立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Synchronizing user passwords between two AD domains

You can automatically synchronize user passwords from one Active Directory domain to the other by using Synchronization Service. The next procedure assumes that Synchronization Service is already connected to the source and target domains. For more information, see Creating an Active Directory connection.

To synchronize user passwords between two AD domains

  1. Install Capture Agent on all domain controllers in the source and target Active Directory domains.
  2. Use the pwdHash attribute to perform an initial synchronization of user passwords between the source and target domains:
    1. Create a new or choose an existing creating or updating synchronization step for the source and target domains.
    2. If you use an updating synchronization step, ensure that user objects in the source domain are properly mapped to their counterparts in the target domain. For more information on mapping objects, see Mapping objects.
    3. In the creating or updating synchronization step, configure a rule to synchronize the pwdHash attribute value from the user objects in the source domain to their counterparts in the target domain.
    4. Run the creating or updating synchronization step to perform an initial synchronization of user passwords from the source to the target domain.

    Step 2 allows you to synchronize user passwords only once. If you want to synchronize all subsequent password changes on a permanent basis, complete step 3.

  1. Create a recurring run schedule for the synchronization step you configured in step 1 of this procedure. For instructions, see Running a sync workflow on a recurring schedule.
    • To synchronize all subsequent password changes from the source to the target domain, do one of the following:
    • Configure a password sync rule to automate the password synchronization between the two Active Directory domains. For instructions, see Automated password synchronization.

Synchronizing SID history of users or groups

You can use Synchronization Service to synchronize SID history between user or group objects in two Active Directory domains. For example, you can synchronize SID history when migrating users from one Active Directory domain to the other.

Before you start synchronizing SID history, consider the following:

  • To read SID data in the source Active Directory domain, you can use the sIDHistory or objectSid attribute.
  • To write SID data to the target Active Directory domain, always use the sIDHistory attribute.

To synchronize SID history of users or groups

  1. Install Capture Agent on all domain controllers in the source and target Active Directory domains you want to participate in the SID history synchronization.

    For instructions on how to install Capture Agent, see Managing Capture Agent.

  1. Use the Specified domain controller option to connect Synchronization Service to the source and target domains.

    For instructions on how to connect Synchronization Service to an Active Directory domain, see Creating an Active Directory connection.

  1. Create a new or choose an existing creating or updating synchronization step for the source and target domains.

    If you use an updating synchronization step, ensure that user or group objects in the source domain are properly mapped to their counterparts in the target domain. For more information on mapping objects, see Mapping objects.

  1. Configure the synchronization step to do the following:
    • Read SID data in the source Active Directory domain. For this purpose, you can use the sIDHistory attribute or the objectSid attribute, or both.
    • Write SID data to the target Active Directory domain by using the sIDHistory attribute.

    To read attribute values in the source domain and write them to the target domain, you can configure attribute modification rules in your sync workflow step. For detailed instructions, see Modifying attribute values by using rules.

  1. Run the created step to synchronize SID history.

Working with an AD LDS (ADAM) instance

This section explains how to create or modify a connection to an AD LDS (ADAM) instance so that Synchronization Service could work with data in that data system.

To create a connection to an AD LDS (ADAM) instance, you need to use Synchronization Service in conjunction with a special connector called AD LDS (ADAM) Connector. This connector is included in the Synchronization Service package.

The AD LDS (ADAM) Connector supports the following features:

 

Table 7: Supported features

Feature

Supported

Bidirectional synchronization

Allows you to read and write data in the connected data system.

Yes

Delta processing mode

Allows you to process only the data that has changed in the connected data system since the last synchronization operation, thereby reducing the overall synchronization operation time.

Yes

Password synchronization

Allows you to synchronize user passwords from an Active Directory domain to the connected data system.

Yes

In this section:

Creating an AD LDS (ADAM) instance connection

To create a new connection

  1. In the Synchronization Service Administration Console, open the Connections tab.
  2. Click Add connection, and then use the following options:
    • Connection name. Type a descriptive name for the connection.
    • Use the specified connector. Select AD LDS (ADAM) Connector.
  3. Click Next.
  4. On the Specify connection settings page, use the following options:
    • Server. Type the fully qualified domain name of the computer on which the AD LDS (ADAM) instance to which you want to connect is running.
    • Port. Type the LDAP communication port number used by the AD LDS (ADAM) instance.
      • Access AD LDS (ADAM) instance using. Use this option to select one of the following:
        • Synchronization Service account. Allows you to access the target AD LDS (ADAM) instance in the security context of the account under which the Synchronization Service is running.
        • Windows account. Allows you to access the target AD LDS (ADAM) instance in the security context of the account whose user name and password you specify below this option.
    • Advanced. Click to specify advanced settings for connecting to the AD LDS (ADAM) instance.
    • Test Connection. Click this button to verify the specified connection settings.
  5. Click Finish to create a connection to the AD LDS (ADAM) instance.
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级