지금 지원 담당자와 채팅
지원 담당자와 채팅

Active Roles 8.0.1 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Working with Microsoft 365
Creating a Microsoft 365 connection Modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Microsoft 365 Connector works with data
Working with Microsoft Azure Active Directory Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Fine-tuning automated password synchronization

This section provides information about the optional tasks related to configuring the automated password synchronization from an Active Directory domain to connected data systems.

In this section:

Configuring Capture Agent

Configuring Capture Agent

Capture Agent has a number of parameters you can modify. After you install the agent, each of these parameters is assigned a default value, as described in the following table:

Table 124: Capture Agent parameters

Parameter

Description

Default value

Maximum connection point validity for Capture Agent Service

Determines the period of time (in hours) during which a connection between Capture Agent and Synchronization Service remains valid.

24 hours

Interval between connection retries

Determines the time interval (in minutes) during which Capture Agent tries to reconnect to Synchronization Service.

10 minutes

Maximum duration of a connection attempt

Determines the period of time (in days) during which Capture Agent tries to connect to Synchronization Service to send the information about changed user passwords.

During this period Capture Agent stores the user passwords to be synchronized in an encrypted file.

7 days

Certificate to encrypt Capture Agent traffic

Specifies a certificate for encrypting the password sync data transferred between Capture Agent and Synchronization Service.

For more information, see Specifying a custom certificate for encrypting password sync traffic.

By default, a built-in certificate is used.

Connection Point 1

Define the Synchronization Service instances to which Capture Agent provides information about changed user passwords.

If none of these parameters is set, Capture Agent looks for available instances of the Synchronization Service in the following container:

CN=Active Roles Sync Service,CN=One Identity,CN=System,DC=<domain name>

Connection Point 2

Connection Point 3

Connection Point 4

Connection Point 5

Connection Point 6

Connection Point 7

You can modify the default values of these parameters by using Group Policy and the Administrative Template supplied with the Synchronization Service. The next steps assume that all the domain controllers where the Capture Agent is installed are held within organizational units.

Complete these steps to modify the default Capture Agent settings:

  1. Create and link a Group Policy object
  2. Add administrative template to Group Policy object
  3. Use Group Policy object to modify Capture Agent settings

Capture Agent now supports Local Security Authority (LSA). For more information, see Configuring Additional LSA Protection in the Microsoft Windows Server documentation.

Create and link a Group Policy object

Create a new Group Policy object. Link the object to each organizational unit holding the domain controllers on which the Capture Agent is installed. For more information, see the documentation for your version of the Windows operating system.

Add administrative template to Group Policy object

  1. Use Group Policy Object Editor to connect to the Group Policy object you created in step 1.
  2. In the Group Policy Object Editor console, expand the Group Policy object, and in Windows Server 2016 or later, expand Computer Configuration, expand Policies, and then select Administrative Templates.
  3. On the Action menu, point to All Tasks, and click Add/Remove Templates.

    The Add/Remove Templates dialog box opens.

  4. In the Add/Remove Templates dialog box, click Add, and then use the Policy Templates dialog box to open the Administrative Template (SyncServiceCaptureAgent.adm file) supplied with the Synchronization Service.

    The SyncServiceCaptureAgent.adm file is located in <Active Roles distribution media>\Solutions\Sync Service Capture Agent.

관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택