立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Modifying attribute values by using rules

In a sync workflow step you can configure a set of rules to automatically modify attribute values during the step run. By using these rules, you can select or generate an initial value, transform this value if necessary, and then assign the resulting value to the object attribute you want.

To create a rule to modify attribute values

  1. In the Synchronization Service Administration Console, open the Sync Workflows tab.
  2. Click the name of the appropriate sync workflow, then click the name of the sync workflow step.
  3. Depending on the workflow step type, complete the corresponding actions:
    • Creating step. Click the Creation Rules tab, and then expand the Initial Attribute Population Rules element.
    • Updating step. Click the Updating Rules tab, and then expand the Rules to Modify Object Attributes element.
    • Deprovisioning step. Click the Deprovisioning Rules tab, and then expand the Rules to Modify Object Attributes element.
  4. In the element you have expanded, click the down arrow on the leftmost button to select a rule type:
    • Forward Sync Rule. Allows you to create a rule that synchronizes attribute values from the source to the target data system. This type of rule is available in creating, updating, and deprovisioning steps. For more information, see Configuring a forward sync rule.
    • Reverse Sync Rule. Allows you to create a rule that synchronizes attribute values from the target to the source data system. This type of rule is available in creating, updating, and deprovisioning steps. For more information, see Configuring a reverse sync rule.
    • Merge Sync Rule. Allows you to create a rule that merges the values of specified attributes between the source and the target data systems. As a result, the attribute values in the source and the target become identical. This type of rule is only available in updating steps. For more information, see Configuring a merge sync rule.

Configuring a forward sync rule

A forward sync rule allows you to synchronize data from the source data system to the target data system. To create such a rule, follow the instructions in Modifying attribute values by using rules to select the Forward Sync Rule type. Then, configure your rule by using the options in the dialog box that opens.

Source item

Source item

This option allows you to obtain an initial value for the synchronization operation. You can then transform the obtained initial value before assigning it to the attribute you want.

To get started, click the down arrow on the button in this option, and then select an item from the drop-down list:

  • Attribute. Allows you to select the attribute whose value you want to use.
  • Rule. Allows you to obtain a value by using a value generation rule. For more information, see Using value generation rules.
  • PowerShell script. Allows you to obtain a value by executing a Windows PowerShell script.
  • Text. Allows you to type a text value.
  • Referenced object attribute. Allows you select an attribute of a referenced object and use the value of the selected attribute.
  • Parent object attribute. Allows you to select an attribute of a parent object and use the value of the selected attribute.
  • Empty. Generates an empty value.

Once you have explicitly selected an attribute in this option, you can click the Advanced link to configure some advanced synchronization settings for the attribute.

For example, you can specify which characters to retrieve from the attribute value, how to modify the retrieved value (remove white-space characters or change the capitalization), or set how to process references in the attribute. The available settings depend on the attribute types selected in the Source item and Target item options.

Target item

Target item

This option allows you to select the target attribute whose value you want to modify.

To get started, click the down arrow on the button in this option, and then select an item from the drop-down list:

  • Attribute. Allows you to select the object attribute whose value you want to modify.
  • Referenced object attribute. Allows you to select the referenced object attribute whose value you want to modify.
  • Parent object attribute. Allows you to modify attribute values of objects that are parents to the target object type selected in the sync workflow step settings.

Once you have selected an attribute, you can click the Advanced link to configure some advanced synchronization settings for the attribute.

For example, you can select how to handle the existing attribute value (overwrite or append data to the value) or set how to process references in the attribute. The available settings depend on the attribute types selected in the Source item and Target item options.

相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级