立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Configuring a reverse sync rule

A reverse sync rule allows you to synchronize data from the target to the source data system.

To create such a rule, follow the instructions in Modifying attribute values by using rules to select the Reverse Sync Rule type. Then, configure your rule by using the options in the dialog box that opens.

Source item

Source item

This option allows you to select the source attribute whose value you want to modify.

To get started, click the down arrow on the button in this option, and then select an item from the drop-down list:

  • Attribute. Allows you to select the object attribute whose value you want to modify.
  • Referenced object attribute. Allows you to select the referenced object whose attribute value you want to modify.
  • Parent object attribute. Allows you to modify attribute values of objects that are parents to the source object type selected in the sync workflow step settings.

Once you have selected an attribute, you can click the Advanced link to configure some advanced synchronization settings for the attribute.

For example, you can select how to handle the existing attribute value (overwrite or append data to the value) or set how to process references in the attribute. The available settings depend on the attribute types selected in the Source item and Target item options.

Target item

Target item

This option allows you to obtain an initial value for the synchronization operation. You can then transform the obtained initial value before assigning it to the attribute you want.

To get started, click the down arrow on the button in this option, and then select an item from the drop-down list:

  • Attribute. Allows you to select the attribute whose value you want to use.
  • Rule. Allows you to obtain an initial value by using a value generation rule. For more information, see Using value generation rules.
  • PowerShell script. Allows you to obtain an initial value by executing a Windows PowerShell script.
  • Text. Allows you to type an initial value.
  • Referenced object attribute. Allows you select an attribute of a referenced object and use its value.
  • Parent object attribute. Allows you to select an attribute of a parent object and use the value of the selected attribute.
  • Empty. Generates an empty initial value.

Once you have explicitly selected an attribute in this option, you can click the Advanced link to configure some advanced synchronization settings for the attribute.

For example, you can specify which characters to retrieve from the attribute value, how to modify the retrieved value (remove white-space characters or change the capitalization), or set how to process references in the attribute. The available settings depend on the attribute types selected in the Source item and Target item options.

Configuring a merge sync rule

A merge sync rule allows you to merge attribute values between the source and the target data system. As a result these values become identical.

To create such a rule, follow the instructions in Modifying attribute values by using rules to select the Merge Sync Rule type. Then, configure your rule by using the options in the dialog box that opens:

  • Source item. Allows you to specify an attribute in the source data system. Click the Attribute button to select an attribute.
  • Target item. Allows you to specify the attribute in the target data system. Click the Attribute button to select an attribute.
  • Merge Settings. Allows you to select a method to merge the values of two multivalued attributes. This link is only available if both the source and the target attributes you have selected are multivalued.

When running a sync workflow step that has a merge sync rule configured for the first time, Synchronization Service synchronizes attribute values from the source to the target. In each subsequent run of the sync workflow step, the synchronization direction depends on which attribute value (source or target) is more recent, as follows:

 

Table 121: Synchronization direction

More recent value

Synchronization direction

Source

Source => Target

Target

Source <= Target

Source and target are equally recent

Source => Target

相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级