立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Scenario 1: Create users from a .csv file to an Active Directory domain

Scenario 1: Create users from a .csv file to an Active Directory domain

The following scenario demonstrates how to create user accounts from a Human Resources (HR) database to an Active Directory domain. The HR database is represented by a sample Comma Separated Values (.csv) file. Depending on the user city, accounts will be created in one of the following OUs:

  • Employees\New York
  • Employees\Tokyo
  • Employees\Amsterdam
  • Employees\OtherCities

This scenario includes the following steps:

Step 1: Create a sync workflow

To create a new sync workflow

  1. Start the Synchronization Service Administration Console.
  2. Open the Sync Workflows tab, and then click Add sync workflow.
  3. Type a descriptive name for the sync workflow being created, and then click OK to create the sync workflow.

Step 2: Add a creating step

This section provides instructions on how to:

  • Connect Synchronization Service to the source Comma Separated Values (.csv) file and target Active Directory domain.
  • Add a new creating step and configure its settings, for example, specify the object attributes to create.
  • Develop a Windows PowerShell script that returns the name of an Active Directory container for created user accounts.
  • Preview a list of user accounts to be created.

To add a creating step

  1. In the Synchronization Service Administration Console, open the Sync Workflows tab, and then click the sync workflow you created in Step 1: Create a sync workflow.
  2. Click Add synchronization step.
  3. On the Select an action page, select Creation, and then click Next.
  4. On the Specify source and criteria page, click Specify, click Add new connected system, and then step through the wizard to add the sample Comma Separated Values (.csv) file as a connected system:
    1. Use the Connection name box to type a descriptive name for the connection being created.
    2. In the Use the specified connector list, select Delimited Text File Connector. Click Next.
    3. Click Browse to locate and select the sample Comma Separated Values (.csv) file supplied with Synchronization Service. This file is located in the folder
      <Synchronization Service installation folder>\Samples.
    4. Step through the wizard until you are on the Specify attributes to identify objects page.
    5. In the Available attributes list, select Employee ID, click Add, and then click Finish.
  5. Click Next.
  6. On the Specify target page, click Specify, and then step through the wizard to add the target Active Directory domain as a connected system:
    1. Use the Connection name box to type a descriptive name for the connection being created.
    2. In the Use the specified connector list, select Active Directory Connector. Click Next.
    3. Use the Domain name box to type the FQDN name of the target Active Directory domain. If necessary, adjust other connection settings on this page as appropriate. Click Finish.
  7. Click the down arrow on the button provided next to the Target container option.
  8. In the provided list, click PowerShell Script.
  9. Insert the following script sample into the dialog box, and then click OK:

    $userCity = $srcObj["City"]
     switch ($userCity)
    {
      "New York" {$container = "OU=New York,OU=Employees,DC=mycompany,DC=com"; break}
      "Amsterdam" {$container = "OU=Amsterdam,OU=Employees,DC=mycompany,DC=com"; break}
      "Tokyo" {$container = "OU=Tokyo,OU=Employees,DC=mycompany,DC=com"; break}
      default {$container = "OU=OtherCities,OU=Employees,DC=mycompany,DC=com"; break}
    }
    $container

    NOTE: Before using the script, change the "DC=mycompany",DC=com" string as appropriate to reflect your environment. For example, if you have created the Employees OU in the testlab.ttt domain, use the following string: "DC=testlab,DC=ttt"

  1. Click the down arrow on the leftmost button provided below the Rules to generate unique object name list.
  2. In the provided list, click Attribute.
  3. Select Logon Name, and then click OK. Click Next.
  4. Expand Initial Attribute Population Rules, and then create forward sync rules to synchronize the following pairs of attributes:
    Table 127: Initial attribute population rules 

    CSV file attribute

    Synchronization direction

    Active Directory attribute

    Logon Name

    =>

    Logon Name (Pre-Windows 2000)

    First Name

    =>

    First Name

    Last Name

    =>

    Last Name

    City

    =>

    City

    For information on how to create rules, see Modifying attribute values by using rules.

  1. Expand Initial Password, click Text, and type a password in the Set Password dialog box. Click OK.
  2. Optionally, you can expand User Account Options to modify the default options to create new user accounts.
  3. Click Finish to close the wizard.

Step 3: Run the configured creating step

To run the creating step

  1. On the Sync Workflows tab, click Run now.
  2. In the Select sync workflow steps to run dialog box, select the check box next to the step you created, and then click Full Run to run the step.

    After the synchronization step run completes, the Synchronization Service Administration Console displays a report that provides information about the objects that participated in the creating step. At this stage, the application does not commit changes to the target Active Directory domain.

TIP: To view a list of user accounts to be created in the Employees OU, click the number next to Objects to be created.
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级