

Editing main data of OneLogin user accounts

User accounts are imported into One Identity Manager during synchronization. You can edit existing user accounts in One Identity Manager.

To edit main data of a user account

  1. In the Manager, select the OneLogin > User accounts category.

  2. Select the user account in the result list.

  3. Select the Change main data task.

  4. Edit the user account's resource data.

  5. Save the changes.
Related topics

General main data of OneLogin user accounts

Enter the following data on the General tab.

Table 19: Additional main data of a user account
Property Description

Domain

User account's domain.

Employee

Employee that uses this user account. An employee is already entered if the user account was generated by an account definition. If you create the user account manually, you can select an employee in the menu. If you are using automatic employee assignment, an associated employee is found and added to the user account when you save the user account.

You can create a new employee for a user account with an identity of type Organizational identity, Personalized administrator identity, Sponsored identity, Shared identity, or Service identity. To do this, click next to the input field and enter the required employee main data. Which login data is required depends on the selected identity type.

No link to an employee required

Specifies whether the user account is intentionally not assigned an employee. The option is automatically set if a user account is included in the exclusion list for automatic employee assignment or a corresponding attestation is carried out. You can set the option manually. Enable the option if the user account does not need to be linked with an employee (for example, if several employees use the user account).

If attestation approves these user accounts, these user accounts will not be submitted for attestation in the future. In the Web Portal, user accounts that are not linked to an employee can be filtered according to various criteria.

Not linked to an employee

Indicates why the No link to an employee required option is enabled for this user account. Possible values:

  • By administrator: The option was set manually by the administrator.

  • By attestation: The user account was attested.

  • By exclusion criterion: The user account is not associated with an employee due to an exclusion criterion. For example, the user account is included in the exclude list for automatic employee assignment (configuration parameter PersonExcludeList).

Account definition

Account definition through which the user account was created.

Use the account definition to automatically fill user account main data and to specify a manage level for the user account. One Identity Manager finds the IT operating data of the assigned employee and enters it in the corresponding fields in the user account.

NOTE: The account definition cannot be changed once the user account has been saved.

NOTE: Use the user account's Remove account definition task to reset the user account to Linked status. This removes the account definition from both the user account and the employee. The user account remains but is not managed by the account definition anymore. The task only removes account definitions that are directly assigned (XOrigin=1).

Manage level

Manage level of the user account. Select a manage level from the menu. You can only specify the manage level can if you have also entered an account definition. All manage levels of the selected account definition are available in the menu.

First name

The user’s first name.

Last name

The user’s last name.

Title

The user’s academic title.

User name

Name of the user account for logging in to a OneLogin domain.

Email address

User account email address.

Phone

Telephone number.

Unique ID

Unique ID used by OneLogin to manage the user account.

External ID

ID of the user in an external directory.

Trusted IdP

ID of the trusted IdP (identity provider) in OneLogin, to which the user is assigned.

Activation status

Activation status of a user account in OneLogin. Permitted values are Unactivated, Active, Suspended, Locked, Passport expired, Password pending, Awaiting password reset, and Security questions required.

Licensing state

State of a OneLogin user account's license. Permitted values are Licensed, Unlicensed, Rejected and Approved.

Group

OneLogin group the user belongs to.

Account manager

Manager responsible for the user account.

Risk index (calculated)

Maximum risk index value of all assigned . The property is only visible if the QER | CalculateRiskIndex configuration parameter is set. For more information, see the One Identity Manager Risk Assessment Administration Guide.

Category

Categories for the inheritance of groups by the user account. Groups can be selectively inherited by user accounts. To do this, groups and user accounts or contacts are divided into categories. Select one or more categories from the menu.

Comment Text field for additional explanation.

Identity

User account's identity type Permitted values are:

  • Primary identity: Employee's default user account.

  • Organizational identity: Secondary user account used for different roles in the organization, for example for subcontracts with other functional areas.

  • Personalized administrator identity: User account with administrative permissions, used by one employee.

  • Sponsored identity: User account to use for a specific purpose. Training, for example.

  • Shared identity: User account with administrative permissions, used by several employees. Assign all employees that use this user account.

  • Service identity: Service account.

Roles can be inherited

Specifies whether the user account can inherit OneLogin roles through the linked employee. If the option is set, the user account inherits the roles through hierarchical roles, in which the employee is a member, or through IT Shop requests.

Privileged user account

Specifies whether this is a privileged user account.

Related topics

Login credentials for OneLogin user accounts

The Login tab shows the following main data.

Table 20: Credentials
Property Description
Created on Specifies when the user account was created.
Date of invitation Specifies when the user accounts was invited.

Activation date

Specifies when the user account was activated.

Password

Password for the user account. The employee’s central password can be mapped to the user account password. For more information about an employee’s central password, see One Identity Manager Identity Management Base Module Administration Guide.

If you use a random generated initial password for the user accounts, it is automatically entered when a user account is created.

The password is deleted from the database after publishing to the target system.

NOTE: One Identity Manager password policies are taken into account when a user password is being verified. Ensure that the password policy does not violate the target system's requirements.

Confirmation

Reconfirm password.

Password last changed

Data of last password change.

Last login

Date of last login.

Failed logins count

Number of failed login attempts in sequence by the user.

Locked until

Specifies until when the user account is locked.

Related topics
관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택