Chat now with support
Chat with Support

Active Roles On Demand Hosted - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported out of the box
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Working with Microsoft Office 365 Working with Microsoft Azure Active Directory Working with SCIM
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Creating a SCIM connection

To create a new connection

  1. In the Synchronization Service Administration Console, open the Connections tab.
  2. Click Add Connection, and then use the following options:

    • Connection name. Type a descriptive name for the connection.

    • Use the specified connector. Select SCIM Connector.

  3. Click Next.
  4. On the Add Connection page, select the following options:

    •  SCIM settings
      • SCIM version. Select the required version of the SCIM. The available options are V2 and V1.1.
      • SCIM URL. Provide the SCIM URL.
      • Schema URL. Provide the schema URL.
      • Authentication type. Select the authentication type. The available options are OAuth, Basic, and API Key.
    • Authentication parameters

      Based on the chosen Authentication type, the parameters required for authenticating also differs.

      Basic

      • User name. Provide the username
      • Password. Provide the password used for authentication.

        IMPORTANT: Some of the connectors might use API key as the User name and the API token as the Password. For example, Ping Identity uses the API key and API token,

      OAuth

      Depending on the Grant Type selected, the following options are displayed. Th available options are password, client_credentials, Bearer_Token

      • password
        • Token URL. Provide the URL of the token.
        • User name. Provide the username.
        • Password. Provide the password .
        • Client id. Provide the client id used to login.
        • Client secret. Provide the client secret.
      • client_credentials
        • Token URL. Provide the URL of the token.
        • Client id. Provide the client id used to login.
        • Client secret. Provide the client secret.
      • Bearer_Token
        • Bearer token. Provide the bearer token.

          IMPORTANT: A connection established using the bearer token has a time-limit, specified by the token provider. After the expiration of the time-limit, the connection is discontinued. A new token must be created to establish a new connection session.

      API_Key

      • Key. Provide the API key.
      • Token. Provide the API token.
  1. Click Finish to create a connection to a SCIM connector.

Modifying a SCIM connection

This section assumes that the SCIM connector is created through which Synchronization Service can read the data. For more information, see Creating a SCIM connection.

To modify connection settings

  1. In the Synchronization Service Administration Console, open the Connections tab.
  2. Click Connection settings below the existing SCIM connection you want to modify.
  3. On the Connection Settings tab, click the Specify connection settings item to expand it and update the required settings.

    For more information, see Creating a SCIM connection.

  1. When you are finished, click Save.

Additional authentication parameters

Allows you to configure the additional authentication parameters along with the parameters specified to authenticate and request from source system in the connection settings.

To create a connection with aditional authentication parameters

  1. In the Synchronization Service Administration Console, open the Connections tab.
  2. Click Add Connection, and then use the following options:

    • Connection name. Type a descriptive name for the connection.

    • Use the specified connector. Select SCIM Connector.

  3. Click Next.
  4. On the Add Connection page, provide the SCIM settings and Authentication parameters.

  5. Click Add additional parameters to provide additional authentication parameters, such as, region or organization ID.
  6. Provide the additional parameters in either Plain text parameters or Masked parameters field and click OK.
  7. Click Finish to create a SCIM connector with additional authentication parameter.

Supported objects and operations

The table provides information about the operations you can perform on these objects by using the connected that supports SCIM.

Table 117: Supported objects and operations for SCIM v2.0

Object

Read

Create

Delete

Update

Core user

Yes Yes Yes Yes

Group

Yes Yes Yes Yes

Enterprise

Yes

Yes Yes Yes

 

Table 118: Supported objects and operations for SCIM v1.1

Object

Read

Create

Delete

Update

User

Yes Yes Yes Yes

Group

Yes Yes Yes Yes

User object attributes <TBD>

Table 119: User object attributes

Attribute

Description

Supported operations

Update

User

     

Group

     

Enterprise

 

 

 

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating