Converse agora com nosso suporte
Chat com o suporte

Active Roles 7.6 - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Working with Microsoft Office 365 Working with Microsoft Azure Active Directory Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Generating object names by using rules

When configuring a synchronization step, you can use the Rules to generate unique object name list to specify rules for creating or modifying object names in the target connected system. The Rules to generate unique object name list looks similar to the following:

Figure 9: Add synchronization step

 

To configure rules for generating object names

  1. Click the down arrow on the leftmost button provided below the Rules to generate unique object name list.
  2. Select a list item:
    • Attribute. Allows you to select the target object attribute whose value you want to use as the object name.
    • Rule. Allows you to configure a rule to generate target object names. For details, see Using value generation rules.
    • PowerShell Script. Allows you to type a PowerShell script to generate target object names.

When the Rules to generate unique object name list includes two or more entries, Synchronization Service uses the uppermost rule in the list to generate the target object name. If the generated object name is not unique, Synchronization Service uses the next rule in the list, and so on.

To copy and paste an existing rule

  1. In the Rules to generate unique object name list, right-click a rule, and then select Copy from the shortcut menu.
  2. In the rules list, right-click an entry, and then select Paste from the shortcut menu.

Modifying attribute values by using rules

In a sync workflow step you can configure a set of rules to automatically modify attribute values during the step run. By using these rules, you can select or generate an initial value, transform this value if necessary, and then assign the resulting value to the object attribute you want.

To create a rule to modify attribute values

  1. In the Synchronization Service Administration Console, open the Sync Workflows tab.
  2. Click the name of the appropriate sync workflow, then click the name of the sync workflow step.
  3. Depending on the workflow step type, complete the corresponding actions:
    • Creating step. Click the Creation Rules tab, and then expand the Initial Attribute Population Rules element.
    • Updating step. Click the Updating Rules tab, and then expand the Rules to Modify Object Attributes element.
    • Deprovisioning step. Click the Deprovisioning Rules tab, and then expand the Rules to Modify Object Attributes element.
  4. In the element you have expanded, click the down arrow on the leftmost button to select a rule type:
    • Forward Sync Rule. Allows you to create a rule that synchronizes attribute values from the source to the target data system. This type of rule is available in creating, updating, and deprovisioning steps. For more information, see Configuring a forward sync rule.
    • Reverse Sync Rule. Allows you to create a rule that synchronizes attribute values from the target to the source data system. This type of rule is available in creating, updating, and deprovisioning steps. For more information, see Configuring a reverse sync rule.
    • Merge Sync Rule. Allows you to create a rule that merges the values of specified attributes between the source and the target data systems. As a result, the attribute values in the source and the target become identical. This type of rule is only available in updating steps. For more information, see Configuring a merge sync rule.

Configuring a forward sync rule

A forward sync rule allows you to synchronize data from the source data system to the target data system. To create such a rule, follow the instructions in Modifying attribute values by using rules to select the Forward Sync Rule type. Then, configure your rule by using the options in the dialog box that opens.

Source item

Source item

This option allows you to obtain an initial value for the synchronization operation. You can then transform the obtained initial value before assigning it to the attribute you want.

To get started, click the down arrow on the button in this option, and then select an item from the drop-down list:

  • Attribute. Allows you to select the attribute whose value you want to use.
  • Rule. Allows you to obtain a value by using a value generation rule. For more information, see Using value generation rules.
  • PowerShell script. Allows you to obtain a value by executing a Windows PowerShell script.
  • Text. Allows you to type a text value.
  • Referenced object attribute. Allows you select an attribute of a referenced object and use the value of the selected attribute.
  • Parent object attribute. Allows you to select an attribute of a parent object and use the value of the selected attribute.
  • Empty. Generates an empty value.

Once you have explicitly selected an attribute in this option, you can click the Advanced link to configure some advanced synchronization settings for the attribute.

For example, you can specify which characters to retrieve from the attribute value, how to modify the retrieved value (remove white-space characters or change the capitalization), or set how to process references in the attribute. The available settings depend on the attribute types selected in the Source item and Target item options.

Documentos relacionados

The document was helpful.

Selecione a classificação

I easily found the information I needed.

Selecione a classificação