立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Modifying a SCIM connection

This section assumes that the SCIM connector is created through which Synchronization Service can read the data. For more information, see Creating a SCIM connection.

To modify connection settings

  1. In the Synchronization Service Administration Console, open the Connections tab.
  2. Click Connection settings below the existing SCIM connection you want to modify.
  3. On the Connection Settings tab, click the Specify connection settings item to expand it and update the required settings.

    For more information, see Creating a SCIM connection.

  1. When you are finished, click Save.

Additional authentication parameters

Allows you to configure the additional authentication parameters along with the parameters specified to authenticate and request from source system in the connection settings.

To create a connection with aditional authentication parameters

  1. In the Synchronization Service Administration Console, open the Connections tab.
  2. Click Add Connection, and then use the following options:

    • Connection name. Type a descriptive name for the connection.

    • Use the specified connector. Select SCIM Connector.

  3. Click Next.
  4. On the Add Connection page, provide the SCIM settings and Authentication parameters.

  5. Click Add additional parameters to provide additional authentication parameters, such as, region or organization ID.
  6. Provide the additional parameters in either Plain text parameters or Masked parameters field and click OK.
  7. Click Finish to create a SCIM connector with additional authentication parameter.

Supported objects and operations

The table provides information about the operations you can perform on these objects by using the connected that supports SCIM.

Table 117: Supported objects and operations for SCIM v2.0

Object

Read

Create

Delete

Update

Core user

Yes Yes Yes Yes

Group

Yes Yes Yes Yes

Enterprise

Yes

Yes Yes Yes

 

Table 118: Supported objects and operations for SCIM v1.1

Object

Read

Create

Delete

Update

User

Yes Yes Yes Yes

Group

Yes Yes Yes Yes

User object attributes <TBD>

Table 119: User object attributes

Attribute

Description

Supported operations

Update

User

     

Group

     

Enterprise

 

 

 

Configuring data synchronization with the Generic SCIM Connector

With the Generic SCIM Connector, you can configure inbound data synchronization connections for the following SCIM 2.0-based One Identity Starling Connect connectors:

  • SuccessFactors HR version 8.0

  • ServiceNow version 2.0

NOTE: Consider the following when planning to configure a SCIM-based data synchronization connector:

  • While the Generic SCIM Connector may work with other SCIM 2.0-based Starling Connect connectors whose attribute query semantics are compatible on a network level with the SuccessFactors HR 8.0 and ServiceNow 2.0 connectors, One Identity tested it to work only with these two connectors.

  • To configure a connection to the PingOne or Workday HR connectors of Starling Connect, use the SCIM Connector of Active Roles Synchronization Service. For more information, see Configuring data synchronization with the SCIM Connector.

For the list of Active Roles Synchronization Service connector features that the Generic SCIM Connector supports or does not support, see the following table.

Table 120: Generic SCIM Connector – Supported features

Feature

Supported

Bidirectional synchronization

Specifies whether you can both read and write data in the connected data system.

No

Delta processing mode

Specifies whether the connection can process only the data that has changed in the connected data system since the last synchronization operation. This reduces the overall synchronization duration.

No

Password synchronization

Specifies whether you can synchronize user passwords from an Active Directory (AD) domain to the connected data system.

No

Secure Sockets Layer (SSL) data encryption

Specifies whether the connector can use SSL to encrypt data transmitted between Active Roles Synchronization Service and the connected data system.

Yes

For more information on the SCIM protocol, see the official SCIM site, or the following IETF RFC documents:

  • IETF RFC-7642: System for Cross-domain Identity Management: Definitions, Overview, Concepts, and Requirements

  • IETF RFC-7643: System for Cross-domain Identity Management: Core Schema

  • IETF RFC-7644: System for Cross-domain Identity Management: Protocol

相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级