立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Searching synchronization history

You can use the Sync History tab in the Synchronization Service Administrative Console to search for completed creation, deprovision, update, and sync passwords operations in the synchronization history. You can search by such criteria as target connected system on which the operation was run, type of object that participated in the operation, and period during which the operation completed.

To search the synchronization history for completed operations

  1. In the Synchronization Service Administration Console, open the Sync History tab.
  2. Click Search.
  3. Use the following options to specify your search criteria:
    • Target connection. Select the connected system for which you want to search for completed creation, deprovision, update, and sync passwords operations.
    • Object type. Select the object type for which you want to search for completed creation, deprovision, update, and sync passwords operations.
    • Show items completed. Specify the time period during which the operation you want to search for completed.
    • Maximum number of items to show. Specify the maximum number of completed creation, deprovision, update, and sync passwords operations you want to view in the list.

    You can sort the search results by clicking the column titles in the search results list. Also you can filter the search results by typing keywords in the text boxes provided below the column titles.

  1. To view detailed information about an entry in the search results list, select that entry, and then click the Details button.

Cleaning up synchronization history

You can selectively delete entries from the sync workflow history and object mapping history. To delete entries, you can either run the cleanup operation once or you can create a recurring schedule to run the cleanup operation on a regular basis.

To run the cleanup operation once

  1. In the Synchronization Service Administration Console, open the Sync History tab.
  2. Click Clean up now.
  3. Specify what entries you want to delete.
  4. Click OK to delete the entries from the synchronization history.

To create a recurring schedule for the cleanup operation

  1. In the Synchronization Service Administration Console, open the Sync History tab.
  2. Click Schedule cleanup.
  3. In the dialog box that opens, select the Schedule the task to run check box, and then specify a schedule for the cleanup operation.
  4. If several Synchronization Service instances are deployed in your environment, under Run the task on, select the computer that hosts the instance you want to use for running the cleanup operation.
  5. Click OK to activate the schedule.

To disable a scheduled cleanup operation

  1. In the Synchronization Service Administration Console, open the Sync History tab.
  2. Click Schedule cleanup.
  3. In the dialog box that opens, clear the Schedule the task to run check box, and then click OK.

 

Scenarios of use

About scenarios

This section provides some use case scenarios that help you familiarize yourself with Synchronization Service. The scenarios illustrate how to create and run sync workflows and their steps to update and create user information from a Human Resources database represented by a delimited text file to an Active Directory domain.

The scenarios are:

Scenario 1: Create users from a .csv file to an Active Directory domain. In this scenario, Synchronization Service creates user accounts from a Comma Separated Values (.csv) file that includes a Human Resources (HR) database to individual Organizational Units in an Active Directory domain, depending on the city where each user is based.

Scenario 2: Use a .csv file to update user accounts in an Active Directory domain. In this scenario, Synchronization Service updates user accounts in an Active Directory domain based on the changes made to the Human Resources (HR) database saved in a Comma Separated Values (.csv) file.

Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain. In this scenario, Quick Connect updates data in One Identity Manager based on the changes made in Active Directory domain.

Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain. In this scenario, Quick connect deprovisioning synchronized objects in One Identity Manager processed from the Active Directory domain.

Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain. In this scenario, Quick Connect provisions group objects to be synchronized to One Identity Manager from Active Directory domain.

Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain. In this scenario, Quick Connect updates data in One Identity Manager based on the changes made in Active Directory domain in the delta sync mode.

Before you proceed with these sample scenarios, perform the following steps:

Make sure you have properly configured the connection to the target Active Directory domain in the Synchronization Service Administration Console.

Create the Employees Organizational Unit (OU) at the root of the target Active Directory domain.

In the Employees OU, create the following OUs:

New York

Tokyo

Amsterdam

OtherCities

相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级