立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Step 2: Configure a connection to Salesforce

For instructions on how to create a new connection to Salesforce, see Creating a Salesforce connection.

Step 3: Create a new synchronization workflow

For instructions on how to create a new connection to Salesforce, see Synchronization Service Administration Guide.

Step 4: Configure a workflow step

  1. Open the workflow you created (in the Synchronization Service Administration Console, on the Workflows tab, click the workflow name), and then click the Add synchronization step link.

  2. On the Select an action page, click Provision, and then click Next.

  3. On the Specify source and criteria page, do the following:

    1. Click the Specify button in the Source connected system option, then click Select existing connected system, and select the Active Directory connection you configured in Step 1: Configure a connection to source Active Directory domain.

      Click Finish.

    2. Click the Select button in the Source object type option, and then select the User object type from the list. Click OK.

    3. Click Next.
  4. On the Specify target page, do the following:

    1. Click the Specify button in the Target connected system option, then click Select existing connected system, and select the Salesforce connection you configured in Step 2: Configure a connection to Salesforce

      Click Finish.

    2. Click the Select button in the Target object type option, and then select the User object type from the list. Click OK.

    3. Click Next.
  5. On the Specify provisioning rules page, in the Initial Attribute Population Rules option, add rules to populate the following required attributes:

    • Username. Use this attribute to specify a Salesforce user name for the user being provisioned. Make sure the user name you specify meets the format <UserName>@<Domain>, for example jdoe@domain.com.
    • vaProfileName. Use this attribute to assign a Salesforce profile to the user being provisioned. A profile defines specific permissions a user has in Salesforce. For more information on profiles, see the Salesforce documentation. Alternatively, you can specify a Salesforce profile by using the ProfileId attribute.

    • Email. Use this attribute to specify an existing valid email address for the user being provisioned.
    • LastName. Use this attribute to specify the last name of the user being provisioned.
    • Alias. Use this attribute to specify a unique Salesforce alias for the user being provisioned. A Salesforce alias can include up to 8 characters. For more information on alias, see the Salesforce documentation.

Step 5: Run your workflow

For instructions on how to run a synchronization workflow, see Synchronization Service Administration Guide.

相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级