지금 지원 담당자와 채팅
지원 담당자와 채팅

Identity Manager 9.2 - Administration Guide for Integration with OneLogin Cloud Directory

Integration with OneLogin Cloud Directory Synchronizing a OneLogin domain
Setting up initial synchronization with a OneLogin domain Customizing the synchronization configuration Running synchronization Tasks following synchronization Troubleshooting Ignoring data error in synchronization Pausing handling of target system specific processes (Offline mode)
Managing OneLogin user accounts and identities Managing memberships in OneLogin roles Login credentials for OneLogin user accounts Mapping OneLogin objects in One Identity Manager
OneLogin domains OneLogin user accounts OneLogin applications OneLogin roles OneLogin authentication methods OneLogin service providers OneLogin clients OneLogin scopes OneLogin policies OneLogin groups OneLogin privileges OneLogin custom user fields Reports about OneLogin objects
Handling of OneLogin objects in the Web Portal Base data for OneLogin domains Configuration parameters for managing OneLogin domains Default template for OneLogin domains Editing OneLogin system objects OneLogin connector settings

Login credentials for OneLogin user accounts

The following login credentials are shown.

Table 19: Credentials
Property Description
Created on Specifies when the user account was created.
Date of invitation Specifies when the user accounts was invited.

Activation date

Specifies when the user account was activated.

Password

Password for the user account. The identity’s central password can be mapped to the user account password. For more information about an identity’s central password, see One Identity Manager Identity Management Base Module Administration Guide.

If you use a random generated initial password for the user accounts, it is automatically entered when a user account is created.

The password is deleted from the database after publishing to the target system.

NOTE: One Identity Manager password policies are taken into account when a user password is being verified. Ensure that the password policy does not violate the target system's requirements.

Confirmation

Reconfirm password.

Password last changed

Data of last password change.

Last login

Date of last login.

Failed logins count

Number of failed login attempts in sequence by the user.

Locked until

Specifies until when the user account is locked.

Related topics

Information about OneLogin user accounts' directory

The following information is displayed about the connected directory service, Active Directory or LDAP, for example.

Table 20: Directory information
Property Description

Distinguished name

Distinguished name of the user account in the connected directory.

Manager

Distinguished name of the manager in the connected directory.

User login name

Login name of the user account in the connected directory.

Login name (pre Win2000)

Login name of the Active Directory user account for the previous version of Active Directory.

Related topics

Information about the OneLogin user accounts' company

Enter the following main data:

Table 21: Main data for identification
Property Description

Company

Identity's company.

Department

Identity's department

Related topics

Changing custom user fields for OneLogin user accounts

Use this task to change the values in custom user fields for a user account.

To change a custom user field for a user account

  1. In the Manager, select the OneLogin > User accounts category.

  2. Select the user account in the result list.

  3. Select the Change main data task.

  4. Select the OneLogin custom user fields tab.

  5. Select the custom user field and enter the new value in the Value column.

  6. Save the changes.

Related topics
관련 문서

The document was helpful.

평가 결과 선택

I easily found the information I needed.

평가 결과 선택