立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Step 4: Commit changes to Active Directory

Step 4: Commit changes to Active Directory

  • Click Commit.

TIP: You can use the Active Directory Users and Computers tool to ensure that Synchronization Service has created user accounts in the Employees OU. The New York, Tokyo, Amsterdam, and OtherCities OUs may include some disabled user accounts created by Synchronization Service.

Scenario 2: Use a .csv file to update user accounts in an Active Directory domain

Scenario 2: Use a .csv file to update user
accounts in an Active Directory domain

This scenario demonstrates how to update user accounts in an Active Directory domain when the information on employees is changed in the Human Resource (HR) database held in a Comma Separated Values (.csv) file.

NOTE: This scenario can be used only if the Employees OU already contains user accounts created with the creating scenario described earlier in this document. Only accounts for previously created employees will be updated.

This scenario has the following steps:

Step 1: Create an updating step

This section explains how to create a step that updates user accounts from the HR database to the target Active Directory domain.

To add an updating step to your existing sync workflow

  1. In the Synchronization Service Administration Console, open the Sync Workflows tab, and then click the sync workflow you have created in Step 1: Create a sync workflow.
  2. Click Add synchronization step.
  3. On the Select an action page, select Update, and then click Next.
  4. On the Specify source and criteria page, do the following:
    1. Click Specify, click Select existing connected system, and then select the Comma Separated Values (.csv) file you connected in Scenario 1: Create users from a .csv file to an Active Directory domain. Click Finish.
    2. Make sure that the object type specified in the Source object type box is csv-Object.
  5. Click Next.
  6. On the Specify target page, do the following:
    1. Click Specify, and then select the Active Directory domain you connected in Scenario 1: Create users from a .csv file to an Active Directory domain.
    2. Make sure that the object type specified in the Target object type box is User (user).
  7. Click Next.
  8. Expand Rules to Modify Object Attributes, and then create forward sync rules to synchronize the following pairs of attributes:
    Table 128: Rules to modify object attributes

    CSV file attribute

    Synchronization direction

    Active Directory attribute

    City

    =>

    City

    Department

    =>

    Department

    First Name

    =>

    First Name

    Last Name

    =>

    Last Name

    Telephone Number

    =>

    Telephone Number

    For information on how to create rules, see Modifying attribute values by using rules.

  1. Click Finish.

Step 2: Run the created updating step

To run the updating step

  1. On the Sync Workflows tab, click Run now.
  2. In the Select sync workflow steps to run dialog box, select the check box next to the step you created, and then click OK to run the step.

    After the synchronization step run completes, the Synchronization Service Administration Console displays a report that provides information about the objects that participated in the updating step. At this stage, the application does not commit changes to the target Active Directory domain.

TIP: To view a list of user accounts to be updated in the Employees OU, in the update report, click the number next to Objects to be updated.
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级