Configuration Tab
The information displayed on the Configuration tab changes depending on the application type specified.
Note: The terms account group and application object are use interchangeably in this document but have the same meaning. Some application can have multiple application objects. An account group can be the name of one of those objects.
The Settings tab contains the information that IdentityIQ uses to connect and interact with the target system. Each application type requires different connection information and the fields on this tab are changed accordingly.
For more information on connection parameters, see Application Connection Parameters.
For more information about specific connectors, refer to the IdentityIQ Connectors documentation on SailPoint's documentation portal.
If your enterprise is going to use partitioning for account aggregations, identity refreshes, and manager certification, you must enable that function here. Each application type requires different partitioning information.
This is also where you enable an application for data merging and delta aggregation.
Enter the information on this tab as required by the application type being configured. Click Test Connection to verify the information is correct.
For most application types you see account and group object types. Certain application types, however, enable you to create multiple application object types, each with their own schema. These application object types are sometimes referred to as account groups and those term might be used interchangeably in discussion around this feature.
Click at the top of the page to add a new object type. This function is only available for if the application type is associate with a connector that is enable to handle multiple application object types, or multiple schema.
This button is also displayed if you recently upgraded your instance of IdentityIQ and the application type now supports multiple schemas. In that case you must add the supported application object type here and then run the Account Group Aggregation task to import the new information.
Multiple application object types can be directly correlated, for example an application object type is also an attribute in the schema of another, or they can be indirectly associated, for example they are both objects (schemas) in the same application. These objects and their associations are tracked throughout IdentityIQ and appear in place such as reports, policy violations, searches, and certifications.
A note is displayed at the top of this tab if the application is configured to use credential cycling. For those applications, the credentials are stored and maintained on a Privileged Access Management (PAM) module, and verification is performed using existing hook points that support the retrieval of passwords from application credential management solutions such as, CyberArk Application Identity Manager (AIM) or BeyondTrust PowerBroker Password Safe.
Note: To enable credential cycling, BeyondTrust PowerBroker Password Safe application passwords must be configured in the JSON format:{"bt_user":"MyUserName","bt_password":"MyPasswordValue"}
The Schema tab is used to define the attributes for each object type in the application being configured. Use the following fields to define attributes for use with the IdentityIQ application. The field content is dependent on the application being configured.
For more details on configuring schema information, see Application Schemas.
For more information about specific connectors, refer to the IdentityIQ Connectors documentation on SailPoint's documentation portal.
When initially configuring applications, click Add New Schema Attribute to define the attributes for each object. Most application types include a default set of schema attributes. For more dynamic application types (JBDC or DelimitedFile), schemas should be defined manually. Click Edit to display the Advanced Properties dialog.
Important: A schema attribute name must not duplicate any extended attribute names that have been defined in your IdentityIQ instance. If an schema attribute name matches an extended attribute name, there is a risk that attribute values will not be updated correctly during an aggregation.
The connectors for some application types enable the automatic discovery of the base schema attributes for those applications. For those application types, click Discover Schema Attributes to automatically populate your schema tables. After using the automatic discovery function you must designate the Identity Attribute and Display Attribute for the application.
Click Preview to test the respective schema configuration. A pop-up sample table displays to indicate a successful configuration. These tables automatically update when you make changes so that you can use this feature before committing your changes. Only one table can be open at one time. Failures result in an error message specifying the point of failure, for example, a file path and name.
Note: The Preview function does not apply to applications which do not support aggregation.
Provisioning Policies are used to define application object attributes that must be managed due to a Lifecycle Manager request. With a provisioning policy in place, when a role or entitlement is requested the user must input specified criteria into a generated form before the request can be completed. A policy can be attached to an IdentityIQ application object or role and is used as part of the provisioning process.
For more details on Provisioning Policies, see Provisioning Policies.
For applications that support multiple application objects, each object is displayed in a separate table containing the provisioning policies those objects support. Not all application objects support all of the provisioning policies listed below.
In order to be able to provision to a DN with a backslash (\) to an Active Directory application through the Cloud Gateway you will need to set the following properties in catalina.sh
or catalina.bat
on the Cloud Gateway instance:
set CATALINA_OPTS=%CATALINA_OPTS%
-Dorg.apache.tomcat.util.buf.UDecoder.ALLOW_ENCODED_SLASH=true
set CATALINA_OPTS=%CATALINA_OPTS%
-Dorg.apache.catalina.connector.CoyoteAdapter.ALLOW_BACKSLASH=true
Setting the dependencies between applications and accounts implies ordering in provisioning.
IdentityIQ includes the following types of provisioning policies:
-
Create
-
Update
-
Delete
-
Enable Account
-
Disable Account
-
Unlock Account
-
Change Password
-
CreateGroup
-
UpdateGroup
Click an existing provisioning policy or click Add Policy to create a new one using the Provisioning Policy Editor or to reference an existing policy. Only one of each policy types is supported.
Use the Application Dependencies dropdown list to create the list of applications where this application is dependent for provisioning. If no account is detected on an application where this application is dependent, an account request is added to the provisioning plan and the provision policy for this application is processed as expected.
The Provisioning Policy Editor panel contains the following information:
Field Name |
Description |
Name |
The name of your provisioning policy. |
Description |
A brief description of the provisioning policy. |
Owner |
The owner of the provisioning policy. This is determined by selecting from the following:
|
Edit Provisioning Policy Fields Panel Use the Edit Provisioning Policy Fields panel to customize the look and function of the form fields generated from the provisioning policy. |
|
Name |
The name of the field. |
Display Name |
The name displayed for the field in the form generated by the provisioning policy. |
Help Text |
The text you wish to appear when hovering the mouse over the help icon. |
Type |
Select the type of field from the dropdown list. Choose from the following:
|
Multi Valued |
Choose this to have more than one selectable value in this field of the generated form. Click the plus sign to add another value. |
Read Only |
Determine how the read only value is derived:
|
Hidden |
Determine how the hidden value is derived:
|
Owner |
The owner of this provisioning policy field. This is determined by selecting from the following:
|
Required |
Choose whether or not to have the completion of this field a requirement for submitting the form. |
Review Required |
Choose whether or not to require the person who is approving the workflow item to approve this field. |
Refresh Form on Change |
Select this option to have the form associated with this policy refresh to reflex changes to this policy. |
Display Only |
Set this field as display only. |
Authoritative |
Boolean that specifies whether the field value should completely replace the current value rather than be merged with it; applicable only for multi-valued attributes |
Value |
Determine how the value is derived. Select from the following:
|
Validation |
Gives the ability to specify a script or rule for validating the user's value. For example, a script that validates that a password is 8 characters or longer. |