지금 지원 담당자와 채팅
지원 담당자와 채팅

Identity Manager 9.2 - Administration Guide for Integration with OneLogin Cloud Directory

Integration with OneLogin Cloud Directory Synchronizing a OneLogin domain
Setting up initial synchronization with a OneLogin domain Customizing the synchronization configuration Running synchronization Tasks following synchronization Troubleshooting Ignoring data error in synchronization Pausing handling of target system specific processes (Offline mode)
Managing OneLogin user accounts and identities Managing memberships in OneLogin roles Login credentials for OneLogin user accounts Mapping OneLogin objects in One Identity Manager
OneLogin domains OneLogin user accounts OneLogin applications OneLogin roles OneLogin authentication methods OneLogin service providers OneLogin clients OneLogin scopes OneLogin policies OneLogin groups OneLogin privileges OneLogin custom user fields Reports about OneLogin objects
Handling of OneLogin objects in the Web Portal Base data for OneLogin domains Configuration parameters for managing OneLogin domains Default template for OneLogin domains Editing OneLogin system objects OneLogin connector settings

OneLogin user accounts

You can use One Identity Manager to manage OneLogin user accounts. A user can login in to a domain with a user account and obtain group memberships and access permissions to the applications.

A user account can be linked to an identity in One Identity Manager. You can also manage user accounts separately from identities.

NOTE: It is recommended to use account definitions to set up user accounts for company identities. In this case, some of the main data described in the following is mapped through templates from identity main data.

NOTE: If identities are to obtain their user accounts through account definitions, the identities must own a central user account and obtain their IT operating data through assignment to a primary department, a primary location, or a primary cost center.

Detailed information about this topic

Creating OneLogin user accounts

User accounts are imported into One Identity Manager during synchronization. You can set up new user accounts in One Identity Manager.

To create a user account

  1. In the Manager, select the OneLogin > User accounts category.

  2. Click in the result list.

  3. On the main data form, edit the main data of the user account.

  4. Save the changes.
Related topics

Editing main data of OneLogin user accounts

You can edit existing user accounts in One Identity Manager.

To edit main data of a user account

  1. In the Manager, select the OneLogin > User accounts category.

  2. Select the user account in the result list.

  3. Select the Change main data task.

  4. Edit the user account's resource data.

  5. Save the changes.
Related topics

General main data of OneLogin user accounts

Enter the following general main data.

Table 18: Additional main data of a user account
Property Description

Domain

User account's domain.

Identity

Identity that uses this user account.

  • An identity is already entered if the user account was generated by an account definition.

  • If you are using automatic identity assignment, an associated identity is found and added to the user account when you save the user account.

  • If you create the user account manually, you can select an identity in the menu.

    The menu displays activated and deactivated identities by default. If you do not want to see any deactivated identities, set the QER | Person| HideDeactivatedIdentities configuration parameter.

NOTE: If you assign a deactivated identity to a user account, it might be locked or deleted depending on the configuration.

You can create a new identity for a user account with an identity of type Organizational identity, Personalized administrator identity, Sponsored identity, Shared identity, or Service identity. To do this, click next to the input field and enter the required identity main data. Which login data is required depends on the selected identity type.

No link to an identity required

Specifies whether the user account is intentionally not assigned an identity. The option is automatically set if a user account is included in the exclusion list for automatic identity assignment or a corresponding attestation is carried out. You can set the option manually. Enable the option if the user account does not need to be linked with an identity (for example, if several identities use the user account).

If attestation approves these user accounts, these user accounts will not be submitted for attestation in the future. In the Web Portal, user accounts that are not linked to an identity can be filtered according to various criteria.

Not linked to an identity

Indicates why the No link to an identity required option is enabled for this user account. Possible values:

  • By administrator: The option was set manually by the administrator.

  • By attestation: The user account was attested.

  • By exclusion criterion: The user account is not associated with an identity due to an exclusion criterion. For example, the user account is included in the exclude list for automatic identity assignment (configuration parameter PersonExcludeList).

Account definition

Account definition through which the user account was created.

Use the account definition to automatically fill user account main data and to specify a manage level for the user account. One Identity Manager finds the IT operating data of the assigned identity and enters it in the corresponding fields in the user account.

NOTE: The account definition cannot be changed once the user account has been saved.

NOTE: Use the user account's Remove account definition task to reset the user account to Linked status. This removes the account definition from both the user account and the identity. The user account remains but is not managed by the account definition anymore. The task only removes account definitions that are directly assigned (XOrigin=1).

Manage level

Manage level of the user account. Select a manage level from the menu. You can only specify the manage level can if you have also entered an account definition. All manage levels of the selected account definition are available in the menu.

First name

The user’s first name.

Last name

The user’s last name.

Title

The user’s academic title.

User name

Name of the user account for logging in to a OneLogin domain.

Email address

User account email address.

Phone

Telephone number.

Unique ID

Unique ID used by OneLogin to manage the user account.

External ID

ID of the user in an external directory.

Trusted IdP

ID of the trusted IdP (identity provider) in OneLogin, to which the user is assigned.

Activation status

Activation status of a user account in OneLogin. Permitted values are Unactivated, Active, Suspended, Locked, Passport expired, Password pending, Awaiting password reset, and Security questions required.

Licensing state

State of a OneLogin user account's license. Permitted values are Licensed, Unlicensed, Rejected and Approved.

Group

OneLogin group the user belongs to.

Account manager

Manager responsible for the user account.

Risk index (calculated)

Maximum risk index value of all assigned . The property is only visible if the QER | CalculateRiskIndex configuration parameter is set. For more information, see the One Identity Manager Risk Assessment Administration Guide.

Category

Categories for the inheritance of groups by the user account. Groups can be selectively inherited by user accounts. To do this, groups and user accounts or contacts are divided into categories. Select one or more categories from the menu.

Comment Text field for additional explanation.

Identity type

User account's identity type Permitted values are:

  • Primary identity: Identity's default user account.

  • Organizational identity: Secondary user account used for different roles in the organization, for example for subcontracts with other functional areas.

  • Personalized administrator identity: User account with administrative permissions, used by one identity.

  • Sponsored identity: User account to use for a specific purpose. Training, for example.

  • Shared identity: User account with administrative permissions, used by several identities. Assign all identities that use this user account.

  • Service identity: Service account.

Roles can be inherited

Specifies whether the user account can inherit OneLogin roles through the linked identity. If the option is set, the user account inherits the roles through hierarchical roles, in which the identity is a member, or through IT Shop requests.

Privileged user account

Specifies whether this is a privileged user account.

Related topics
관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택