立即与支持人员聊天
与支持团队交流

Active Roles 8.0 LTS - Synchronization Service Administration Guide

Synchronization Service Overview Deploying Synchronization Service Getting started Connections to external data systems
External data systems supported with built-in connectors
Working with Active Directory Working with an AD LDS (ADAM) instance Working with Skype for Business Server Working with Oracle Working with Exchange Server Working with Active Roles Working with One Identity Manager Working with a delimited text file Working with Microsoft SQL Server Working with Micro Focus NetIQ Directory Working with Salesforce Working with ServiceNow Working with Oracle Unified Directory Working with an LDAP directory service Working with IBM DB2 Working with IBM AS/400 Working with an OpenLDAP directory service Working with IBM RACF connector Working with MySQL database Working with an OLE DB-compliant relational database Working with SharePoint Configuring data synchronization with the Office 365 Connector
Creating a Microsoft 365 connection Viewing or modifying a Microsoft 365 connection Microsoft 365 data supported for data synchronization
ClientPolicy object attributes supported for Microsoft 365 data synchronization ConferencingPolicy object attributes supported for Microsoft 365 data synchronization Contact object attributes supported for Microsoft 365 data synchronization DistributionGroup object attributes supported for Microsoft 365 data synchronization Domain object attributes supported for Microsoft 365 data synchronization DynamicDistributionGroup object attributes supported for Microsoft 365 data synchronization ExternalAccessPolicy object attributes supported for Microsoft 365 data synchronization HostedVoicemailPolicy object attributes supported for Microsoft 365 data synchronization LicensePlanService object attributes supported for Microsoft 365 data synchronization Mailbox object attributes supported for Microsoft 365 data synchronization MailUser object attributes supported for Microsoft 365 data synchronization PresencePolicy object attributes supported for Microsoft 365 data synchronization SecurityGroup object attributes supported for Microsoft 365 data synchronization SPOSite object attributes supported for Microsoft 365 data synchronization SPOSiteGroup object attributes supported for Microsoft 365 data synchronization SPOWebTemplate object attributes supported for Microsoft 365 data synchronization SPOTenant object attributes supported for Microsoft 365 data synchronization User object attributes supported for Microsoft 365 data synchronization VoicePolicy object attributes supported for Microsoft 365 data synchronization Microsoft 365 Group attributes supported for Microsoft 365 data synchronization Changing the display names of synchronized Microsoft 365 licenses and services
Objects and attributes specific to Microsoft 365 services How the Office 365 Connector works with data
Configuring data synchronization with the Microsoft Azure AD Connector Configuring data synchronization with the SCIM Connector Configuring data synchronization with the Generic SCIM Connector
Using connectors installed remotely Creating a connection Renaming a connection Deleting a connection Modifying synchronization scope for a connection Using connection handlers Specifying password synchronization settings for a connection
Synchronizing identity data Mapping objects Automated password synchronization Synchronization history Scenarios of use
About scenarios Scenario 1: Create users from a .csv file to an Active Directory domain Scenario 2: Use a .csv file to update user accounts in an Active Directory domain Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 5: Provisioning of Groups between One Identity Manager Custom Target Systems and an Active Directory domain Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target Systems and an Active Directory domain Example of using the Generic SCIM Connector for data synchronization
Appendix A: Developing PowerShell scripts for attribute synchronization rules Appendix B: Using a PowerShell script to transform passwords

Step 3: Create Workflow for Provisioning

To create a workflow for provisioning data synchronization to One Identity Manager:

  1. Start the Synchronization ServiceAdministration Console.
  2. Open the Sync Workflows tab, and then click Add Sync workflow.
  3. Type a descriptive name, for example AD to OneIM Sync for the workflow being created, and then click OK to create the workflow.

Step 4: Create Provisioning

To create a provisioning step:

  1. In the Synchronization Service Administration Console, open the Sync Workflows tab, and then click the workflow AD to OneIM Sync.
  2. Click Add synchronization step.
  3. On the Select an action dialog box, select Creation, and then click Next.
  4. On the Specify source and criteria dialog box, click Specify, click Add new connected system or Select existing connected system, and then step through the wizard to add the Active Directory Test AD as a connected system.
  5. Click Next.
  6. On the Specify target dialog box, click Specify.
  7. Click Add new connected system or Select existing connected system, and then step through the wizard to add the target One Identity Manager domain as a connected system.
  8. Click Select, to add the required target object type.
  9. On the Select Object Type dialog box, select the object type UNSAccountB from the list of object types.
  10. Click Ok.

Step 5: Specify the synchronization rules

To specify the synchronization rules:

  1. In the Synchronization Service Administration Console, open the Workflows tab, and then click the workflow AD to OneIM Sync.
  2. Click the step Provision from Test AD to One Identity Manager Connection.
  3. Click Provisioning Rules and then click Initial Attribute Population Rules.
  4. Click Forward Sync Rule from the drop-down menu.
  5. On the Forward Sync Rule dialog box, select the source attributes to be mapped to the target attributes, and then click OK.

    NOTE: For One Identity Manager workflows, the attribute configuration rule for CN is mandatory, else a constraint violation error is displayed and the workflow execution does not succeed.

  1. Click Save and Continue.

Step 6: Execute Workflow

To run the provisioning step:

  1. On the Workflows tab, click Run now.
  2. In the Select workflow steps to run dialog box, select the check box next to the step you created, and then click Full Run to run the step.

    After the synchronization step run completes, the Synchronization Service Administration Console displays a report that provides information about the objects that participated in the provisioning step. At this stage, the application does not commit changes to the target One Identity Manager domain.

相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级