ActiveRoles_SyncService_AdminGuide
ActiveRoles_SyncService_AdminGuide
0 LTS
Synchronization Service
Administration Guide
Copyright 2022 One Identity LLC.
ALL RIGHTS RESERVED.
This guide contains proprietary information protected by copyright. The software described in this guide
is furnished under a software license or nondisclosure agreement. This software may be used or copied
only in accordance with the terms of the applicable agreement. No part of this guide may be reproduced
or transmitted in any form or by any means, electronic or mechanical, including photocopying and
recording for any purpose other than the purchaser’s personal use without the written permission of
One Identity LLC .
The information in this document is provided in connection with One Identity products. No license,
express or implied, by estoppel or otherwise, to any intellectual property right is granted by this
document or in connection with the sale of One Identity LLC products. EXCEPT AS SET FORTH IN THE
TERMS AND CONDITIONS AS SPECIFIED IN THE LICENSE AGREEMENT FOR THIS PRODUCT,
ONE IDENTITY ASSUMES NO LIABILITY WHATSOEVER AND DISCLAIMS ANY EXPRESS, IMPLIED OR
STATUTORY WARRANTY RELATING TO ITS PRODUCTS INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-
INFRINGEMENT. IN NO EVENT SHALL ONE IDENTITY BE LIABLE FOR ANY DIRECT, INDIRECT,
CONSEQUENTIAL, PUNITIVE, SPECIAL OR INCIDENTAL DAMAGES (INCLUDING, WITHOUT
LIMITATION, DAMAGES FOR LOSS OF PROFITS, BUSINESS INTERRUPTION OR LOSS OF
INFORMATION) ARISING OUT OF THE USE OR INABILITY TO USE THIS DOCUMENT, EVEN IF
ONE IDENTITY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. One Identity makes no
representations or warranties with respect to the accuracy or completeness of the contents of this
document and reserves the right to make changes to specifications and product descriptions at any
time without notice. One Identity does not make any commitment to update the information
contained in this document.
If you have any questions regarding your potential use of this material, contact:
One Identity LLC.
Attn: LEGAL Dept
4 Polaris Way
Aliso Viejo, CA 92656
Refer to our Web site (http://www.OneIdentity.com) for regional and international office information.
Patents
One Identity is proud of our advanced technology. Patents and pending patents may apply to this
product. For the most current information about applicable patents for this product, please visit our
website at http://www.OneIdentity.com/legal/patents.aspx.
Trademarks
One Identity and the One Identity logo are trademarks and registered trademarks of One Identity
LLC. in the U.S.A. and other countries. For a complete list of One Identity trademarks, please visit
our website at www.OneIdentity.com/legal. All other trademarks are the property of their
respective owners.
Legend
Getting started 36
About us 453
Contacting us 453
Technical support resources 453
l Bidirectional synchronization
l Delta processing mode
l Synchronization of group membership
l Windows PowerShell scripting
l Attribute synchronization rules
l Rule-based generation of distinguished names
l Scheduling capabilities
l Extensibility
Bidirectional synchronization
Bidirectional synchronization allows you to synchronize all changes occurred to identity
information between your data systems. Using this type of synchronization, you can
proactively prevent potential identity information conflicts between different data sources.
Note, that bidirectional synchronization is unavailable for some of the supported data
systems. For details, refer to the sections about the supported data systems.
l Direct synchronization. Assigns the value of a source object attribute to the target
object attribute you specify.
l Script-based synchronization. Allows you to use a Windows PowerShell script to
generate the target object attribute value.
l Rule-based synchronization. Allows you to create and use rules to generate the
target object attribute value you want.
Scheduling capabilities
You can schedule the execution of data synchronization operations and automatically
perform them on a regular basis to satisfy your company’s policy and save time and effort.
Extensibility
To access external data systems Synchronization Service employs special connectors. A
connector enables Synchronization Service to read and synchronize the identity data
contained in a particular data system. Out of the box, Synchronization Service includes
connectors that allow you to connect to the following data systems:
NOTE:
l In case of an application not found error, please try the configure back-
synchronization operation again after some time, since the Azure App synchron-
ization may take some time.
l If you use the existing back-synchronization configuration settings, then the
existing default app ActiveRoles_AutocreatedAzureBackSyncApp is used
to run the back-synchronization workflow. However, it is recommended to use
the default app ActiveRoles_AutocreatedAzureBackSyncApp_V2 since it
requires reduced administrator privileges. To use the latest Azure App,
configure the back-synchronization again. For information to configure the back-
synchronization, see Step 3: Configuring Azure BackSync.
l For the back-synchronization to work as expected, the user in ARS must have
write permissions for edsvaAzureOffice365Enabled, edsaAzureContactObjectId,
edsvaAzureObjectID, and edsvaAzureAssociatedTenantId. The user must also have
a local administrator privileges where the ARS synchronization service is
running.
Synchronization Service
Synchronization Service performs data synchronization operations and include the
Administration Console that provides a graphical user interface for managing connections
to data systems and data synchronization operations.
Capture Agent
Synchronization Service Capture Agent allows you to synchronize user passwords between
Active Directory domains managed by Synchronization Service and other connected data
systems. The following diagram shows how the Password Synchronization feature of
Synchronization Service works:
Capture Agent tracks changes to user passwords in the source Active Directory domain and
provides that information to Synchronization Service, which in turn synchronizes the
changes with target connected data systems by using the password synchronization rules
you specified. To synchronize passwords, you need to install Capture Agent on each domain
controller in the Active Directory domain you want to use as a source for the password
synchronization operations.
l Creation. Creates objects in the target connected data systems based on the
changes made to specific objects in the source connected system. When creating a
new object, Synchronization Service assigns initial values to the object attributes
based on the attribute population rules you have configured.
l Update. Changes the attributes of objects in the target connected data systems
based on the changes made to specific objects in the source connected system. To
define the objects that will participate in the update operation you can use object
mapping rules. For more information, see Mapping objects.
l Deprovision. Modifies or removes objects in the target connected data systems
after their counterparts have been disconnected from the source connected system.
Synchronization Service can be configured to remove objects permanently or change
them to a specific state.
l Deployment steps
l Upgrade from Quick Connect and Synchronization Service
l Communication ports
Deployment steps
Perform these steps to deploy Synchronization Service:
1. Make sure the system on which you wish to install Synchronization Service meets the
system requirements provided in the Active Roles Release Notes.
2. From the Active Roles installation package, run the Setup.exe file to launch the
Active Roles setup.
3. Follow the instructions in the setup wizard.
4. On the Component Selection page, select the Synchronization Service check
box and click Next to install Synchronization Service, console, built-in connectors,
and Management Shell. The console is a graphical user interface providing access to
the Synchronization Service functionality. Synchronization Service manages data
flows between connected data systems. Connectors enable Synchronization Service
to access specific data systems to read and synchronize identity data.
NOTE:
l Running the SyncService.msi component with INSTALLSYNCSHELL=0 or double
clicking on the SyncService.msi directly installs both Synchronization Service
and Synchronization Service Management Shell component .
l When both the service and shell components for Synchronization Service are
required, One Identity recommends to use the standard method of installing
Synchronization service. For more information on installing Synchronization
service, see Step 1: Install Synchronization Service.
l To install only the Synchronization Service Management Shell component,
use the command prompt.
l Specify new SQL Server or Azure SQL Server databases for storing the
Synchronization Service data.
With this method, you can select to store the configuration settings and
synchronization data either in a single new SQL Server database or in two
separate databases.
l Share existing configuration settings between two or more instances of
Synchronization Service.
l If you are using an Azure SQL Server, set the db_owner database role to the user of
the Azure SQL Server.
l If you are using an SQL Server, set the dbcreator server role to the user of
the SQL Server.
dbcreator is the minimum role that the user of the SQL Server or Azure SQL Server
requires for the initial configuration of Synchronization Service.
After creating the new database, you can revoke the dbcreator role because the
db_owner role automatically assigned to the same user of the SQL Server is
sufficient for Synchronization Service database connection.
After you configure Synchronization Service, you can change its settings at any time using
this Configuration wizard. To start the wizard, start the Administration console and click the
gear icon in the upper right corner of the console.
Prerequisites
The hybrid environment must meet the following requirements to configure Azure
BackSync:
$psCred=Get-Credential
Connect-AzureAD -Credential $psCred
$roleTemplate = Get-AzureADDirectoryRoleTemplate | ? { $_.DisplayName -eq
"Directory Writers" }
In addition, the user account you use to configure Azure BackSync must have the
following roles:
l User Administrator
l Exchange Administrator
l Application Administrator
You can perform Azure back-synchronization via the Active Roles Synchronization Service
Console, either automatically or manually:
l You can configure automatic Azure back-synchronization via the (Settings) >
Configure Azure BackSync option of the Active Roles Synchronization Service
Console. For more information, see Configuring automatic Azure BackSync.
l You can also configure manual Azure back synchronization, using existing Active
Roles Synchronization Service feature components. For more information, see
Configuring manual Azure BackSync.
You can configure automatic Azure back-synchronization (Azure BackSync) via the
(Settings) > Configure Azure BackSync option of the Active Roles Synchronization
Service Console. After you finish configuration, the Azure BackSync registration, its
required connections, mappings and workflows will be created automatically by the Active
Roles Synchronization Service.
For more information on setting up manual Azure back-synchronization, see Configuring
automatic Azure BackSync.
TIP: For more information on how to find the GUID of an Azure AD service,
see Finding the GUID (Tenant ID) of an Azure AD for Azure BackSync.
After specifying the tenant ID, click Log in to Azure to authenticate your
access to Azure AD.
NOTE: If I have more than one Azure AD in my Azure tenant is
selected, the Log in to Azure button will be enabled only if you specify a
well-formed Azure AD GUID in the Tenant ID text box.
4. Specify whether you want to use a proxy server for the connection:
l Use WinHTTP settings: Configures the connector to use the proxy server
settings configured for Windows HTTP Services (WinHTTP).
l Automatically detect: Automatically detects and uses proxy server settings.
l Do not use proxy settings: Specifies to not use proxy server for the
connection.
5. Under Connect to, specify the domain name of the computer where the Active Roles
Synchronization Service Console is running.
Prerequisites
The hybrid environment must meet the following requirements to configure Azure
BackSync manually:
App registration
The Azure App is created automatically with the default name as ActiveRoles
AutocreatedAzureBackSyncApp_V2.
NOTE: After the Azure App is registered in Azure, you must not delete or modify the
application. The backsync operation will not work as expected in case you modify or
delete the registered Azure App.
Sync Workflows
On the Synchronization Service Administration Console, click Sync Workflows to view the
sync workflow named AutoCreated_AzureADBackSyncWorkflow_<tenant name>
that is created as a result of the Azure BackSync configuration. The workflow displays the
following synchronization update steps from Azure AD to Active Roles for users, groups,
and contacts.
l Step 1: AutoCreated_UpdateFromAzureToARSForBackSyncWorkFlowUser_
<tenant> for users.
l Step 2: AutoCreated_UpdateFromAzureToARSForBackSyncWorkFlowGroup_
<tenant> for groups.
l Step 3: AutoCreated_UpdateFromO365ToARSForBackSyncWorkFlowContact_
<tenant> for contacts.
NOTE:
l Multiple tenants are supported in back-sync. The workflows can be identified using
the name of the tenant.
l The Forward Sync Rules to synchronize the following are automatically configured
and displayed in the synchronization update steps for user and group:
l Azure ObjectID property of a user or group is mapped to the Active Roles
user or group edsvaAzureObjectID property.
Connections
On the Synchronization Service Administration Console, click Connections to view the
connections from Active Roles, Azure AD, and Office 365 to external data systems. The
following connections are configured and displayed by default:
l AutoCreated_ARSConnectorForBackSyncWorkFlow_<tenant>
l AutoCreated_AzureADConnectorForBackSyncWorkFlow_<tenant>
l AutoCreated_O365ConnectorForBackSyncWorkFlow_<tenant>
NOTE: Multiple tenants are supported in back-sync. The connection name can be identi-
fied using the name of the tenant.
Mapping
On the Synchronization Service Administration Console, click Mapping to view the
Mapping rules which identify the users, groups, or contacts in Azure AD and on-premises
AD uniquely and map the specified properties from Azure AD to Active Roles appropriately.
On the Mapping tab, click a connection name to view or modify the mapping settings for the
corresponding connection. The user, group, and contact mapping pair information is
displayed by default as a result of the Azure BackSync configuration. For example, the
property userprincipalname can be used to map users between on-premises AD and
Azure AD in a federated environment.
NOTE:
l For more information to manage mapping pairs for the connections see the
Mapping Tab section.
l The mapping rules are created by default. Based on the environment, make sure
that the default mapping rules identify the user or group uniquely. Else, make sure
to correct the Mapping rule as required. In-correct mapping rules may create
duplicate objects and the back-sync operation may not work as expected.
l Quick Connect Sync Engine 5.2.0, 5.3.0, 5.4.0, 5.4.1, 5.5.0, 6.1.0
l Quick Connect Express for Active Directory 5.3.0, 5.4.0, 5.4.1, 5.5.0, 5.6.0, or 6.1.0
Limitations
Synchronization Service is unable to run synchronization workflows that employ
connections to the following systems:
If you need to synchronize data held in these systems, then you should continue using
Quick Connect. This limitation is because not all connectors provided by Quick Connect are
included with Synchronization Service.
IMPORTANT: Google Postini Services, IBM Lotus Domino, IBM Lotus Notes, Google Apps
are removed as the mentioned systems reached End of Life.
Upgrade steps
Perform the following steps to transfer synchronization workflows from Quick Connect to
Synchronization Service:
4. Retype access passwords in the connections that were imported from Quick Connect.
You need to retype access passwords in the imported connections because, for
security reasons, the import of configuration settings does not retrieve the encrypted
passwords from Quick Connect. Use the Synchronization Service Administration
Console to make changes to each connection as appropriate, depending upon the
data system to which the connection applies. For instructions on how to modify
connections, see External data systems supported with built-in connectors later in
this document.
Communication ports
The following table lists the default communication ports used by Synchronization Service:
Getting started
In the upper right corner of the console, you can click the following items:
Table 2:
Item Description
In this section:
For more information about the elements you can use on these tabs, see the next
subsections.
l Clean up now. Allows you to selectively clean up sync history entries by specifying
the age of the entries that you want to clean up.
l Schedule cleanup. Allows you to schedule a recurring cleanup operation for the
sync history.
l Sync Workflow History. Allows you to view a list of completed sync workflow runs
and the details of objects that participated in a particular sync workflow run.
l Mapping History. Allows you to view a list of completed map and unmap operations
and the details of objects that participated in those operations.
l Search. Allows you to search the Synchronization Service synchronization history
for completed creation, deprovision, update, and sync passwords operations. You can
search by a number of criteria, such as the target connected data system and object
type on which the operation was performed and the time period during which the
operation completed.
l Usage Statistics. Allows you to view usage statistics for each connector i.e. a
number of processed objects, sync runs, etc.
Connections tab
Allows you to manage connections between the Synchronization Service and the external
data systems you want to use for data synchronization operations.
For instructions on creating connections to external data systems supported out of the box,
see External data systems supported with built-in connectors.
On the Connections tab, you can use the following elements (some of these elements
become available only after you create at least one connection):
l Add connection. Allows you to create a new connection to an external data system.
l Filter by. Allows you to filter existing connections by the letters or text you type in
the text box. The filter applies to the connection names.
Mapping tab
Allows you to manage mapping pairs and mapping rules for existing connections. To view
or modify mapping pairs or rules for a connection, click the name of that connection on the
Mapping tab. For more information on mapping pairs and rules, see Mapping objects.
On the Mapping tab, you can use the following elements (some of these elements become
available only after you create at least one connection to an external data system):
l Filter by. Allows you to filter existing connections by the letters or text you type in
the text box. The filter only applies to the connection names.
l Sort by. Allows you to sort existing connections by connection name, name of the
connector used, or the frequency of usage in the sync workflow steps.
l <Connection Name>. Displays the name of a connection. You can click a
connection name to view or modify the mapping settings for the corresponding
connection.
When you click a connection name on this tab, you can manage mapping pairs for the
connection by using the following elements (some of these elements become available
after you create at least one mapping pair for the connection):
l Add mapping pair. Allows you to specify the types of objects in two connected
systems for which you want to create a mapping pair.
l <ObjectType1> - <ObjectType2>. Represents a mapping pair and displays the
object types that belong to the same mapping pair. You can click a mapping pair
to view and change the scope of conditions where the object types belonging to
that mapping pair will be mapped. To define these conditions, you can create
mapping rules.
l Schedule. Allows you to schedule a recurring map operation for the current
pair of objects.
l Map now. Allows you to manually run the map operation on the current pair
of objects.
l Delete. Deletes the mapping pair on which you click this link.
When you click a mapping pair, you can manage mapping rules for the mapping pair by
using the following elements (some of these elements become available only after you
create at least one mapping rule for the mapping pair):
l Add password sync rule. Allows you to create a rule for synchronizing passwords
from an Active Directory domain to another connected system.
l Password sync settings. Allows you to specify how many times you want to retry
the password synchronization operation in the event of a failure. Also allows you to
type a Windows PowerShell script to generate passwords for the target connected
system. For more information, see Appendix B: Using a PowerShell script to
transform passwords.
l Delete rule. Deletes the password sync rule on which you click this link.
Option Description
Windows Event Log level Drag the slider to select one of the following
options to write Synchronization Service data to
the Windows Event Log:
Synchronization Service log Drag the slider to select one of the following
level logging levels for the Synchronization Service
log:
4. Create one or more steps in the sync workflow, and, if necessary, define
synchronization rules for these steps.
For more information, see Managing sync workflow steps.
You can also use the Synchronization Service to automatically synchronize passwords from
a specified Active Directory domain to other connected data systems. For more
information, see Automated password synchronization.
Management Shell
Management Shell is implemented as a Windows PowerShell module, providing an
extension to the Windows PowerShell environment. The commands provided by
Management Shell conform to the Windows PowerShell standards, and are fully compatible
with the default command-line tools that come with Windows PowerShell.
You can open Management Shell by using either of the following procedures. Each
procedure loads the Management Shell module into Windows PowerShell. If you do not load
the Management Shell module before you run a command (cmdlet) provided by that
module, you will receive an error.
Alternatively to start the Active Roles Synchronization Management Shell, depending upon
the version of your Windows operating system, click Active Roles 8.0 LTS Synchronization
Service Management Shell on the Apps page or select All Programs | One Identity
Active Roles 8.0 LTS | Active Roles 8.0 LTS Synchronization Service Management
Shell from the Start menu.
Getting help
This section provides instructions on how to get help information for the cmdlets added by
Management Shell to the Windows PowerShell environment.
For the general connection configuration steps, see the following chapters:
l Creating a connection
l Renaming a connection
l Deleting a connection
l Modifying synchronization scope for a connection
l Using connection handlers
l Specifying password synchronization settings for a connection
Feature Supported
The Active Directory Connector supports linked attributes existing in the Active Directory
schema. Linked attributes allow you to establish associations between two objects.
Linked attributes exist in pairs, as follows:
l Forward link attribute. This is a linked attribute that exists on a source object
(example: the member attribute on the Group object). Forward link attributes can
be single-valued or multivalued.
l Back link attribute. This is a linked attribute that can be specified on a target
object (example: the memberOf attribute on the User object). Back link attributes
are multivalued and they must have a corresponding forward link attribute. Back link
attributes are not stored in Active Directory. Rather, they are calculated based on the
corresponding forward link attribute each time a query is issued.
In this section:
1. Install Capture Agent on all domain controllers in the source and target Active
Directory domains.
3. Create a recurring run schedule for the synchronization step you configured in
step 1 of this procedure. For instructions, see Running a sync workflow on a
recurring schedule.
l To synchronize all subsequent password changes from the source to the target
domain, do one of the following:
l Configure a password sync rule to automate the password synchronization
between the two Active Directory domains. For instructions, see Automated
password synchronization.
l To read SID data in the source Active Directory domain, you can use the sIDHistory
or objectSid attribute.
l To write SID data to the target Active Directory domain, always use the
sIDHistory attribute.
1. Install Capture Agent on all domain controllers in the source and target Active
Directory domains you want to participate in the SID history synchronization.
For instructions on how to install Capture Agent, see Managing Capture Agent.
3. Create a new or choose an existing creating or updating synchronization step for the
source and target domains.
If you use an updating synchronization step, ensure that user or group objects in the
source domain are properly mapped to their counterparts in the target domain. For
more information on mapping objects, see Mapping objects.
Feature Supported
In this section:
Feature Supported
Password synchronization No
Allows you to synchronize user passwords
from an Active Directory domain to the
connected data system.
In this section:
4. Click Finish.
For each of the above-listed Skype for Business Server object types Synchronization
Service provides special attributes that allow you to read or write data in Skype for
Business Server. You can access and use these attributes from the Synchronization Service
Administration Console (for example, when selecting the source and target attributes you
want to participate in the synchronization operation).
The next sections describe the attributes provided by Synchronization Service and
explain what data you can read or write in Skype for Business Server by using a
particular attribute.
In the next sections:
DialPlan Single- Gets or sets the dial plan for the Read, write
valued, Skype for Business Server user.
reference
EnabledForSkype for Single- Gets or sets whether or not the Read, write
BusinessServer valued, user account is enabled and can
Boolean log on to Skype for Business
Server.
l RegistrarPool
l SipAddress
l DistinguishedName, DisplayName, or Identity
For more information about the attributes listed above, see User object attributes.
l AudioVideoDisabled
l EnterpriseVoiceEnabled
l RemoteCallControlTelephonyEnabled
For more information about these and other attributes that Synchronization Service
provides for a Skype for Business Server user object, see User object attributes.
The next table describes the combinations of the attribute values that correspond to a
particular value in the Telephony option.
Feature Supported
Password synchronization No
Allows you to synchronize user passwords Password synchronization is only supported
from an Active Directory domain to the for user accounts that are authenticated
connected data system. entirely by Oracle Database. The Oracle
Database Connector does not support
password synchronization for Oracle
Database user accounts that use external
or global authentication in Oracle terms.
In this section:
1. Make sure that the Synchronization Service computer has the following
software installed:
l Oracle Client. Ensure Oracle Client is configured to connect to the Oracle
service that can be used to access Oracle Database that hosts the data you
want to work with.
l Oracle Net Services
l Oracle Data Provider for .NET
For supported versions of this software, see the System Requirements section in the
Active Roles Release Notes.
2. In the Synchronization Service Administrator console, open the Connections tab.
3. Click Add connection, and then use the following options:
l Connection name. Type a descriptive name for the connection.
l Use the specified connector. Select Oracle Database Connector.
4. Click Next.
5. On the Specify connection settings page, use the following options:
l Oracle service name. Specify the name of the Oracle service you want to
use to access Oracle Database. You can click Refresh to get a list of available
Oracle services.
l Access Oracle service with. Type the user name and password of the
account with which you want to access the Oracle service.
l Test Connection. Click this button to verify the specified connection settings.
6. Click Next.
7. On the Specify how to select and modify data page, use the following options:
l Use data from this table. Allows you to select a database table that includes
the data you want to participate in the synchronization operations. You can
click Preview to preview the database table you have selected.
l Use an SQL query to specify data. Allows you to compose an SQL query
that provides a more flexible way for specifying the data for synchronization.
For example, you can use this option to specify multiple database tables.
8. Click Next.
9. On the Specify attributes to identify objects page, use the following options:
l Available attributes. Lists the attributes that are available in the external
data system. Use this list to select the attributes whose values you want to use
to generate a unique identifier for each object in the external data system. You
1. Make sure that the Synchronization Service computer has the following
software installed:
l Oracle Client. Ensure Oracle Client is configured to connect to the Oracle
service that can be used to access Oracle Database that hosts the data you
want to work with.
l Oracle Net Services
l Oracle Data Provider for .NET
For supported versions of this software, see the System Requirements section in the
Active Roles Release Notes.
2. In the Synchronization Service Administration Console, open the Connections tab.
3. Click Connection settings below the existing Oracle Database connection you
want to modify.
4. On the Connection Settings tab, click an appropriate item to expand it and use the
options it provides.
You can expand the following items:
l Specify connection settings
l Advanced
l Specify attributes to identify objects
5. Click Save.
Advanced
This expandable item provides the following options that allow you to specify custom SQL
queries which will automatically run each time Synchronization Service has created,
updated, or deleted a user account in Oracle Database:
l SQL queries to run after user provisioned. Lists the SQL queries you
want to run each time Synchronization Service has created a user account in
Oracle Database.
l SQL queries to run after user updated. Lists the SQL queries you want to run
each time Synchronization Service has updated a user account in Oracle Database.
l SQL queries to run after user deprovisioned. Lists the SQL queries you
want to run each time Synchronization Service has deleted a user account in
Oracle Database.
SQL queries run in the order they are listed. If necessary, you can rearrange the SQL
queries in the lists: select an SQL query in the appropriate list, and then click the up or
down arrow button to move the query as necessary.
l Available attributes. Lists the attributes that are available in the external data
system. Use this list to select the attributes whose values you want to use to
generate a unique identifier for each object in the external data system. You can
filter attributes by typing in the text box at the top of this list. To select multiple
attributes, hold down CTRL and click to select attributes in the list.
l UniqueID attributes. Lists the attributes whose values are currently used to
generate a unique identifier for each object in the external data system.
This SQL query illustrates how to add a new entry to the table named SQLConnTest1 in
Oracle Database to which you want to provision data from another connected system.
In this sample query, Id stands for the attribute that uniquely identifies each object in
Oracle Database.
This SQL query illustrates how to create a new user in Oracle Database:
call dbms_utility.exec_ddl_statement('CREATE USER ' || :USERNAME || ' IDENTIFIED BY '
|| :newPassword)
In this sample query:
l USERNAME refers to the name of the attribute that uniquely identifies a user in
Oracle Database.
l newPassword refers to the name of the attribute that will store the initial password
you want to set for the Oracle Database user being created.
Feature Supported
In this section:
After connecting Synchronization Service to Oracle Database with the Oracle Database
User Accounts Connector, you can specify custom SQL queries you want to automatically
run each time after Synchronization Service has created, updated, or deleted a user
account in Oracle Database User Accounts. For more information, see Modifying an existing
Oracle Database user account connection.
l Oracle service name. Specify the name of the Oracle service you want to use to
access Oracle Database user account. You can click Refresh to get a list of available
Oracle services.
l Access Oracle service with. Type the user name and password of the account
with which you want to access the Oracle service.
l Test Connection. Click this button to verify the specified connection settings.
Advanced
This expandable item provides the following options that allow you to specify custom SQL
queries which will automatically run each time Synchronization Service has created,
updated, or deleted a user account in Oracle Database:
l SQL queries to run after user provisioned. Lists the SQL queries you
want to run each time Synchronization Service has created a user account in
Oracle Database.
l SQL queries to run after user updated. Lists the SQL queries you want to run
each time Synchronization Service has updated a user account in Oracle Database.
l SQL queries to run after user deprovisioned. Lists the SQL queries you
want to run each time Synchronization Service has deleted a user account in
Oracle Database.
SQL queries run in the order they are listed. If necessary, you can rearrange the SQL
queries in the lists: select an SQL query in the appropriate list, and then click the up or
down arrow button to move the query as necessary.
This SQL query illustrates how to call a specific Oracle stored procedure:
CALL "<ProcedureName>"('&USERNAME')
In this query:
l ProcedureName specifies the name of the Oracle stored procedure you want
to call.
l USERNAME refers to the name of the attribute that uniquely identifies a user in the
target Oracle Database system.
This SQL query illustrates how to create a new user in Oracle Database:
insert into DatabaseTable(ColumnName) values (upper('&USERNAME'))
In this sample query:
l DatabaseTable specifies the name of the table into which the entry will be added.
l USERNAME refers to the name of the attribute that uniquely identifies a user in the
target Oracle Database system.
Feature Supported
Password synchronization No
Allows you to synchronize user passwords
from an Active Directory domain to the
connected data system.
In this section:
ActiveSyncMailboxPolicy Yes No No No
Allows you to read the Mobile
Device mailbox policy
settings for a specified Mobile
Device mailbox policy.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
AddressBookPolicy Yes No No No
Allows you to read data
related to address book
policies.
AddressList Yes No No No
Allows you to read data
related to a specified address
list.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
ExchangeServer Yes No No No
Allows you to read attribute
values of a specified
Exchange Server.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
GlobalAddressList Yes No No No
Allows you to read data
related to a specified global
address list (GAL).
This object type is supported
for Exchange Server 2013,
2016, and 2019.
MailboxDatabase Yes No No No
Allows you to read a specified
mailbox database object.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
OfflineAddressBook Yes No No No
Allows you to read data
related to an offline address
book (OAB).
This object type is supported
for Exchange Server 2013,
2016, and 2019.
OrganizationConfig Yes No No No
Allows you to read
configuration data of an
Exchange organization.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
OwaMailboxPolicy Yes No No No
Allows you to read data
related to Microsoft Office
Outlook Web App mailbox
policies in the Exchange
organization.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
PublicFolder Yes No No No
Allows you to read data
related to a public folder.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
RoleAssignmentPolicy Yes No No No
Allows you to read data
related to a management role
assignment policy.
This object type is only
supported for Exchange
Server 2013, 2016, and 2019.
UmDialPlan Yes No No No
Allows you to read data
related to a Unified
Messaging (UM) dial plan.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
UmMailboxPolicy Yes No No No
Allows you to read data
related to a Unified
Messaging (UM) mailbox
policy.
This object type is supported
for Exchange Server 2013,
2016, and 2019.
For each of the above-listed Exchange Server object types Synchronization Service
provides a number of special attributes that allow you to read and/or write the data related
to that object type in Exchange Server. You can access and use these attributes from the
Synchronization Service Administration Console (for example, when selecting the source
and target attributes you want to participate in the synchronization operation).
The next sections describe the attributes provided by Synchronization Service and explain
what data you can read and/or write in Exchange Server by using a particular attribute.
In the next sections:
Other attributes provided for the ActiveSyncMailboxPolicy object have the same names
and descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-ActiveSyncMailboxPolicy
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the AddressBookPolicy object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-AddressBookPolicy
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the AddressList object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-AddressList
For more information, see the Exchange Management Shell Help topic for this cmdlet.
l Alias
l Canonical DN
l Display Name
l Distinguished Name (DN)
l Domain\Account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP Address
l User Principal Name
l Domain\Account
l GUID
l User Principal Name (UPN)
Other attributes provided for the DistributionGroup object have the same names and
descriptions as parameters or return types of the following Exchange Management
Shell cmdlets:
l Enable-DistributionGroup
l Get-DistributionGroup
l Set-DistributionGroup
For more information, see the Exchange Management Shell Help topic for an
appropriate cmdlet.
Other attributes provided for the DynamicDistributionGroup object have the same
names and descriptions as parameters or return types of the following Exchange
Management Shell cmdlets:
l Get-DynamicDistributionGroup
l New-DynamicDistributionGroup
l Set-DynamicDistributionGroup
For more information, see the Exchange Management Shell Help topic for an
appropriate cmdlet.
Other attributes provided for the ExchangeServer object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-ExchangeServer
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the GlobalAddressList object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-GlobalAddressList
For more information, see the Exchange Management Shell Help topic for this cmdlet.
l DiscoveryMailbox
l EquipmentMailbox
l RoomMailbox
l SharedMailbox
l UserMailbox
l EquipmentMailbox
l RoomMailbox
l SharedMailbox
l UserMailbox
l DiscoveryMailbox
l EquipmentMailbox
l LegacyMailbox
l LinkedMailbox
l RoomMailbox
l SharedMailbox
l UserMailbox
Other attributes provided for the Mailbox object have the same names and descriptions as
parameters or return types of the Exchange Management Shell cmdlets listed in the next
table. Also, some attributes may perform actions by calling certain Exchange Management
Shell cmdlets, as noted in the table.
For more information, see the Exchange Management Shell Help topic for an
appropriate cmdlet.
Set-CalendarProcessing
Get-CASMailbox
Set-CASMailbox
Disable-Mailbox (called by Archive and
RemoteArchive attributes)
Enable-Mailbox (called by Archive and
RemoteArchive attributes)
Get-Mailbox
Set-Mailbox
Get-MailboxAutoReplyConfiguration
Set-MailboxAutoReplyConfiguration
Get-MailboxStatistics
Get-MoveRequest
New-MoveRequest
Remove-MoveRequest
Set-MoveRequest
Other attributes provided for the MailContact object have the same names and
descriptions as parameters or return types of the following Exchange Management
Shell cmdlets:
l Enable-MailContact
l Get-MailContact
l Set-MailContact
For more information, see the Exchange Management Shell Help topic for an
appropriate cmdlet.
Note that the Exchange Server Connector cannot create new users in Active Directory. You
can create new AD users with the Active Directory Connector.
Other attributes provided for the MailboxDatabase object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-MailboxDatabase
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the MailUser object have the same names and descriptions
as parameters or return types of the following Exchange Management Shell cmdlets:
l Enable-MailUser
l Get-MailUser
l Set-MailUser
For more information, see the Exchange Management Shell Help topic for an
appropriate cmdlet.
Note that the Exchange Server Connector cannot create new users in Active Directory. You
can create new AD users with the Active Directory Connector.
Other attributes provided for the OfflineAddressBook object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-OfflineAddressBook
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the OrganizationConfig object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-OrganizationConfig
For more information, see the Exchange Management Shell Help topic for this cmdlet.
l Get-OwaMailboxPolicy
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the PublicFolder object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-PublicFolder
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the PublicFolderDatabase object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-PublicFolderDatabase
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the RoleAssignmentPolicy object have the same names
and descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-RoleAssignmentPolicy
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the StorageGroup object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-StorageGroup
For more information, see the Exchange Management Shell Help topic for this cmdlet.
l Get-UMDialPlan
For more information, see the Exchange Management Shell Help topic for this cmdlet.
Other attributes provided for the UmMailboxPolicy object have the same names and
descriptions as parameters of the following Exchange Management Shell cmdlet:
l Get-UMMailboxPolicy
For more information, see the Exchange Management Shell Help topic for this cmdlet.
l You can only migrate mailboxes between Exchange Servers that belong to the same
Exchange organization.
l If the computers between which you want to migrate mailboxes run the same version
of Exchange Server, make sure they have either no or the same Exchange Server
Service Pack installed.
For instructions on how to configure a connection to Exchange Server, see Creating a new
connection to Exchange Server.
For instructions on how to create and configure an update step, see Creating an
updating step.
Feature
The Active Roles Connector supports linked attributes in the Active Directory schema.
Linked attributes allow you to associate one object with another object. Linked attributes
exist in pairs:
l Forward link attribute. This is a linked attribute that exists on a source object
(example: the member attribute on the Group object). Forward link attributes can
be single-valued or multivalued.
l Back link attribute. This is a linked attribute that can be specified on a target
object (example: the memberOf attribute on the User object). Back link attributes
are multivalued and they must have a corresponding forward link attribute. Back link
attributes are not stored in Active Directory. Rather, they are calculated based on the
corresponding forward link attribute each time a query is issued.
In this section:
See also:
l Renaming a connection
l Deleting a connection
l Modifying synchronization scope for a connection
l Specifying password synchronization settings for a connection
Feature
Password synchronization No
Allows you to synchronize user passwords
from One Identity Manager domain to the
connected data system.
In this section:
See also:
l Renaming a connection
l Deleting a connection
l Modifying synchronization scope for a connection
l Specifying password synchronization settings for a connection
Example:
<ExcludeDeletedObjects>
TRUE
</ExcludeDeletedObjects>
For more information about the FullSync variable and the values it can take, see the One
Identity Manager documentation.
Feature
Bidirectional synchronization No
Allows you to read and write data in the By using this connector, you can only read
connected data system. data in the connected data system.
Password synchronization No
Allows you to synchronize user passwords
from an Active Directory domain to the
connected data system.
In this section:
l Delimited text file. Click Browse to locate and select the delimited text file to
which you want to connect.
l Access delimited text file using. Select an access option:
l Synchronization Service account. Access the delimited text file in the
security context of the account under which the Synchronization Service
is running.
l Windows account. Access the delimited text file in the security context of the
account whose user name and password you specify below this option.
l Test Connection. Click this button to verify the specified connection settings.
Feature Supported
In this section:
l Use data from this table. Allows you to select a database table that includes the
data you want to participate in the synchronization operations. You can click
Preview to preview the database table you have selected.
l Use an SQL query to specify data. Allows you to compose an SQL query that
provides a more flexible way for specifying the data for synchronization. For
example, you can use this option to specify multiple database tables.
l Configure Settings. Click this button to specify settings for modifying data in the
connected system during synchronization operations. For example, you can specify
the database tables in which you want to insert, update, or delete data during
synchronization operations.
Advanced
Allows you to configure the execution timeout for all SQL queries you specified in the
connection settings (for example, those specified in the Specify How to Select and
Modify Data option). Use the SQL query execution timeout box to type the timeout
value you want to use.
l Available attributes. Lists the attributes that are available in the external data
system. Use this list to select the attributes whose values you want to use to
generate a unique identifier for each object in the external data system. You can
Feature Supported
In this section:
l Server. Type the fully qualified domain name of the Micro Focus NetIQ Directory
server to which you want to connect.
l Port. Type the number of the communication port used by the Micro Focus NetIQ
Directory server.
l Access Micro Focus NetIQ Directory Service using. Type the user name and
password with which you want to access Micro Focus NetIQ Directory. Ensure the
account has sufficient permissions to perform operations (read, write) on objects in
Micro Focus NetIQ Directory.
l Advanced. Click this button to specify a number of advanced options to access Micro
Focus NetIQ Directory. For example, you can select an authentication method,
configure TLS/SSL usage for the connection, and select whether or not you want to
use paged search.
From this Authentication method list, select one of the following methods:
l Anonymous. Allows you to establish the connection without passing
credentials.
l Basic. Specifies to use basic authentication.
l Microsoft Negotiate. Specifies to use Microsoft Negotiate authentication.
l NTLM. Specifies to use Windows NT Challenge/Response authentication.
l Digest. Specifies to use Digest Access authentication.
l Sicily. Employs a negotiation mechanism (Sicily) to choose the Microsoft
Network Authentication Service, Distributed Password Authentication, or
NTLM method.
l Distributed Password Authentication. Specifies to use DPA authentication.
l Microsoft Network Authentication Service. Specifies to authenticate with
Microsoft Network Authentication Service.
l External. Specifies to use an external authentication method for the
connection.
l Kerberos. Specifies to use Kerberos authentication.
l Default naming attribute. Displays the default naming attribute set for the
currently selected object type.
l Add. Adds a new naming attribute for the selected object type.
l Edit. Allows you to edit the name of the naming attribute currently specified for the
selected object type.
l Remove. Removes the currently selected entry from the list.
Feature Supported
encryption
Uses SSL to encrypt data that is
transmitted between Synchronization
Service and connected data system.
In this section:
l System Administrator
l Force.com - Free User
vaMemberOf Allows you to define group membership for the group Read, Write
in Salesforce (this attribute is primarily intended for
group membership synchronization).
The attribute contains references to other groups
where the group is a member.
vaMemberOfName Allows you to define group membership for the group. Read, Write
Specify the names of Salesforce groups where you
want the group to be a member.
Feature Supported
In this section:
To configure ServiceNow
Feature Supported
In this section:
4. Click Save.
l Server. Type the fully qualified domain name of the computer running Oracle Unified
Directory Server that manages the directory to which you want to connect.
l Port. Type the number of the communication port used by Oracle Unified
Directory Server.
l Access Oracle Unified Directory Service using. Type the user name and
password of the account with which you want to access Oracle Unified Directory
Server. Ensure the account has sufficient permissions to perform the operations
you want (Read, Write) on objects in the directory managed by Oracle Unified
Directory Server.
l Advanced. Click this button to specify a number of advanced options to access the
directory managed by Oracle Unified Directory Server. For example, you can select
an authentication method, configure TLS/SSL usage for the connection, and select
whether or not you want to use paged search.
From this Authentication method list, select one of the following methods:
l Anonymous. Allows you to establish the connection without passing
credentials.
l Basic. Specifies to use basic authentication.
l Microsoft Negotiate. Specifies to use Microsoft Negotiate authentication.
l NTLM. Specifies to use Windows NT Challenge/Response authentication.
l Digest. Specifies to use Digest Access authentication.
l Sicily. Employs a negotiation mechanism (Sicily) to choose the Microsoft
Network Authentication Service, Distributed Password Authentication, or
NTLM method.
l Distributed Password Authentication. Specifies to use DPA authentication.
l Microsoft Network Authentication Service. Specifies to authenticate with
Microsoft Network Authentication Service.
l External. Specifies to use an external authentication method for the
connection.
l Kerberos. Specifies to use Kerberos authentication.
l Use TLS/SSL. Allows you to use the TLS (SSL) encryption to establish and maintain
the connection.
l Switch to TLS/SSL after establishing connection. Establishes the connection
without using the TLS (SSL) encryption. Then, after the connection has been
established, enables the TLS (SSL) encryption.
l Default naming attribute. Displays the default naming attribute set for the
currently selected object type.
l Add. Adds a new naming attribute for the selected object type.
l Edit. Allows you to edit the name of the naming attribute currently specified for the
selected object type.
l Remove. Removes the currently selected entry from the list.
Feature Supported
In this section:
l Available attributes. Lists the attributes that are available in the external data
system. Use this list to select the attributes whose values you want to use to
generate a unique identifier for each object in the external data system. You can
filter attributes by typing in the text box at the top of this list. To select multiple
attributes, hold down CTRL and click to select attributes in the list.
l UniqueID attributes. Lists the attributes whose values are currently used to
generate a unique identifier for each object in the external data system.
l Add->. Moves the selected attributes from the Available attributes list to the
UniqueID attributes list.
l <-Remove. Moves the selected attributes from the UniqueID attributes list to the
Available attributes list.
l Constructed UniqueID. Displays a combination of the attributes whose values will
make up a unique identifier for each object in the external data system.
l Server. Type the fully qualified domain name of the computer running the LDAP
directory service to which you want to connect.
l Port. Type the number of the communication port used by the LDAP server to which
you want to connect.
l Use TLS/SSL. Allows you to use the TLS (SSL) encryption to establish and maintain
the connection.
l Use connectionless LDAP. Allows you to use the connectionless LDAP (CLDAP)
protocol for the connection.
l User name. Type the user name of the account with which you want to bind.
l Password. Type the password of the account with which you want to bind.
l Domain. Type the domain to which belongs the user account with which you
want to bind.
l Bind with Synchronization Service account. Allows you to bind with the account
under which the Synchronization Service is running.
l Bind with credentials. Allows you to bind by specifying the credentials of a
particular user account.
From the Authentication method list, select one of the following methods:
l Select all. Selects the check boxes next to all directory partitions in the list.
l Add. Adds a new directory partition to the list.
l Remove. Removes currently selected directory partition from the list.
l Test Connection. Click this button to verify the specified connection settings.
l Default naming attribute. Displays the default naming attribute currently selected
for each object type.
l Add. Adds a new naming attribute for the selected object type.
l Edit. Allows you to edit the name of the naming attribute currently specified for the
selected object type.
l Remove. Removes the currently selected entry from the list.
l Available attributes. Lists the attributes that are available in the external data
system. Use this list to select the attributes whose values you want to use to
generate a unique identifier for each object in the external data system. You can
filter attributes by typing in the text box at the top of this list. To select multiple
attributes, hold down CTRL and click to select attributes in the list.
l UniqueID attributes. Lists the attributes whose values are currently used to
generate a unique identifier for each object in the external data system.
l Add->. Moves the selected attributes from the Available attributes list to the
UniqueID attributes list.
l <-Remove. Moves the selected attributes from the UniqueID attributes list to the
Available attributes list.
l Constructed UniqueID. Displays a combination of the attributes whose values will
make up a unique identifier for each object in the external data system.
To specify the target object type and attribute for storing passwords
1. Click the Connection settings link below the LDAP directory service connection for
which you want to specify the target object type and attribute for storing passwords.
2. Open the Password tab.
3. Make sure the Synchronize and manage passwords check box is selected.
4. Use the Synchronize passwords for objects of this type option to specify the
object type in LDAP directory service for which you want to synchronize passwords.
5. Use the Store password in this attribute option to specify the attribute in which
you want to store passwords.
6. Click Save.
Feature Supported
1. On the system where Synchronization Service is installed, install IBM Data Server
Client supplied with the IBM DB2 version with which you plan to work.
2. In the Synchronization Service Administration Console, open the Connections tab.
3. Click Add connection, and then use the following options:
l Connection name. Type a descriptive name for the connection.
l Use the specified connector. Select IBM DB2 Connector.
4. Click Next.
5. On the Specify connection settings page, use the following options:
l IBM DB2 server. Type or select the fully qualified domain name of the IBM
DB2 computer that hosts the database you want to participate in data
synchronization operations. You can click Refresh to get a list of available IBM
DB2 servers.
l Access IBM DB2 server using. Type the user name and password with
which you want to access the IBM DB2 server.
l Connect to database. Type the name of the database to which you want to
connect on the IBM DB2 server.
l Advanced. Optionally, you can click this button to specify additional
parameters you want to add to the connection string that will be used to access
the IBM DB2 server. In the dialog box that opens, click the Add Parameter
button to specify the name and value of the parameter you want to add to the
connection string.
l Test Connection. Click this button to verify the specified connection settings.
6. Click Next.
7. On the Specify how to select and modify data page, use the following options:
l Use data from this table. Allows you to select the database table that
includes the data you want to participate in the synchronization operations. You
can click Preview to preview the database table you have selected.
l Use an SQL query to specify data. Allows you to compose an SQL query
that provides a more flexible way for specifying data for synchronization. For
example, you can use this option to specify multiple database tables.
4. Click Save.
l Use data from this table. Allows you to select the database table that includes the
data you want to participate in the synchronization operations. You can click
Preview to preview the database table you have selected.
l Use an SQL query to specify data. Allows you to compose an SQL query that
provides a more flexible way for specifying data for synchronization. For example,
you can use this option to specify multiple database tables.
l Configure Settings. Click this button to specify settings for modifying data in the
connected system during synchronization operations. For example, you can specify
the database tables in which you want to insert, update, or delete data during
synchronization operations.
Advanced
Allows you to configure the execution timeout for all SQL queries you specified in the
connection settings (for example, those specified in the Specify How to Select and
Modify Data option). Use the SQL query execution timeout box to type the timeout
value you want to use.
l Available attributes. Lists the attributes that are available in the external data
system. Use this list to select the attributes whose values you want to use to
generate a unique identifier for each object in the external data system. You can
Feature Supported
Prerequistes
In this section:
4. Click Save.
l Server. Type or select the fully qualified DNS name of the IBM AS/400 server
running the LDAP service. You can click Refresh to get a list of available servers.
l Port. Type the IBM AS/400 LDAP communication port number in use by the service.
l User name. Specify the fully distinguished name (DN) of the account under which
the application will access the IBM AS/400 LDAP directory service.
l Password. specify the password of the user account under which the application will
access the IBM AS/400 LDAP directory service. We recommend that you select the
SSL check box if synchronizing sensitive data between connectors.
l Test Connection. Click this button to verify the specified connection settings.
Additional considerations
This topic briefs about the additional points to consider when configuring the IBM
AS/400 connector.
Feature Supported
In this section:
After establishing a connection, you can define attributes to name objects in the data
system. For more information, see Modifying an existing Generic LDAP directory
service connection
l Server. Type the fully qualified domain name of the computer running an OpenLDAP
directory service to which you want to connect.
l Port. Type the number of the communication port used by the OpenLDAP server to
which you want to connect.
Feature Supported
Prerequsites
l The IBM mainframe must have LDAP directory services installed and configured.
l The IBM RACF connector can be installed on Microsoft Windows Server 2008 or later.
NOTE: There is an 8 character limit for user and group names on IBM RACF. The
character limit is also applicable to the passwords on IBM RACF.
Audit nchar(100)
Create_Group nchar(10)
Owner nchar(10)
UACC nchar(10)
UID (database key) nchar(100)
Create a connection to this database and table with the ARSS Microsoft SQL Server
Connector.
Provisioning Datasets
To synchronize the SQL table to IBM RACF follow the steps provided here.
9. Click Next.
10. In the Target connected system field, click Specify and then locate your IBM
RACF connector and click Finish.
11. The object type in the Target object system field is populated automatically by
Synchronization service to racfUser. Change this to racfDataset.
12. Click Next.
13. In the Specify provisioning rules section, click Forward Sync Rule.
14. In the Source attribute field, click Attribute locate UID and click OK.
15. In the Target attribute field, click Attribute, locate racfDataset and click OK.
16. Repeat these steps so that the following five items are mapped:
Owner racfOwner
UACC racfUacc
Create_Group racfCreateGroup
Audit racfAudit
UID racfDataset
Updating datasets
To synchronize Microsoft SQL attribute(s) to IBM RACF follow the steps provided here.
1. Navigate to the Sync Workflows tab, select IBM RACF Datasets and click OK.
2. Click Add synchronization step.
3. Click Update and then click Next.
4. From the Source connected system section and click Specify.
5. Select your Microsoft SQL Server Connector and click Finish.
The SQL source object type is currently set to sql-Object. Do not change this value.
6. Click Next.
7. In the Target connected system field, click Specify and then locate your IBM
RACF connector and click Finish.
8. The object type in the Target object system field is populated automatically by
Synchronization service to racfUser. Change this to racfDataset.
9. Click Next.
10. In the Specify provisioning rules section, click Forward Sync Rule.
11. In the Source attribute field, click Attribute locate UID and click OK.
12. In the Target attribute field, click Attribute, locate racfDataset and click OK.
13. Repeat these steps so that the following five items are mapped:
Owner racfOwner
UACC racfUacc
Create_Group racfCreateGroup
Audit racfAudit
UID racfDataset
Deprovisioning datasets
To deprovision the datasets follow the steps provided here.
To deprovision datasets
1. Using Active Directory Users and Computers create a container in AD that can
be filtered on by the ARSS. For example, create an organisational unit container
called TSO Commands.
Feature Supported
In this section:
1. Make sure that on the system where Synchronization Service is installed, you install
the connector/Net, an ADO.NET driver for MySQL.
For supported versions of connector/Net, see the System Requirements section in
the latest version of the Active Roles Release Notes.
2. In the Synchronization Service Administration Console, open the Connections tab.
3. Click Add connection, and then use the following options:
l Connection name. Type a descriptive name for the connection.
l Use the specified connector. Select MySQL Connector.
4. Click Next.
5. On the Specify connection settings page, use the following options:
l MySQL server. Type the fully qualified domain name of the MySQL server that hosts
the MySQL database that you want to participate in data synchronization operations.
l Access MySQL server using. Type the user name and password of the account
with which you want to access MySQL server. Ensure the account has sufficient
permissions to perform operations (Read, Write) on objects in the database to which
you want to connect.
l Connect to database. Type the name of the database to which you want to connect
on the MySQL server.
l Advanced. Click this button to specify additional parameters you want to add to the
connection string that will be used to access the MySQL server. In the dialog box that
opens, click the Add Parameter button to specify the name and value of the
parameter you want to add to the connection string.
l Test Connection. Click this button to verify the specified connection settings.
l Use data from this table. Allows you to select the database table that includes the
data you want to participate in the synchronization operations. You can click
Preview to preview the database table you have selected.
l Use an SQL query to specify data. Allows you to compose an SQL query that
provides a more flexible way for specifying data for synchronization. For example,
you can use this option to specify multiple database tables.
l Configure Settings. Click this button to specify settings for modifying data in the
connected system during synchronization operations. For example, you can specify
the database tables in which you want to insert, update, or delete data during
synchronization operations.
Advanced
Allows you to configure the execution timeout for all SQL queries you specified in the
connection settings (for example, those specified in the Specify How to Select and
Modify Data option). Use the SQL query execution timeout box to type the timeout value
you want to use.
l Available attributes. Lists the attributes that are available in the external data
system. Use this list to select the attributes whose values you want to use to
generate a unique identifier for each object in the external data system. You can
filter attributes by typing in the text box at the top of this list. To select multiple
attributes, hold down CTRL and click to select attributes in the list.
l UniqueID attributes. Lists the attributes whose values are currently used to
generate a unique identifier for each object in the external data system.
l Add->. Moves the selected attributes from the Available attributes list to the
UniqueID attributes list.
l <-Remove. Moves the selected attributes from the UniqueID attributes list to the
Available attributes list.
l Constructed UniqueID. Displays a combination of the attributes whose values will
make up a unique identifier for each object in the external data system.
Feature Supported
Bidirectional synchronization No
Allows you to read and write data in the By using this connector, you can only read
connected data system. data in the connected data system.
Password synchronization No
Allows you to synchronize user passwords
from an Active Directory domain to the
connected data system.
In this section:
Advanced
Allows you to configure the execution timeout for all SQL queries you specified in the
connection settings (for example, those specified in the Specify How to Select and
Modify Data option). Use the SQL query execution timeout box to type the timeout
value you want to use.
l Available attributes. Lists the attributes that are available in the external data
system. Use this list to select the attributes whose values you want to use to
generate a unique identifier for each object in the external data system. You can
filter attributes by typing in the text box at the top of this list. To select multiple
attributes, hold down CTRL and click to select attributes in the list.
Feature Supported
Password synchronization No
Allows you to synchronize user passwords
from an Active Directory domain to the
connected data system.
In this section:
1. Ensure that you have installed the SharePoint Connector on the SharePoint server
you want to work with.
2. In the Synchronization Service Administration Console, open the Connections tab.
3. Click Add connection, and then use the following options:
l Connection name. Type a descriptive name for the connection.
l Use the specified connector. Select SharePoint Connector.
4. Click Next.
5. On the Specify connection settings page, click the Test Connection button to
ensure that the connector can access SharePoint.
6. If the test succeeds, click Finish to create a connection.
AlternateURL Yes No No No
Allows you to read data
related to an incoming
URL and the zone with
which it is associated.
ClaimProvider Yes No No No
Allows you to read data
related to a claim
provider.
Farm Yes No No No
Allows you to work with
a SharePoint farm.
Language Yes No No No
Allows you to work with
a language used in
SharePoint.
Prefix Yes No No No
Allows you to work with
a relative URL that
determines segments of
the URL under which
sites may be created.
WebTemplate Yes No No No
Allows you to work with
a site definition
configuration or a Web
template used to create
SharePoint sites.
The next sections describe the attributes provided by Synchronization Service and explain
what data you can read or write in SharePoint by using a particular attribute.
In the next sections:
string
Users Multivalued, Gets or sets the users that are Read, write
string, members of the group. (update only)
reference
(User
object)
PolicyRoleBindings Single-valued, Gets or sets policy roles for the Read, write
string, policy. (update only)
reference
(PolicyRole
object)
UserName Single-valued, Gets the user name of the user Read, write
string or group associated with the (create only)
policy.
DenyRightsMask Multivalued, Gets or sets the rights which the Read, write
string policy role denies. (update only)
GrantRightsMask Multivalued, Gets or sets the rights which the Read, write
string policy role grants. (update only)
string
Boolean
valued, write
Boolean (update
only)
LastContentModified Single- Gets the date and time (in UTC) Read
Date valued, when the site content was last
DateTime modified.
LastSecurityModified Single- Gets the date and time (in UTC) Read
Date valued, when the site collection security
DateTime settings were last modified.
reference only)
(User
object)
Zone Single- Gets the URL zone that was used Read
valued, when creating the site object.
string
string,
reference
(Group
object)
site.
string
d, string use.
l RoleAssignment object. To create this object, you must populate the value of the
Member attribute for the object. Since Member is a reference attribute, you can only
populate its value by configuring a value generation rule. For more information about
value generation rules, see Using value generation rules.
l Site object. To create this object, you must populate the values of attributes Url and
Owner for the object.
Configure these privileges in the Azure portal for the user account you use to configure
Azure BackSync.
The Office 365 Connector supports the following features:
Feature Supported
Password synchronization No
Specifies whether you can synchronize user
passwords from an Active Directory (AD)
domain to the connected data system.
l Exchange Administrator
l Directory Writers
Configure these privileges in the Azure portal for the user account you use to configure
Azure BackSync.
1. In the Active Roles Synchronization Service console, click Connections > Add
connection.
l Exchange Administrator
l Directory Writers
Configure these privileges in the Azure portal for the user account you use to configure
Azure BackSync.
Table 88: Microsoft 365 object types supported by the Office 365 Connector
ClientPolicy Yes No No No
Allows you to work with client policies
in Microsoft Teams.
Use client policies to determine the
features of Microsoft Teams available
to users.
For more information on the data your
can read, see ClientPolicy object
attributes supported for Microsoft 365
data synchronization.
ConferencingPolicy Yes No No No
Allows you to work with conferencing
policies in Microsoft Teams.
Use conferencing policies to determine
the features available to the users
participating in Teams conference
calls.
For more information on the data you
can read, see ConferencingPolicy
object attributes supported for
Microsoft 365 data synchronization.
synchronization.
Domain Yes No No No
Allows you to retrieve information
about domains in Microsoft 365.
For more information on what domain
data you can retrieve, see Domain
object attributes supported for
Microsoft 365 data synchronization.
ExternalAccessPolicy Yes No No No
Allows you to work with external
access policies in Microsoft Teams.
For more information on what data you
can read, see ExternalAccessPolicy
object attributes supported for
Microsoft 365 data synchronization.
HostedVoicemailPolicy Yes No No No
Allows you to work with voice mail
policies in Microsoft Teams.
For more information on what data you
can read, see HostedVoicemailPolicy
object attributes supported for
Microsoft 365 data synchronization.
LicensePlanService Yes No No No
Allows you to retrieve information
related to the license plans and
services that are currently in use in
your Microsoft 365 organization.
For more information on what data you
can read, see LicensePlanService
object attributes supported for
PresencePolicy Yes No No No
Allows you to work with presence
policies in Microsoft Teams.
For more information on what data you
can read, see PresencePolicy object
attributes supported for Microsoft 365
data synchronization.
SPOWebTemplate Yes No No No
Allows you to work with Web templates
in SharePoint Online.
For more information on what data you
can read, see SPOWebTemplate object
attributes supported for Microsoft 365
data synchronization.
VoicePolicy Yes No No No
Allows you to work with data related to
voice policies in Microsoft Teams.
For more information on what data you
can create, read, update or delete, see
VoicePolicy object attributes supported
for Microsoft 365 data synchronization.
Members Gets the users who have been assigned to the object. Read
Members Gets the users who have been assigned to the object. Read
l Alias
l Canonical name
l Display name
l DN
l Exchange DN
l GUID
l Name
l Primary SMTP email
address
l MailUser
l Mailbox
l Contact
l Canonical name
l Display name
l DN
l GUID
l Legacy Exchange DN
l Name
l Primary SMTP email
address
l DistributionGroup
l Dynam-
icDistributionGroup
l Canonical name
l Display name
l Distinguished name
(DN)
l GUID
l Legacy Exchange DN
l Name
l Primary SMTP email
address
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
l MailUser
l None: Specifies to
exclude the object from
directory searches.
l SearchEnabled: Specifies
to include the object in
directory searches.
l Canonical name
l Display name
l Distinguished name
(DN)
l GUID
l Name
l Legacy Exchange DN
l Primary SMTP email
address
l Moderation does not
apply to the senders
designated as moder-
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
l MailUser
CustomAttribute3
CustomAttribute4
CustomAttribute5
CustomAttribute6
CustomAttribute7
CustomAttribute8
CustomAttribute9
CustomAttribute10
CustomAttribute11
CustomAttribute12
CustomAttribute13
CustomAttribute14
CustomAttribute15
l Mailbox
l MailUser
formats:
l Alias
l Canonical name
l Display name
l Distinguished name
(DN)
l GUID
l Name
l Legacy Exchange DN
l Primary SMTP email
address
l Contact
l Mailbox
l Alias
l Canonical name
l Display name
l Distinguished name
(DN)
l GUID
l Legacy Exchange DN
l Name
l Primary SMTP email
address
l DistributionGroup
l DynamicDistributionGro
up
l Alias
l Canonical name
l Display name
l Distinguished name
(DN)
l GUID
l Name
l Legacy Exchange DN
l Primary SMTP email
address
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
126.
l Never: Specifies to
convert all messages
sent to the object to the
plain text format.
l Always: Specifies to
always use the MAPI
Rich Text Format (RTF)
for the messages sent to
the object.
l UseDefaultSettings:
Specifies to use the
message format set in
the MAPI client that sent
the message to the
object.
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l MailUser
l Mailbox
l Contact
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l DistributionGroup
l Dynam-
icDistributionGroup
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
l MailUser
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l Contact
l DistributionGroup
l DynamicDistributionGro
up
l Mailbox
l MailUser
CustomAttribute3
CustomAttribute4
CustomAttribute5
CustomAttribute6
CustomAttribute7
CustomAttribute8
CustomAttribute9
CustomAttribute10
CustomAttribute11
CustomAttribute12
CustomAttribute13
CustomAttribute14
CustomAttribute15
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l Mailbox
in the organization.
This attribute can take one of
the following values:
l Mailbox
l MailUser
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l Mailbox
l MailUser
data with
this
attribute
only if
Microsoft
365
object
was
created
with the
Office
365
Connect-
or.
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l Contact
l Mailbox
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l DistributionGroup
l Dynam-
icDistributionGroup
l Alias
l Canonical DN
l Display name
l Distinguished name
(DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange DN
l SMTP address
l User principal name
l Contact
l Dynam-
icDistributionGroup
l DistributionGroup
l Mailbox
ization.
l Never: Specifies that all
status notifications are
disabled.
Authentication Gets the authentication method with which the domain Read
in Microsoft 365 authenticates users.
This attribute can take one of the following values:
ObjectID Gets the globally unique object identifier (GUID) of the Read
object.
Status Gets whether the domain is verified with Microsoft 365. Read
This attribute can take one of the following values:
formats:
l Alias
l Canonical name
l Display name
l DN
l Exchange DN
l GUID
l Name
l Primary SMTP
email address
l MailUser
l Mailbox
l Contact
l DN
l Canonical name
l GUID
l Name
l Display name
l Legacy Exchange
DN
l Primary SMTP
email address
object types:
l DistributionGroup
l Dynam-
icDis-
tributionGroup
l DN
l Canonical name
l GUID
l Name
l Display name
l Alias
l Exchange DN
l Primary SMTP
email address
l Contact
l DistributionGroup
l Dynam-
icDis-
tributionGroup
l Mailbox
l MailUser
the object.
This reference attribute
can take any of the
following values for the
senders:
l DN
l Canonical name
l GUID
l Name
l Display name
l Legacy Exchange
DN
l Primary SMTP
email address
l Contact
l DistributionGroup
l Dynam-
icDis-
tributionGroup
l Mailbox
l MailUser
ConditionalCustomAttribute10
ConditionalCustomAttribute11
ConditionalCustomAttribute12
ConditionalCustomAttribute13
ConditionalCustomAttribute14
ConditionalCustomAttribute15
Specifying multiple
departments with a
comma acts as an OR
operator.
CustomAttribute4
CustomAttribute5
CustomAttribute6
CustomAttribute7
CustomAttribute8
CustomAttribute9
CustomAttribute10
CustomAttribute11
CustomAttribute12
CustomAttribute13
CustomAttribute14
CustomAttribute15
l The
AllRecipients
attribute only.
l A combination
of any other
values, except
AllRecipients.
l Mailbox
l MailUser
displayed in the
Managed by tab of the
Active Directory object.
This reference attribute
accepts the name in one
of the following
formats:
l Alias
l Canonical DN
l Display Name
l Distinguished
Name (DN)
l Domain\Account
l GUID
l Immutable ID
l Legacy Exchange
DN
l SMTP Address
l User Principal
Name
l Mailbox
l MailUser
l Mailbox
l MailUser
l Alias
l Canonical DN
l Display name
l Distinguished
name (DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange
DN
l SMTP address
l User principal
name
l Contact
l Mailbox
l Alias
l Canonical DN
l Display name
l Distinguished
name (DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange
DN
l SMTP address
l User principal
name
object types:
l DistributionGroup
l Dynam-
icDis-
tributionGroup
l Alias
l Canonical DN
l Display name
l Distinguished
name (DN)
l Domain\account
l GUID
l Immutable ID
l Legacy Exchange
DN
l SMTP address
l User principal
name
l Contact
l DistributionGroup
l Dynam-
icDis-
tributionGroup
l Mailbox
l TRUE: Enables
delivery reports
to the manager.
l FALSE (default):
Disables delivery
reports to the
manager.
l TRUE: Enables
delivery reports
to the user.
l FALSE (default):
Disables delivery
reports to the
user.
l Always: Specifies
that notifications
l TRUE: Enables
sending out-of-
office messages.
l FALSE: Disables
sending out-of-
office messages.
Members Gets the users who have been assigned to the object. Read
Members Gets the users who have been assigned to the object. Read
Microsoft 365.
l DN
l Canonical name
l GUID
l Name
l Display name
l Alias
l Exchange DN
l Primary SMTP email
address
l MailUser
l Mailbox
l Contact
l DN
l Canonical name
l GUID
l Name
l Display name
l Legacy Exchange DN
l Primary SMTP email
address
l DistributionGroup
l Dynam-
icDistributionGroup
l DN
l Canonical name
l GUID
l Name
l Display name
l Alias
l Exchange DN
l Primary SMTP email
address
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
l MailUser
mandatory properties of a
legacy mailbox.
For example, you can use this
attribute to remove the
legacyMailbox tag from a
legacy mailbox residing on an
Exchange Server, or check
whether this tag exists on the
mailbox.
This attribute can take one of
the following values:
Examples of use
l A value of
30.05:00:00
retains mailbox
audit logs for 30
days and 5 hours.
l A value of
00.00:00:00
retains mailbox
audit logs
indefinitely, and
will never be
deleted.
l DN
l Canonical name
l GUID
l Name
l Display name
l Legacy Exchange DN
l Primary SMTP email
address
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
l MailUser
CustomAttribute3
CustomAttribute4
CustomAttribute5
CustomAttribute6
CustomAttribute7
CustomAttribute8
CustomAttribute9
CustomAttribute10
CustomAttribute11
CustomAttribute12
CustomAttribute13
CustomAttribute14
CustomAttribute15
l TRUE:Messages are
delivered to this object
and to the forwarding
address.
l FALSE: Messages are
delivered to the forward-
ing address only and not
to this object.
senders as well.
l InternalOnly: OoO
messages are sent only
for messages originating
from your organization.
in a base64 encoding
format. If the attribute value
is stored in any other
format, the connector will
return an error when
reading that value.
l TRUE: Indicates an
equipment mailbox.
l FALSE: Indicates that the
mailbox is not assigned
to a piece of equipment.
object. Write
This is the name that appears
in the Active Directory Users
and Computers tool.
l Contact
l Mailbox
l DistributionGroup
l DynamicDistributionGro
up
l DN
l Canonical name
l GUID
l Name
l Display name
l Alias
l Exchange DN
l Primary SMTP email
address
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
l If the assignment
policy name you want
to specify contains
spaces, put the name
in quotation marks (").
l If you omit this
attribute when
creating or enabling a
mailbox, the system
will use the default
assignment policy.
l If you do not want to
assign an assignment
policy, leave this
attribute empty.
rejected by a moderator.
This attribute can take one of
the following values:
l Alias
l Canonical name
l Display name
l DN
l Exchange DN
l GUID
l Name
l MailUser
l Mailbox
l Contact
l Canonical name
l Display name
l DN
l GUID
l Legacy Exchange DN
l Name
l Primary SMTP email
address
l DistributionGroup
l Dynam-
icDistributionGroup
l Alias
l Canonical name
l Display name
l DN
l GUID
l Name
l Legacy Exchange DN
l Primary SMTP email
address
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
l MailUser
l Alias
l Canonical name
l Display name
l DN
l GUID
l Name
l Legacy Exchange DN
l Primary SMTP email
address
l Contact
l DistributionGroup
l Dynam-
icDistributionGroup
l Mailbox
l MailUser
l TRUE. Specifies to
create a DTMF map for
the object.
l FALSE. Specifies not to
CustomAttribute3
CustomAttribute4
CustomAttribute5
CustomAttribute6
CustomAttribute7
CustomAttribute8
CustomAttribute9
CustomAttribute10
CustomAttribute11
CustomAttribute12
CustomAttribute13
CustomAttribute14
CustomAttribute15
l TRUE:Messages are
delivered to this object
and to the forwarding
address.
l FALSE: Messages are
delivered to the
forwarding address
only and not to this
object.
l Mailbox
l MailUser
l Alias
l Canonical name
l Display name
l DN
l GUID
l Name
l Legacy Exchange DN
l Primary SMTP email
address
l Contact
l Mailbox
l Alias
l Canonical name
l Display name
l DN
l GUID
l Legacy Exchange DN
l Name
l Primary SMTP email
address
l DistributionGroup
l Dynam-
icDistributionGroup
Members Gets the users who have been assigned to the object. Read
DisplayName Gets or sets the display name used in Microsoft 365 Read, Write
Members Gets or sets the users who have been assigned to the Read, Write
security group.
LocaleId Gets or sets the Locale ID (LCID) of the site Read, Write
collection.
LockState Gets or sets the lock state of the site Read, Write
collection. This attribute can take one of the
following values:
Owner Gets or sets the owner of the site collection. Read, Write
NOTE: This attribute is required to create a
site collection in SharePoint Online.
ResourceQuota Gets or sets the server resource quota for Read, Write
the object.
ResourceQuotaWarningLevel Gets or sets the warning level for the site Read, Write
collection. When the resource usage for the
site collection reaches the specified warning
level, a notification email is sent.
ResourceUsageCurrent Gets the current resource usage for the site Read
collection.
StorageQuota Gets or sets the storage quota limit for the Read, Write
object.
NOTE: This attribute is required to create a
site collection in SharePoint Online.
StorageQuotaWarningLevel Gets or sets the storage warning level for the Read, Write
site collection.
NOTE: This attribute is required to create a
site collection in SharePoint Online.
StorageUsageCurrent Gets the current storage usage for the site Read
collection.
Template Gets or sets the template for the site Read, Write
collection.
TimeZoneId Gets or sets the identifier of the time zone Read, Write
for the site collection.
Url Gets or sets the web site address (URL). In Read, Write
SharePoint Online, you can view the Web site
address in the site collection properties.
NOTE: This attribute is required to create a
site collection in SharePoint Online.
LoginName Gets or sets the login name of the object. Read, Write
Owner Gets or sets the owner of the site group. Read, Write
PermissionLevels Gets or sets permission levels for the site group. Read, Write
Site Gets or sets the name of the site collection to which Read, Write
the site group belongs.
Users Gets or sets the users included in the site group. Read, Write
CompatibilityLevel Gets the compatibility level of the web template. This Read
version number is used to perform compatibility
checks.
DisplayCategory Gets the name of the category to which the web Read
template belongs.
ObjectID Gets the globally unique object identifier (GUID) of the Read
object.
ExternalServicesEnabled Gets or sets the maximum compatibility level for Read, Write
new sites. (update
only)
MinCompatibilityLevel Gets or sets the minimum compatibility level for Read, Write
new sites. (update
only)
NoAccessRedirectUrl Gets or sets the redirect URL for the SPOSite Read, Write
object whose LockState attribute value is set to (update
NoAccess. only)
ResourceQuota Gets or sets the server resource quota for the Read, Write
object. (update
only)
ResourceQuotaAllocated Gets or sets the server resource quota limit for Read, Write
the SharePoint Online tenant organization. (update
only)
StorageQuota Gets or sets the storage quota limit for the Read, Write
object. (update
only)
StorageQuotaAllocated Gets or sets the storage quota limit for the Read, Write
SharePoint Online tenant organization. (update
only)
The following attributes allow you to get or set the license plans and services available to
the user in Microsoft 365. The attributes support both Read and Write operations.
The names and display names of these attributes are formed dynamically according to the
following patterns:
l True: The service is selected in the corresponding license plan in Microsoft 365.
l False. The service is not selected in the corresponding license plan in Microsoft 365.
TIP: You can modify the display names of Microsoft 365 license plans and services that
appear in the Active Roles Synchronization Service Console. For more information, see
Changing the display names of synchronized Microsoft 365 licenses and services.
Other attributes
The following attributes contain additional information and settings regarding the users in
your Microsoft 365 organization.
BlockCredential Gets or sets whether the user can sign in and Read, Write
use the Microsoft 365 services.
This attribute can take one of the following
values:
City Gets or sets the city associated with the Read, Write
object.
Company Gets or sets the company associated with the Read, Write
object.
Fax Gets or sets the fax number of the object. Read, Write
FirstName Gets or sets the first name of the object. Read, Write
Initials Gets or sets the initials associated with the Read, Write
object.
LastName Gets or sets the last name of the object. Read, Write
OtherFax Gets or sets the alternate fax number of the Read, Write
object.
Pager Gets or sets the pager number of the object. Read, Write
Phone Gets or sets the work phone number of the Read, Write
object.
PhoneNumber Gets or sets the phone number of the user. Read, Write
PostalCode Gets or sets the postal code of the object. Read, Write
PostOfficeBox Gets or sets the post office box number of Read, Write
the object.
ResetPasswordOnNextLogon Gets or sets whether the user must reset Read, Write
their password at their next logon.
This attribute can take one of the following
values:
State Gets or sets the state where the user is Read, Write
located.
WindowsEmailAddress Gets or sets the email address of the object Read, Write
stored in Active Directory.
Members Gets the users who have been assigned to the object. Read
l Name
l Alias
l Distinguished name
(DN)
l Email address
Examples of use
l A value of
30.05:00:00
retains mailbox
audit logs for
30 days and 5
hours.
l A value of
00.00:00:00
retains mailbox
audit logs
indefinitely,
and will never
be deleted.
CustomAttribute4
CustomAttribute5
CustomAttribute6
CustomAttribute7
CustomAttribute8
CustomAttribute9
object.
1. Open the schema file O365LicensePlansServices.xml with an XML or text editor of your
choice. The file is located in the Synchronization Service installation folder, at the
following location by default:
%ProgramFiles%\One Identity\Active Roles\8.0 LTS\SyncService
2. In the appropriate XML elements, modify the values of the PlanDisplayName and
ServiceDisplayName attributes as necessary. See the following table for more
information about the XML elements used in the file:
Table 110: XML elements for M365 license plans and services in the
O365LicensePlansServices.xml schema file
SPOTenant All
DynamicDistributionGroup All
User Manager
ExternalAccessPolicy All
HostedVoicemailPolicy All
VoicePolicy All
PresencePolicy All
User l AudioVideoDisabled
l ClientPolicy
l ConferencingPolicy
l Enabled
l EnterpriseVoiceEnabled
l ExchangeArchivingPolicy
l ExternalAccessPolicy
l HostedVoicemailPolicy
l LineURI
l LineServerURI
l PresencePolicy
l PrivateLine
l RegistrarPool
l RemoteCallControlTelephonyEnabled
l SipAddress
l VoicePolicy
l Microsoft Azure Active Directory Module for Windows PowerShell (previously known
as Microsoft Online Services Module for Windows PowerShell)
l PowerShell Module for Microsoft Teams
l SharePoint Online Management Shell.
As a result, the connector can only work with data supported by the cmdlets of these
PowerShell modules.
l Objects written to Microsoft 365 by the Microsoft Azure Active Directory Sync tool.
l Password hashes.
Feature Supported
Password synchronization No
Specifies whether you can synchronize user passwords from an Active
Directory (AD) domain to the connected data system.
Prerequisites
To assign all required permissions to the application, you must install the Azure AD
PowerShell module. For more information on how to install the module, see Install Azure
Active Directory PowerShell for Graph in the Microsoft Azure documentation, or download
the module manually.
1. In the Azure Portal, register a new application in the domain of your Microsoft Azure
AD environment where you want to perform data synchronization. For more
information, see Register an application with the Microsoft identity platform in the
Microsoft Azure documentation.
2. Assign the required permissions to the application via a Windows PowerShell script,
so that the Microsoft Azure AD Connector of the Active Roles Synchronization
Service can read and write data in Microsoft Azure AD. To do so, adapt and run the
following Windows PowerShell script.
$Id = “<ClientId>”
# Get the required role ID from the Active Roles Azure AD Connector
Application and save it to the $roleId variable
3. In the Azure Portal, open the application you created and take note of the following
information:
l Client ID
l Valid key of the application
These information will be required when configuring the Microsoft Azure AD
Connector as described in Creating a connection with the Microsoft Azure AD
Connector.
Prerequisites
An Azure application with the required permissions for Microsoft Azure AD Connector
must exist in the Azure AD environment where you want to perform data synchronization.
NOTE: When configuring a data synchronization mapping rule with the Microsoft Azure
AD Connector, consider that the following User and Group attributes are currently not
supported and cannot be queried via the Microsoft Graph API:
l User attributes:
l aboutMe
l birthday
l contacts
l hireDate
l interests
l mySite
l officeLocation
l pastProjects
l preferredName
l responsibilites
l schools
l skills
l Group attributes:
l acceptedSenders
l allowExternalSenders
l autoSubscribeNewMembers
l hasMembersWithLicenseErrors
l hideFromAddressLists
l hideFromOutlookClients
l isSubscribedByMail
l membersWithLicenseErrors
l rejectedSenders
l unseenCount
This means that although these user and group attributes are visible, they cannot be set
in a mapping rule.
This means that although these user attributes are visible, they cannot be set in a
mapping rule.
displayName Gets or sets the user name in the address Read, Write
book.
NOTE: This attribute is required when
creating a user.
givenName Gets or sets the given name of the user. Read, Write
lastDirSyncTime Gets the time when the user was last Read
synchronized with the on-premises AD DS.
mailNickName Gets or sets the mail alias of the user. Read, Write
NOTE: This attribute is required when
creating a user.
mobile Gets or sets the mobile phone number o the Read, Write
user.
otherMails Gets or sets other e-mail addresses for the Read, Write
user.
passwordProfile Gets or sets the password profile of the user. Read, Write
NOTE: This attribute is required when
creating a user.
physicalDeliveryOfficeName Gets or sets the office location of the user. Read, Write
postalCode Gets or sets the postal code of the user. Read, Write
state Gets or sets the state or province of the user. Read, Write
streetAddress Gets or sets the street address of the user. Read, Write
surname Gets or sets the family name of the user. Read, Write
thumbnailPhoto Gets or sets the thumbnail photo of the user. Read, Write
usageLocation Gets or sets the usage location, that is the Read, Write
geographical location where the user is
located and operating from.
userPrincipalName Gets or sets the user principal name of the Read, Write
user.
NOTE: This attribute is required when
creating a user.
This means that although these group attributes are visible, they cannot be set in a
mapping rule.
dirSyncEnabled Gets whether the group was synchronized from the on- Read
premises Active Directory Domain Services (AD DS).
displayName Gets or sets the display name of the group. Read, Write
NOTE: This attribute is required when creating a
group.
lastDirSyncTime Gets the time when the group was last synchronized Read
with the on-premises AD DS.
mail Gets or sets the e-mail address of the group. Read, Write
mailNickName Gets or sets the mail alias of the group. Read, Write
NOTE: This attribute is required when creating a
group.
securityEnabled Gets or sets whether the group is a security group. Read, Write
NOTE: This attribute is required when creating a
group.
l PingOne
l Workday HR
NOTE: Consider the following when planning to configure a connection with the
SCIM Connector:
l The SCIM Connector is tested to support the Starling Connect PingOne and
Workday HR connectors. To configure a connection for import-based workflows to
the SCIM 2.0-based SuccessFactors HR 8.0 or ServiceNow 2.0 Starling connectors,
use the Generic SCIM Connector instead. For more information, see Configuring
data synchronization with the Generic SCIM Connector.
l The SCIM Connector supports only the standard schema of the SCIM protocol. It
does not support extended schemas, and therefore cannot handle user-made
custom attributes.
For the list of Active Roles Synchronization Service connector features that the SCIM
Connector supports or does not support, see the following table.
Feature Supported
Bidirectional synchronization No
Specifies whether you can both read and write data in the connected data
system.
Password synchronization No
Specifies whether you can synchronize user passwords from an Active
Directory (AD) domain to the connected data system.
For more information on the SCIM protocol, see the official SCIM site, or the following IETF
RFC documents:
User
Group
Enterprise
NOTE: Consider the following when planning to configure a SCIM-based data synchron-
ization connector:
l While the Generic SCIM Connector may work with other SCIM 2.0-based
Starling Connect connectors whose attribute query semantics are compatible on a
network level with the SuccessFactors HR 8.0 and ServiceNow 2.0 connectors, One
Identity tested it to work only with these two connectors.
l To configure a connection to the PingOne or Workday HR connectors of Starling
Connect, use the SCIM Connector of Active Roles Synchronization Service. For
more information, see Configuring data synchronization with the SCIM Connector.
For the list of Active Roles Synchronization Service connector features that the Generic
SCIM Connector supports or does not support, see the following table.
Feature Supported
Bidirectional synchronization No
Specifies whether you can both read and write data in the connected data
system.
Password synchronization No
Specifies whether you can synchronize user passwords from an Active
Directory (AD) domain to the connected data system.
For more information on the SCIM protocol, see the official SCIM site, or the following IETF
RFC documents:
Prerequisites
Before configuring the connection, make sure that the following conditions are met:
3. (Optional) If you plan to use a remote connector for the configured connection,
configure Remote connector access as described in Creating a connection using a
remotely installed connector. To continue, click Next.
5. Under General settings, specify the base SCIM URL of the Starling Connect
connector to which you want to connect.
TIP: To check the base SCIM URL of the Starling Connect connector, in Starling
Connect, navigate to Connectors > Active Connectors, select the SCIM-based
connector to which you want to connect (SuccessFactors HR or ServiceNow),
then copy the value of the SCIM URL property.
6. Under Authentication settings, to enable the authentication scheme options
required by the supported Starling Connect connectors, select the Starling
authentication scheme, then configure the following settings:
l Token endpoint URL: Specifies the full path of the Starling connector
token endpoint.
TIP: To find the token endpoint URL of the Starling Connect connector, in
Starling Connect, navigate to Connectors > Active Connectors, and copy
the value of the SCIM Token Endpoint URL property.
l Client ID: Specifies the SCIM client ID.
Once Active Roles Synchronization Service creates the connection, you can use it to
configure SCIM-based data synchronization by setting up one or more mapping rules and
synchronization workflows.
l For an example SCIM-based mapping rule, see Creating object mapping between a
SCIM connection and an SQL connection.
l For an example SCIM-based synchronization workflow, see Creating a
synchronization workflow for synchronizing data from a SCIM-based Starling
Connect connector.
l For a PowerShell script example for synchronizing complex multi-value objects from
a SCIM source system, see Synchronizing complex multi-value objects from a SCIM
source system.
Creating a connection
To create a connection
For information on the options you can use in the subsequent steps of the wizard, see the
section for the connector you have selected.
Renaming a connection
To rename a connection
Deleting a connection
To delete a connection
You can also develop and implement your own handler types.
To create, modify, or delete handlers for a connection, you can use the Connection
Handlers tab in the connection settings:
l Add handler. Starts a wizard that helps you add a new connection handler. By
default, the wizard creates a new handler that allows you to run your
PowerShell script.
l Disable. Disables the connection handler.
l Enable. Enables the connection handler.
l Move up. Moves the connection handler one position up in the list.
l Move down. Moves the connection handler one position down in the list.
l Delete. Deletes the connection handler.
l Creation. Creates objects in the target data system based on the changes made to
specific objects in the source data system. When creating a new object in the target
data system, Synchronization Service generates initial values for the object
attributes using the attribute population rules you have configured.
l Update. Modifies object attributes in the target data system based on the changes
made to specific objects in the source data system. To specify the objects that will
participate in the update operation you can use object mapping rules. For more
information, see Mapping objects.
l Deprovision. Modifies or removes objects in the target data system after their
counterparts have been disconnected from the source data system. Synchronization
Service can be configured to remove target objects permanently or change them to a
specific state. To specify the objects that will participate in the deprovision operation
you can use object mapping rules. For more information, see Mapping objects.
To synchronize identity data between two data systems, you need to create a sync
workflow, populate the workflow with synchronization steps, and then run the sync
workflow manually or schedule the sync workflow run. The following figure illustrates how
Synchronization Service synchronizes identity data in connected data systems:
Running a sync workflow causes Synchronization Service to read data in the source and
target data systems according to the settings in the sync workflow steps and prepare a list
of changes to be made in the target system. Then, you can commit these changes to the
target data system.
Running a sync workflow manually allows you to review a list of changes before
committing them to the target data system. A scheduled sync workflow run always
commits changes to the target data system automatically.
You can configure as many sync workflows as needed, each performing its own set of
synchronization steps.
In this chapter:
You can modify the settings of an existing synchronization step. For more information, see
Modifying a step.
You can modify the settings of an existing synchronization step. For more information, see
Modifying a step.
You can modify the settings of an existing synchronization step. For more information, see
Modifying a step.
Modifying a step
To modify an existing step
l Step name. Allows you to rename the step: type a new step name in this text box.
l Specify how to process data in connected systems. Allows you to select one of
the following methods for processing data in the source and target data systems:
l Process all data. If you select this method, each run of the step will process
all data in the configured synchronization scope.
l Process delta from last run. If you select this method, each run of the step
will process only the data that has changed in the configured synchronization
scope since the last run.
l Stop data processing if. Allows you to specify the conditions where you want to
stop data processing in the source and target data systems.
Source tab
Allows you to view information about the source connected system and source object type
specified for the synchronization step. You can also view or modify the criteria used to
perform the creation, deprovision, or update operation in the step.
For all types of synchronization steps (creating, deprovisioning, and updating) this tab
provides the following options:
l Source connected system. Displays the name of the source data system.
l Source object type. Displays the object type that is used as a source for the
synchronization step.
For deprovisioning steps, this tab also provides the Deprovision target objects if
option. It allows you to modify the criteria used for triggering the deprovision operation in
the target data system.
For creating steps, this tab also provides the Creation Criteria option. It allows you to
modify the scope of source data system objects that participate in the creating step.
Expand Creation Criteria to modify the list of containers that hold the source objects
you want to participate in the step. Also you can specify additional criteria for selecting
source objects.
Target tab
Allows you to view information about the target connected system and target object type
specified for the synchronization step. For creating steps, you can use this tab to view and
modify the target container to which objects are created and rules to generate unique
names for created objects.
For all types of synchronization steps (creating, deprovisioning, and updating) this tab
provides the following elements:
l Target connected system. Displays the name of the data system that is currently
used as a target for the synchronization step.
l Target object type. Displays the object type that is currently used as a target for
the synchronization step.
For creating steps related to certain types of target data systems, this tab may also
provide any of the following additional elements:
l Target container. Allows you to specify the target data system container in which
you want to create objects from the source data system. For more information, see
Generating object names by using rules.
l Rules to generate unique object name. Allows you to set up a list of rules to
generate a unique name for each object being created. For more information, see
Generating object names by using rules.
l Initial Attribute Population Rules. Expand this element to view or modify the
rules for populating the attributes of objects being created.
l Initial Password. Expand this element to view or modify how an initial password is
generated for each object being created.
l User Account Options. Expand this element to view or modify the settings used for
creating user accounts in the result of the creation operation.
You can use this tab to import or export initial attribute population rules.
1. In the list of configured attribute population rules, select the rule you want to export.
2. Click More, and then click Export.
3. In the Save As dialog box, specify an XML file to store the rule.
1. Expand Initial Attribute Population Rules, click More, and then click Import.
2. Use the Open dialog box to open the XML file that stores the population rule
to import.
l Rules to Modify Object Attributes. Expand this option to set up a list of rules to
modify the attributes of target objects. For more information, see Modifying attribute
values by using rules.
l Rules to Move Objects. Expand this option to specify the location to which you
want to move objects. Click the down arrow on the button, and then select one of
the following:
l Browse. Click to locate and select a single target container.
l PowerShell Script. Click to compose a PowerShell script that calculates the
target container name.
l Rule. Click to configure a set of rules for selecting target containers.
l Use Mapping. Click to define a target container based on the mapping of the
source object.
l Clear. Click to use an empty value.
l Rules to Rename Objects. Expand this option to set up a list of rules to
rename objects.
l Rules to Modify Object Attributes. Allows you to view or change the list of rules
used to modify the attributes of target objects. For more information, see Modifying
attribute values by using rules.
l Add handler. Starts a wizard that helps you add a new handler for the sync
workflow step. By default, the wizard creates a new handler that runs your
PowerShell script.
l Disable. Disables the step handler.
l Enable. Enables the step handler.
l Move up. Moves the step handler one position up in the list.
l Move down. Moves the step handler one position down in the list.
l Delete. Deletes the step handler.
Deleting a step
To delete a sync workflow step
1. Click the down arrow on the leftmost button provided below the Rules to generate
unique object name list.
2. Select a list item:
l Attribute. Allows you to select the target object attribute whose value you
want to use as the object name.
l Rule. Allows you to configure a rule to generate target object names. For
details, see Using value generation rules.
l PowerShell Script. Allows you to type a PowerShell script to generate target
object names.
When the Rules to generate unique object name list includes two or more entries,
Synchronization Service uses the uppermost rule in the list to generate the target object
name. If the generated object name is not unique, Synchronization Service uses the next
rule in the list, and so on.
1. In the Rules to generate unique object name list, right-click a rule, and then
select Copy from the shortcut menu.
2. In the rules list, right-click an entry, and then select Paste from the shortcut menu.
l Attribute. Allows you to select the attribute whose value you want to use.
l Rule. Allows you to obtain a value by using a value generation rule. For more
information, see Using value generation rules.
l PowerShell script. Allows you to obtain a value by executing a Windows
PowerShell script.
l Text. Allows you to type a text value.
l Referenced object attribute. Allows you select an attribute of a referenced object
and use the value of the selected attribute.
l Parent object attribute. Allows you to select an attribute of a parent object and
use the value of the selected attribute.
l Empty. Generates an empty value.
Once you have explicitly selected an attribute in this option, you can click the Advanced
link to configure some advanced synchronization settings for the attribute.
For example, you can specify which characters to retrieve from the attribute value, how to
modify the retrieved value (remove white-space characters or change the capitalization),
or set how to process references in the attribute. The available settings depend on the
attribute types selected in the Source item and Target item options.
Target item
This option allows you to select the target attribute whose value you want to modify.
To get started, click the down arrow on the button in this option, and then select an item
from the drop-down list:
l Attribute. Allows you to select the object attribute whose value you want to modify.
l Referenced object attribute. Allows you to select the referenced object attribute
whose value you want to modify.
l Parent object attribute. Allows you to modify attribute values of objects that are
parents to the target object type selected in the sync workflow step settings.
Once you have selected an attribute, you can click the Advanced link to configure some
advanced synchronization settings for the attribute.
For example, you can select how to handle the existing attribute value (overwrite or
append data to the value) or set how to process references in the attribute. The
available settings depend on the attribute types selected in the Source item and
Target item options.
Source item
This option allows you to select the source attribute whose value you want to modify.
To get started, click the down arrow on the button in this option, and then select an item
from the drop-down list:
l Attribute. Allows you to select the object attribute whose value you want to modify.
l Referenced object attribute. Allows you to select the referenced object whose
attribute value you want to modify.
l Parent object attribute. Allows you to modify attribute values of objects that are
parents to the source object type selected in the sync workflow step settings.
Once you have selected an attribute, you can click the Advanced link to configure some
advanced synchronization settings for the attribute.
For example, you can select how to handle the existing attribute value (overwrite or
append data to the value) or set how to process references in the attribute. The
available settings depend on the attribute types selected in the Source item and
Target item options.
Target item
This option allows you to obtain an initial value for the synchronization operation. You can
then transform the obtained initial value before assigning it to the attribute you want.
To get started, click the down arrow on the button in this option, and then select an item
from the drop-down list:
l Attribute. Allows you to select the attribute whose value you want to use.
l Rule. Allows you to obtain an initial value by using a value generation rule. For more
information, see Using value generation rules.
l PowerShell script. Allows you to obtain an initial value by executing a Windows
PowerShell script.
l Text. Allows you to type an initial value.
l Referenced object attribute. Allows you select an attribute of a referenced object
and use its value.
Once you have explicitly selected an attribute in this option, you can click the Advanced
link to configure some advanced synchronization settings for the attribute.
For example, you can specify which characters to retrieve from the attribute value, how to
modify the retrieved value (remove white-space characters or change the capitalization),
or set how to process references in the attribute. The available settings depend on the
attribute types selected in the Source item and Target item options.
l Source item. Allows you to specify an attribute in the source data system. Click the
Attribute button to select an attribute.
l Target item. Allows you to specify the attribute in the target data system. Click the
Attribute button to select an attribute.
l Merge Settings. Allows you to select a method to merge the values of two
multivalued attributes. This link is only available if both the source and the target
attributes you have selected are multivalued.
When running a sync workflow step that has a merge sync rule configured for the first
time, Synchronization Service synchronizes attribute values from the source to the target.
In each subsequent run of the sync workflow step, the synchronization direction depends
on which attribute value (source or target) is more recent, as follows:
1. Click Add.
2. Configure the rule entry as appropriate. For more information, see Configuring
a rule entry.
l From the Rule entries list, select the entry you want to remove, and then
click Remove.
1. From the Rule entries list, select the entry you want to modify, and then click Edit.
2. Configure the rule entry as appropriate. For more information, see Configuring
a rule entry.
1. Follow the steps described in the Adding a creating step section until you reach the
wizard page titled Specify creation rules.
2. In the Initial Attribute Population Rules element, click the down arrow on the
leftmost button below the list to select Forward Sync Rule.
3. In the dialog box that opens, add the following pair of attributes:
l Source item: member attribute (Active Directory)
l Target item: member attribute (AD LDS)
For more information about the options in this dialog box, see Configuring a
forward sync rule.
1. Follow the steps provided in the Adding a creating step section until you reach the
wizard page titled Specify creation rules.
2. In the Initial Attribute Population Rules element, click the down arrow on the
leftmost button below the list to select Forward Sync Rule.
3. In the dialog box that opens, add the following pair of attributes:
l Source item: otherTelephone attribute (Active Directory)
l Target item: otherTelephone attribute (AD LDS)
For more information about the options in this dialog box, see Configuring a
forward sync rule.
3. In the Manage Sync Workflow Alerts dialog box, do one of the following:
l If you want to create a new alert, click the Add button under the Sync
workflow alerts list.
l If you want to edit an existing alert, select that alert in the Sync workflow
alerts list, and then click the Edit button under the list.
4. Use the following options in the dialog box that opens to specify alert settings, and
then click OK:
l When this event occurs.Select an event that will trigger the alert. You can
select one of the following:
l Sync workflow run completes (with or without errors). Triggers
the alert upon the sync workflow run completion regardless of any errors
encountered in the run.
l Sync workflow run completes with errors. Triggers the alert only
when the sync workflow run completed with errors.
l Send email to. Type the email addresses of the recipients to which you want
to send a notification email message when the selected event occurs. When
specifying multiple email addresses, use a semicolon as a separator.
l Email message subject. Type the text you want to include into the
notification email message subject.
l Ignore mapping errors. Select this check box if you want the alert to skip
mapping errors in sync workflow runs. This check box is only available when
you select Sync workflow run completes with errors in the When this
event occurs option.
l Ignore non-fatal errors in. Select this check box if you want this alert to
skip non-fatal errors in sync workflow runs. A non-fatal error causes a sync
workflow run to partially succeed. A fatal error causes a sync workflow run
to fail. If you select this check box, you must also select one of the
following options:
l All sync workflow steps. Causes the alert to skip non-fatal errors in all
steps of the sync workflow.
l The specified sync workflow steps. Causes the alert to skip non-fatal
errors in the sync workflow steps you specify in the text box below. Type sync
6. When you are finished, click OK to close the Manage Sync Workflow
Alerts dialog box.
3. In the Sync workflow alerts list, select the alert you want to delete, and then click
the Delete button under the list.
To create a profile
1. Click the Add button below the list of profiles, and then specify the settings you
want to use. For the descriptions of the settings you can specify, see Outgoing mail
profile settings.
2. When you are finished, click OK.
To edit a profile
1. In the list, select the outgoing mail profile you want to edit.
To delete a profile
1. In the list, select the outgoing mail profile you want to delete.
2. Click the Delete button below the list of profiles.
l Profile name. Type a descriptive name with which you want to identify the profile.
l Outgoing SMTP server. Type the fully qualified domain name of the SMTP mail
server you want to use for sending notification emails.
l This server requires an encrypted connection (SSL). Select this check box if
the specified mail server requires an encrypted connection.
l This server requires authentication. Select this check box if the specified mail
server requires authentication, and then type the user name and password with
which you want to access the server.
l Sender email address. Type the email address you want to use as the originating
address in the notification emails.
l Sender name. Type the sender name you want to display in the From field to the
recipients of the notification emails.
Mapping objects
In this example, one-to-one relationship is established between the user object John
Malcolm in Connected System 1 and the user object John Doe in Connected System 2: the
first names of these user objects match, and thus the condition specified in the mapping
rule is met. Now, if you configure a sync workflow for these systems and populate it with
synchronization steps, identity information will be synchronized between these two user
objects, since they are mapped. The direction of synchronization depends on which of these
two connected data systems acts as the synchronization source and which is the target.
The next sections cover the following:
1. Go to the mapping pair that includes the mapping rule whose scope you want
to change:
a. In the Synchronization Service Administration Console, open the Mapping tab.
b. Click the name of the appropriate connection.
c. Click the appropriate mapping pair entry.
2. Locate the mapping rule whose scope you want to change. Use the following
elements provided for each mapping rule entry:
l Mapping scope for system 1. Shows the mapping rule scope applicable to
the data system shown on the left part of the mapping pair entry.
l Mapping scope for system 2. Shows the mapping rule scope applicable to
the data system shown on the right part of the mapping pair entry.
These elements can take one of the following values:
l Default. Indicates that the mapping rule applies to all objects of the
specified type.
6. Review the report about the objects that participated in the map operation, and then
click Commit to map the objects.
To unmap objects
5. Review the report on the objects that participated in the unmap operation, and then
click Commit to unmap the objects.
Automated password
synchronization
l Because users have to remember multiple passwords, they may have difficulty
managing them. Some users may even write down their passwords. As a result,
passwords can be easily compromised.
l Each time users forget one or several of their numerous access passwords, they
have to ask administrators for password resets. This increases operational costs and
translates into a loss of productivity.
l There is no way to implement a single password policy for all of the data
management systems. This too impacts productivity, as users have to log on to each
data management system separately in order to change their passwords.
With Synchronization Service, you can eliminate these issues and significantly simplify
password management in an enterprise environment that includes multiple data
management systems.
Synchronization Service provides a cost-effective and efficient way to synchronize user
passwords from an Active Directory domain to other data systems used in your
organization. As a result, users can access other data management systems using their
1. Install Capture Agent on each domain controller in the Active Directory domain you
want to be the source for password synchronization operations.
Capture Agent tracks changes to the user passwords in the source Active Directory
domain and provides this information to Synchronization Service, which in turn
synchronizes passwords in the target connected systems you specify.
For more information on how to install Capture Agent, see Managing Capture Agent.
2. Connect the Synchronization Service to the Active Directory domain where you
installed Capture Agent in step 1.
Alternatively, you can configure a connection to Active Roles that manages the
source Active Directory domain.
3. Connect the Synchronization Service to the data system where you want to
synchronize user object passwords with those in the source Active Directory domain.
l For some target data systems (such as SQL Server) you must specify the
data you want to participate in the password synchronization by configuring
an SQL query.
l If the target data system is an LDAP directory service accessed via the
generic LDAP connector, you must specify the target object type for which you
want to synchronize passwords and the attribute where you want to store
object passwords.
4. Ensure that user objects in the source Active Directory domain are properly mapped
to their counterparts in the target connected system.
For more information about mapping objects, see Mapping objects.
Synchronization Service automatically maps objects between the source Active
Directory domain and the target connected system if you configure sync workflows to
manage the creation and deprovision operations between the source AD domain (or
Active Roles that manages that domain) and the target connected system.
For more information on sync workflows, see Synchronizing identity data.
After you complete the above steps, the Synchronization Service starts to automatically
track user password changes in the source AD domain and synchronize passwords in the
target connected system.
If necessary, you can fine-tune the password synchronization settings by completing these
optional tasks:
1. Run one of the following files supplied with the Synchronization Service
installation package:
l On a 32-bit domain controller, run the file SyncServiceCaptureAgent_
8.0_x86.msi.
l On a 64-bit domain controller, run the file SyncServiceCaptureAgent_
8.0_x64.msi.
You can find these files in the Solutions folder on the Active Roles
distribution media.
Argument Description
INSTALLDIR Specifies the installation folder for the Capture Agent. When this
argument is omitted, the following default installation folder is
used:
%ProgramFiles%\One Identity\Active Roles\8.0
LTS\SyncServiceCaptureAgent
1. Use Group Policy Editor to open 1. Use Group Policy Object Editor to
the group policy object linked to open the group policy object
the OU holding the domain control- linked to the OU holding the 32-bit
lers on which you want to install domain controllers.
Capture Agent.
2. In the Group Policy Object Editor
2. In the Group Policy Object Editor console tree, in Windows Server
console tree, in Windows Server 2016 or later, expand the
2016 or later, expand the Computer Configuration node,
Computer Configuration node, then expand Policies, and select
then expand Policies, and select Software Settings.
3. Run the following command at a command prompt to refresh the Group Policy
settings: gpupdate /force
1. To open the list of installed programs on the computer where Capture Agent is
installed, in Control Panel, open Programs and Features.
2. In the list of installed programs, select One Identity Active Roles 8.0 LTS -
Synchronization Service Capture Agent x64 or One Identity Active Roles
8.0 LTS - Synchronization Service Capture Agent x86.
3. Click Uninstall to uninstall the agent.
4. Follow the on-screen instructions to uninstall Capture Agent.
l The Active Directory domain you want to be the source for password synchronization
operations.
l The source object type for password synchronization operations (typically, this is the
user object type in Active Directory).
l The target connected system in which you want to synchronize passwords with the
source Active Directory domain.
l The target object type for password synchronization operations.
Optionally, you can configure a password synchronization rule to modify attribute values of
the target connected system objects whose passwords are being synchronized.
This section covers:
l Specify how many times you want the Synchronization Service to retry the password
synchronization operation in the case of a password synchronization failure.
l Specify a PowerShell script to transform a source Active Directory user password
into an object password in the target connected system.
l Specify rules to modify the attributes of the target connected system objects on
which Synchronization Service changes passwords.
Connection Point 7
You can modify the default values of these parameters by using Group Policy and the
Administrative Template supplied with the Synchronization Service. The next steps assume
that all the domain controllers where the Capture Agent is installed are held within
organizational units.
Complete these steps to modify the default Capture Agent settings:
You can modify the Synchronization Service parameters using Group Policy and the
Administrative Template supplied with Synchronization Service.
1. On the computer running the Synchronization Service, start Group Policy Object
Editor, and then connect to the Local Computer Policy Group Policy object.
2. In the Group Policy Object Editor console, expand the Local Computer
Policy node, expand the Computer Configuration node, and select
Administrative Templates.
3. On the Action menu, point to All Tasks, and click Add/Remove Templates.
4. In the Add/Remove Templates dialog box, click Add, and then use the Policy
Templates dialog box to open the SyncService.adm file that holds the
Administrative Template.
By default, the SyncService.adm file is stored in <Active Roles installation
folder>\SyncService\Administrative Templates
6. For the changes to take effect, refresh the Group Policy settings by running the
following command at a command prompt: gpupdate /force
This section illustrates how to use a custom certificate for encrypting the password
synchronization traffic in Windows Server (2016 or later).
Complete the following steps:
This section provides steps to request certificates using the Windows Server Certificate
Services Web interface. For detailed information about the Certificate Request Wizard,
refer to the documentation on Certification Authority.
6. Click Submit.
7. On the Certificate Issued Web page, click Install this certificate.
After you install the certificate, it becomes available in the Certificates snap-in, in the
Personal/Certificates store.
1. On the computer where you installed the certificate in step 1, open the Certificates -
Local Computers snap-in.
2. In the console tree, click the Personal/Certificates store.
3. In the details pane, click the issued certificate you want to export.
4. On the Action menu, point to All Tasks, and then click Export.
5. Step through the wizard.
6. On the Export Private Key page, select Yes, export the private key, and then
click Next.
This option is available only if the private key is marked as exportable and you have
access to the private key.
You will need the copied thumbprint value to configure the Capture Agent and
Synchronization Service.
l The same Group Policy object is linked to each OU holding the domain controllers on
which the Capture Agent is installed. For more information on how to create and link
a Group policy object, see the documentation for your version of Windows.
l The SyncServiceCaptureAgent.adm administrative template file is linked to that
Group Policy object.
For instructions on how to add an administrative template file to a Group Policy object, see
Step 2: Add administrative template to Group Policy object
1. In the Group Policy Object Editor console, expand the Group Policy object, and then
expand the Computer Configuration node.
2. Expand the Administrative Templates\Active Roles node to select Sync
Service Capture Agent Settings.
3. In the details pane, double-click Certificate to encrypt Capture Agent traffic.
4. Select the Enabled option, and then paste the certificate’s thumbprint (the one you
copied in Step 4: Copy certificate’s thumbprint) in the Thumbprint text box. When
finished, click OK.
5. For the changes to take effect, refresh the Group Policy settings by running the
following command at a command prompt: gpupdate /force
1. On the computer running the Synchronization Service, start Group Policy Object
Editor, and then connect to the Local Computer Policy Group Policy object.
2. In the Group Policy Object Editor console, expand the Local Computer
Policy node, expand the Computer Configuration node, and select
Administrative Templates.
3. On the Action menu, point to All Tasks, and click Add/Remove Templates.
4. In the Add/Remove Templates dialog box, click Add, and then use the Policy
Templates dialog box to open the SyncService.adm file that holds the
Administrative Template.
5. By default, the SyncService.adm file is stored in <Active Roles installation
folder>\SyncServiceCaptureAgent\Administrative Templates.
6. Under Computer Configuration\Administrative Templates\Active Roles,
select Sync Service Settings.
7. In the details pane, double-click Certificate to encrypt Capture Agent traffic.
8. Select the Enabled option, and then paste the certificate’s thumbprint (the one you
copied in Step 4: Copy certificate’s thumbprint) in the Thumbprint text box. When
finished, click OK.
9. For the changes to take effect, refresh the Group Policy settings by running the
following command at a command prompt: gpupdate /force
Synchronization history
1. In the Synchronization Service Administration Console, open the Sync History tab.
2. Click Sync Workflow History.
3. If you want to filter the list of completed sync workflows, use the following elements:
l Show items completed. Use this element to specify the time period when
the sync workflows you want to view completed.
l Maximum number of items to show. Specify the maximum number of
completed sync workflows you want to view.
You can sort the list of completed sync workflows by clicking the column titles in the
list. Also you can filter the list of completed sync workflows by typing keywords in
the text boxes provided below the column titles.
4. To view detailed information about a list entry, select that list entry, and then click
the Details button.
The details provided for each list entry look similar to the following:
To view detailed information about the objects that belong to a certain object
category, click the number displayed next to the object category name in the Source
or Target column.
To view detailed information about encountered errors, click the link displaying the
number of errors.
1. In the Synchronization Service Administration Console, open the Sync History tab.
2. Click Mapping History.
3. If you want to filter the list of completed map and unmap operations, use the
following elements:
l Show items completed. Specify a time period when the map and unmap
operations you want to view completed.
l Maximum number of items to show. Specify the maximum number of
completed map and unmap operations you want to view.
4. To view detailed information about a list entry, select that list entry, and then click
the Details button.
1. In the Synchronization Service Administration Console, open the Sync History tab.
2. Click Search.
3. Use the following options to specify your search criteria:
l Target connection. Select the connected system for which you want to
search for completed creation, deprovision, update, and sync passwords
operations.
l Object type. Select the object type for which you want to search for
completed creation, deprovision, update, and sync passwords operations.
l Show items completed. Specify the time period during which the operation
you want to search for completed.
l Maximum number of items to show. Specify the maximum number of
completed creation, deprovision, update, and sync passwords operations you
want to view in the list.
You can sort the search results by clicking the column titles in the search results list.
Also you can filter the search results by typing keywords in the text boxes provided
below the column titles.
4. To view detailed information about an entry in the search results list, select that
entry, and then click the Details button.
1. In the Synchronization Service Administration Console, open the Sync History tab.
2. Click Clean up now.
3. Specify what entries you want to delete.
4. Click OK to delete the entries from the synchronization history.
1. In the Synchronization Service Administration Console, open the Sync History tab.
2. Click Schedule cleanup.
3. In the dialog box that opens, select the Schedule the task to run check box, and
then specify a schedule for the cleanup operation.
4. If several Synchronization Service instances are deployed in your environment,
under Run the task on, select the computer that hosts the instance you want to use
for running the cleanup operation.
5. Click OK to activate the schedule.
1. In the Synchronization Service Administration Console, open the Sync History tab.
2. Click Schedule cleanup.
3. In the dialog box that opens, clear the Schedule the task to run check box, and
then click OK.
Scenarios of use
l About scenarios
l Scenario 1: Create users from a .csv file to an Active Directory domain
l Scenario 2: Use a .csv file to update user accounts in an Active Directory domain
l Scenario 3: Synchronizing data between One Identity Manager Custom Target
Systems and an Active Directory domain
l Scenario 4: Deprovisioning between One Identity Manager Custom Target Systems
and an Active Directory domain
l Scenario 5: Provisioning of Groups between One Identity Manager Custom Target
Systems and an Active Directory domain
l Scenario 6: Enabling Delta Sync mode between One Identity Manager Custom Target
Systems and an Active Directory domain
About scenarios
This section provides some use case scenarios that help you familiarize yourself with
Synchronization Service. The scenarios illustrate how to create and run sync workflows and
their steps to update and create user information from a Human Resources database
represented by a delimited text file to an Active Directory domain.
The scenarios are:
Scenario 1: Create users from a .csv file to an Active Directory domain. In this scenario,
Synchronization Service creates user accounts from a Comma Separated Values (.csv) file
that includes a Human Resources (HR) database to individual Organizational Units in an
Active Directory domain, depending on the city where each user is based.
Scenario 2: Use a .csv file to update user accounts in an Active Directory domain. In this
scenario, Synchronization Service updates user accounts in an Active Directory domain
based on the changes made to the Human Resources (HR) database saved in a Comma
Separated Values (.csv) file.
Scenario 3: Synchronizing data between One Identity Manager Custom Target Systems and
an Active Directory domain. In this scenario, Quick Connect updates data in One Identity
Manager based on the changes made in Active Directory domain.
l Employees\New York
l Employees\Tokyo
l Employees\Amsterdam
l Employees\OtherCities
l Connect Synchronization Service to the source Comma Separated Values (.csv) file
and target Active Directory domain.
l Add a new creating step and configure its settings, for example, specify the object
attributes to create.
l Develop a Windows PowerShell script that returns the name of an Active Directory
container for created user accounts.
l Preview a list of user accounts to be created.
10. Click the down arrow on the leftmost button provided below the Rules to generate
unique object name list.
11. In the provided list, click Attribute.
12. Select Logon Name, and then click OK. Click Next.
13. Expand Initial Attribute Population Rules, and then create forward sync rules to
synchronize the following pairs of attributes:
For information on how to create rules, see Modifying attribute values by using rules.
14. Expand Initial Password, click Text, and type a password in the Set Password
dialog box. Click OK.
15. Optionally, you can expand User Account Options to modify the default options to
create new user accounts.
16. Click Finish to close the wizard.
TIP: To view a list of user accounts to be created in the Employees OU, click the
number next to Objects to be created.
TIP: You can use the Active Directory Users and Computers tool to ensure that
Synchronization Service has created user accounts in the Employees OU. The New
York, Tokyo, Amsterdam, and OtherCities OUs may include some disabled user
accounts created by Synchronization Service.
For information on how to create rules, see Modifying attribute values by using rules.
9. Click Finish.
TIP: To view a list of user accounts to be updated in the Employees OU, in the update
report, click the number next to Objects to be updated.
l Click Commit.
To select the One Identity Manager modules, Target Systems, and Containers:
1. Step 1: Create a sync workflow for provisioning data synchronization between the
source (Active Directory) and target (One Identity Manager) system.
2. Step 2: Add a creating step for the workflow to provision users from the source
system to target system.
3. Click on the synchronization step for provision of users.
4. In the General Options tab, specify the delta process mode:
a. Under Source Connected System select the option Process delta
from last run.
b. Under Target Connected System select the option Process delta
from last run.
5. Click Save and continue.
NOTE: Before any data has been processed from the source to the target
system, the initial synchronization of data is always performed in the Process
all delta mode.
1. Mapping objects by configuring one or more mapping pairs and mapping rules.
By mapping objects, you can specify logic checks by which Active Roles
Synchronization Service can identify if two data entries stored in two separate
databases are the same or not.
l With mapping pairs, you can establish a relationship between object types in
two connected systems.
l With mapping rules, you can define the conditions on how the objects specified
in the mapping pair will be mapped during synchronization.
You can use object mapping, for example, to identify the same data entries
between a SuccessFactors HR database (connected to Active Roles via a
Generic SCIM Connector connection) and an SQL server (connected to
Active Roles Synchronization Service via a Microsoft SQL Server
Connector).
To do so, you can set up a mapping that compares the User ID value of the
data entries in the two systems. If the data entries in the two systems share
the same User ID, Active Roles will consider them the same.
For more information on object mapping, see Mapping objects. For an example
mapping procedure using the Generic SCIM Connector, see Creating object
mapping between a SCIM connection and an SQL connection.
2. Setting up a synchronization workflow based on the configured object mapping, so
that you can automate creating, removing or deprovisioning specific data entries
between the connected systems.
For more information on synchronization workflows, see Getting started with identity
data synchronization. For an example workflow configuration procedure using the
The following chapters will provide an example for setting up a synchronization workflow
that will import data from a SuccessFactors HR database via a Generic SCIM Connector
connection, and synchronizing that data to an SQL database.
l With mapping pairs, you can establish a relationship between object types in two
connected systems.
l With mapping rules, you can define the conditions on how the objects specified in the
mapping pair will be mapped during synchronization.
The following example procedures show how to create a mapping pair and a mapping
rule between:
Prerequisites
You can perform the following procedures only if Active Roles Synchronization Service
already contains the following working connectors:
2. To start configuring a new object mapping with the Add mapping pair dialog, click
Add mapping pair.
3. In the Specify source step, under Connected system object type, select the
resource object type you want the object mapping to check. In this example, we are
using the Employees data entry of the SuccessFactors HR database, so click Select,
then in the Select Object Type step, select Employees.
TIP: If the data entry is hard to find due to the length of the list, use the Filter by
name field to find it quicker.
To apply your selection, click OK, then Next.
4. In the Specify target step, under Target connected system, configure the target
system where the other resource object type is located. To do so, click Specify, and
in the Add Connected System Wizard, select the Select existing connected
system option, then the connector of the SQL server (in this example, SQL
Connection). To apply your selection, click Finish.
5. Under Connected system object type, select sql-Object.
6. To create the mapping pair, click Finish.
Once the mapping pair is created, you can configure its associated mapping rule.
3. To start configuring a new mapping rule, in the Mapping pair window, click Add
mapping rule.
4. In the Define Mapping Rule window, specify the source and target resource object
types that must be equal so that Active Roles Synchronization Service can map the
data pairs. In this example, we are using the UserID attribute for this purpose both in
the SuccessFactors HR database and in the SQL database as well.
Therefore, at the Value generated for SCIM Connection to SuccessFactors HR
by using field, click Attribute, then in the Select attribute window, select
userId. This adds the userId object value to both the source and target fields.
TIP: If the data entry is hard to find due to the length of the list, use the Filter by
name field to find it quicker.
5. To finish adding the mapping rule, click OK.
6. To start the mapping synchronization based on the configured value pair of the
mapping rule, click Map now. Active Roles Synchronization Service offers two
mapping types:
l Quick Map, using local cached data to speed up the mapping process.
l Full Map, retrieving data from the source and target data system for
accuracy.
As this is the first time of running this mapping, perform a Full Map.
Once the mapping rule finishes running successfully, it will indicate the unmapped, changed
and mapped objects, along with the objects that do not meet the scope conditions of the
configured mapping rule.
Prerequisites
Before performing the procedure, make sure that the following conditions are met:
l Active Roles Synchronization Service must already contain the following working
connectors:
l A Generic SCIM Connector connecting Active Roles Synchronization Service
to the Starling Connect SuccessFactors HR connector. To configure such a
connection, see Configuring the Generic SCIM Connector for Starling Connect
connections. In this example procedure, this connection is called SCIM
Connection to SuccessFactors HR.
l A Microsoft SQL Server Connector providing connection to the SQL server
used in this example. To configure such a connection, see Creating a Microsoft
SQL Server connection. In this example, this connection is called SQL
Connection.
l The mapping pair and mapping rule configured in Creating object mapping between a
SCIM connection and an SQL connection are active and working.
1. In the Active Roles Synchronization Service Console, click Sync Workflows > Add
sync workflow.
2. In the Sync workflow name step, name the workflow (for example,
SuccessFactors HR to SQL Server), then click OK.
The new workflow then appears in the Sync Workflows tab.
d. To apply the forward synchronization rule created for the specified user name
attributes, click OK.
e. To configure synchronization rules for the userId, emails.value and
name.familyName SuccessFactors HR data entries too, click Forward Sync
Rule again, and repeat the previous sub-steps by selecting the source and
target attributes applicable to these data entries.
8. Once all forward synchronization rules are configured, to finish configuring the
Creation step, click Finish.
This creates the Creation step as the first step of the synchronization workflow.
Figure 23: Active Roles Synchronization Service – Step 1 created for the
SuccessFactors HR / SQL server workflow
9. Now that the Creation step of the workflow is configured, configure the Update
step. To do so, click Add synchronization step again.
The Update step of the workflow will be used to update existing data entries mapped
between the SuccessFactors HR database and the target SQL database. The Update
step performs data synchronization only for existing data entries: it does not create
new ones. Because of this, you typically run this step after running the Creation
step, and run only the Update step later once the data entries have been created
with the Creation step.
10. In the Select an action step, select Update, then click Next.
11. In the Specify source and criteria step, configure the following settings:
l Source connected system: Specify the SuccessFactors HR database
connection here, created with the Generic SCIM Connector. To do so, click
Specify > Select existing connected system, then select the SCIM-based
connection (in this example, SCIM Connection to SuccessFactors HR).
16. Once Active Roles Synchronization Service found all mapped objects, apply the
synchronization changes by clicking Commit.
Alternatively, to check detailed information about the processed objects, click the
Processed objects number. The Objects processed in window then opens, listing
all new data objects that Active Roles Synchronization Service will synchronize to the
target SQL database.
l Simple attributes, that is, data entries with a single simple value. For example, a
user ID specified in a single string is a simple attribute.
l Complex single-value attributes, that is, data entries specified with several sub-
attributes. For example, the following name attribute is a complex single-value
attribute, specifying the name of an employee with three simple sub-attributes:
The value of complex single-value attributes is the sum of the sub-attribute values.
l Complex multi-value attributes, that is, data entries with multiple complex
values, each of them specified with several simple sub-attributes. For example, the
following addresses attribute is a complex multi-value attribute, specifying several
addresses, each of them being a complex value containing several simple sub-
attributes:
"addresses": [
{
"type": "work",
"streetAddress": "22 Example Street",
"region": "Springfield",
"postalCode": "51487",
"country": "United States",
"primary": true
},
{
"type": "home",
"streetAddress": "12 Rue Exemple",
"region": "Montreal",
"postalCode": "46179",
"country": "Canada"
}
],
However, even though synchronization workflows using connections set with the Generic
SCIM Connector can import all three of these value types, Active Roles Synchronization
Service does not recognize complex single-value attributes and complex multi-value
attributes, as they contain more values than what Active Roles Synchronization Service can
identify for a single data entry by default.
To import complex single-value and multi-value attributes successfully, you can use the
following methods:
l For complex single-value attributes, you can map each individual sub-attribute
of the complex single-value attribute to separate attributes in the target system. For
example, in case of the name complex single-value attribute, you can map the
givenName, familyName and formatted sub-attributes to separate name.givenName,
name.familyName, and name.formatted attributes in the target system, respectively.
l For complex multi-value attributes, you can use two methods:
l When importing complex multi-value attributes, Active Roles Synchronization
Service can take a single value (and its sub-attributes), map the sub-attributes
1. In the Active Roles Synchronization Service, click Sync Workflow, then click the
synchronization workflow that imports data from a SCIM-based source system (for
example, the SuccessFactors HR to SQL Server workflow used in Creating a
synchronization workflow for synchronizing data from a SCIM-based Starling Connect
connector).
2. Click the first step of the workflow (in the example SuccessFactors HR to SQL
Server workflow, this is named Step 1 (Creation from SCIM Connection to
SuccessFactors HR to SQL Connection).
3. Under Creation Rules, to open the initial population rules, click Forward
Sync Rule.
4. In the Forward Sync Rule window, at the Source item setting, open the Attribute
drop-down, and click PowerShell Script.
5. In the PowerShell Script Editor, paste the following script example, and click OK:
if ($addressesJsonArray) {
for ($i = 0; $i -lt $addressesJsonArray.Length; $i++) {
if ($addressesJsonArray[$i].type -eq "work") {
You can configure synchronization rules for such steps as creating, deprovisioning, or
update. Synchronization Service provides a user interface (Synchronization Service
Administration Console) that allows you to set up a direct or rules-based synchronization
rule without any coding.
However, to set up a script-based synchronization rule, you must develop a Windows
PowerShell script that will build values of the target object attributes using values of the
source object attributes.
This section provides some reference materials on using the Windows PowerShell Script
Host feature and provides the sample script.
Example script
The following script illustrates the use of $srcObj.
A creating task (creating step of a sync workflow as applied to Synchronization Service)
causes Synchronization Service to create user identity information from a delimited text
file to Active Directory using the following creating rule: the "co" attribute in all created
users must be set to the name of country where the user lives. The script-based creating
rule calculates the "co" attribute value basing on the user's city (the "City" attribute in the
connected data source).
The following script implements the described scenario:
# --- Retrieve the City attribute of the user object in connected data source.
$userCity = $srcObj["City"]
# --- Determine the user's country
switch ($UserCity)
{
"New York" {$country = "United States"; break}
"Paris" {$country = "France"; break}
"Tokyo" {$country = "Japan"; break}
default {$country = "Unknown"}
}
# --- Return the user country. The script-based creating rule
You can use a Windows PowerShell script in a password sync rule to transform passwords.
This section provides some reference materials on how to write a Windows PowerShell
script for password transformation.
Example script
To clarify the use of $srcPwd, consider a scenario where the target object password in the
target connected data system must include only 8 first characters of the source object
password in the source Active Directory domain.
The following scripts implements the described scenario:
if($srcPwd.length -gt 8)
{
$srcPwd.substring(0,8)
About us
One Identity solutions eliminate the complexities and time-consuming processes often
required to govern identities, manage privileged accounts and control access. Our solutions
enhance business agility while addressing your IAM challenges with on-premises, cloud and
hybrid environments.
Contacting us
For sales and other inquiries, such as licensing, support, and renewals, visit
https://www.oneidentity.com/company/contact-us.aspx.