Converse agora com nosso suporte
Chat com o suporte

Active Roles 8.0.1 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Working with Microsoft 365
Creating a Microsoft 365 connection Modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Microsoft 365 Connector works with data
Working with Microsoft Azure Active Directory Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Modifying the manual configuration settings of a Microsoft Azure Active Directory connector

You can modify the manual configuration settings of an existing Azure AD connector in the Synchronization Service Console.

To modify the manual configuration settings of a Azure AD connector

  1. In the Synchronization Service Console, open the Connections tab.

  2. Click Connection settings under the existing Azure AD connection you want to modify.

  3. On the Connection Settings tab, click Specify connection settings to expand it and use the following options.

  4. To use an existing Azure application, select Manual configuration.

    NOTE: Alternatively, you can also select Auto configuration to use and update an existing Azure application. Under Auto configuration, click Log in to Azure. After logging in to Azure with your tenant, the Tenant ID, Application ID and Certificate thumbprint parameters are automatically filled in.

  5. Enter the Tenant ID, Application ID, and Certificate thumbprint of the Azure tenant as they appear on the Azure portal.

  6. To test the connection with the new parameters, click Test connection.

  7. To modify the connection settings, click Save.

Modifying the automatic configuration settings of a Microsoft Azure Active Directory connector

You can modify the automatic configuration settings of an existing Azure AD connector in the Synchronization Service Console.

To modify the auto configuration settings of an Azure AD connector

  1. In the Synchronization Service Console, open the Connections tab.

  2. Click Connection settings under the existing Azure AD connection you want to modify.

  3. On the Connection Settings tab, click Specify connection settings to expand it and use the following options.

  4. To create a new Azure application or update an existing one, select Auto configuration.

    NOTE: If you have more than one Azure Active Directory (Azure AD) service in your Azure tenant, select I have more than one Azure AD in my Azure tenant, and use the Tenant ID field to specify the GUID of the Azure AD for which you want to set up synchronization. For more information, see Finding the GUID (Tenant ID) of an Azure AD for Azure BackSync.

  5. Select one of the following options based on the number of Azure AD services in your Azure tenant:

    • I have one Azure AD in my Azure tenant.

    • I have more than one Azure AD in my Azure tenant.

  6. Authenticate your access to Azure AD:

    • If you have selected I have one Azure AD in my Azure tenant, click Log in to Azure to authenticate your access to Azure AD.

    • If you have selected I have more than one Azure AD in my Azure tenant, in Tenant ID, enter the GUID of the Azure AD for which you want to set up synchronization.

      TIP: For more information on how to find the GUID of an Azure AD service, see Finding the GUID (Tenant ID) of an Azure AD for Azure BackSync.

      After specifying the tenant ID, authenticate your access to Azure AD by clicking Log in to Azure.

      NOTE: If you select I have more than one Azure AD in my Azure tenant, the Log in to Azure button will be enabled only if you specify a well-formed Azure AD GUID in the Tenant ID text box.

  7. Azure application name: Enter the name of the new or existing Azure application.

  8. To create or update the Azure application in Azure AD, click Create or update Azure application.

    The created or updated Azure application has the following directory roles assigned to it:

    • Directory Writers

    • Exchange Administrator

    • User Administrator

    The following permissions are also added, for which you must give admin consent:

    • Sign in and read user profile

    • Manage Exchange As Application

    NOTE: You may need to set additional permissions depending on your needs.

  9. To give admin consent for the permissions of the Azure application, click Consent. Then, in the Azure Tenant Consent dialog, click Accept.

  10. To test the connection with the new parameters, click Test connection.

  11. To modify the connection settings, click Save.

Microsoft Azure AD object types supported for data synchronization

The Microsoft Azure AD Connector supports several user and group object attributes for data synchronization. The following tables list the all supported user and group objects, along with the operations you can perform on them.

Table 112: Supported objects and operations

Object

Read

Create

Delete

Update

User

Yes

Yes

Yes

Yes

Group

Yes

Yes

Yes

Yes

NOTE: When configuring a data synchronization mapping rule with the Microsoft Azure AD Connector, consider that the following User and Group attributes are currently not supported and cannot be queried via the Microsoft Graph API:

  • User attributes:

    • aboutMe

    • birthday

    • contacts

    • hireDate

    • interests

    • mySite

    • officeLocation

    • pastProjects

    • preferredName

    • responsibilites

    • schools

    • skills

  • Group attributes:

    • acceptedSenders

    • allowExternalSenders

    • autoSubscribeNewMembers

    • hasMembersWithLicenseErrors

    • hideFromAddressLists

    • hideFromOutlookClients

    • isSubscribedByMail

    • membersWithLicenseErrors

    • rejectedSenders

    • unseenCount

This means that although these user and group attributes are visible, they cannot be set in a mapping rule.

Microsoft Azure AD user attributes supported for data synchronization

The Microsoft Azure AD Connector of the Active Roles Synchronization Service supports the following Azure Active Directory (Azure AD) user attributes for data synchronization.

NOTE: When configuring a data synchronization mapping rule with the Microsoft Azure AD Connector, consider that the following user attributes are currently not supported and cannot be queried via the Microsoft Graph API:

  • aboutMe

  • birthday

  • contacts

  • hireDate

  • interests

  • mySite

  • officeLocation

  • pastProjects

  • preferredName

  • responsibilites

  • schools

  • skills

This means that although these user attributes are visible, they cannot be set in a mapping rule.

Table 113: Azure AD user attributes supported for data synchronization

Attribute

Description

Supported operations

accountEnabled

Gets or sets whether the user account is enabled.

NOTE: This attribute is required when creating a user.

Read, Write

city

Gets or sets the user city.

Read, Write

country

Gets or sets the user country.

Read, Write

department

Gets or sets the user department.

Read, Write

dirSyncEnabled

Gets or sets whether the user was synchronized from the on-premises Active Directory Domain Services (AD DS).

Read, Write

directReports

Gets the direct reports of the user.

Read

displayName

Gets or sets the user name in the address book.

NOTE: This attribute is required when creating a user.

Read, Write

facsimileTelephoneNumber

Gets or sets the user fax number.

Read, Write

givenName

Gets or sets the given name of the user.

Read, Write

jobTitle

Gets or sets the user job title.

Read, Write

lastDirSyncTime

Gets the time when the user was last synchronized with the on-premises AD DS.

Read

mail

Gets or sets the primary e-mail address of the user.

Read, Write

mailNickName

Gets or sets the mail alias of the user.

NOTE: This attribute is required when creating a user.

Read, Write

manager

Gets or sets the manager of the user.

Read, Write

memberOf

Gets the group membership of the user.

Read

mobile

Gets or sets the mobile phone number o the user.

Read, Write

objectId

Gets the unique identifier of the user.

Read

objectType

Gets the object type of the user.

Read

otherMails

Gets or sets other e-mail addresses for the user.

Read, Write

passwordPolicies

Gets or sets password policies applicable to the user.

Read, Write

passwordProfile

Gets or sets the password profile of the user.

NOTE: This attribute is required when creating a user.

Read, Write

physicalDeliveryOfficeName

Gets or sets the office location of the user.

Read, Write

postalCode

Gets or sets the postal code of the user.

Read, Write

preferredLanguage

Gets or sets the preferred language of the user.

Read, Write

provisionedPlans

Gets the provisioned plans of the user.

Read

provisioningErrors

Gets the errors encountered when provisioning the user.

Read

proxyAddresses

Gets the known address entries of the user.

Read

state

Gets or sets the state or province of the user.

Read, Write

streetAddress

Gets or sets the street address of the user.

Read, Write

surname

Gets or sets the family name of the user.

Read, Write

telephoneNumber

Gets or sets the telephone number of the user.

Read, Write

thumbnailPhoto

Gets or sets the thumbnail photo of the user.

Read, Write

usageLocation

Gets or sets the usage location, that is the geographical location where the user is located and operating from.

Read, Write

userPrincipalName

Gets or sets the user principal name of the user.

NOTE: This attribute is required when creating a user.

Read, Write

Documentos relacionados

The document was helpful.

Selecione a classificação

I easily found the information I needed.

Selecione a classificação