1.5 Driver Packages

The SharePoint driver is created in Designer using packages. The packages create a driver with a set of policies and rules suitable for synchronizing with SharePoint. If your requirements for the driver are different from the default policies, you need to modify the default policies to do what you want. Pay close attention to the default matching policies. The data that you trust to match users usually is different from the default. The policies themselves are commented and you can gain a greater understanding of what they do by importing a test driver and reviewing the policies with Designer or iManager. When you configure the SharePoint driver, you can either select the default or LDAP configuration to synchronize the identities. The default configuration contains the default configuration information for the SharePoint driver. With default configuration, you can synchronize identities that have an association with the Active Directory. The LDAP configuration contains the default configuration information for the SharePoint driver. With LDAP configuration, you can synchronize identities that have an association with the LDAP directory

1.5.1 Data Flow

Data flow between SharePoint and the Identity Vault is controlled by the filters, mappings, and policies that are in place for the SharePoint driver.

Filters

The driver filter determines which classes and attributes are synchronized between SharePoint and the Identity Vault, and in which direction synchronization takes place.

Schema Mapping

Table 1-1 and Table 1-2 list Identity Vault user and group attributes that are mapped to SharePoint user and group attributes.

The mappings listed in the tables are default mappings. You can remap same-type attributes.

Table 1-1 Mapped User Attributes

eDirectory - User

SharePoint - SPuser

Full Name

Name

DirXML-ADAliasName

LoginName

Description

Notes

Internet EMail Address

Email

 

 

The DirXML-ADAliasName is provided to the SharePoint driver by the Active Directory driver. This attribute is used as the LoginName for the SharePoint system.

Table 1-2 Mapped Group Attributes

eDirectory - Group

SharePoint - SPGroup

Member

Users

CN

Name

Description

Description

Owner

Owner

Table 1-3 Mapped User Attribute when configured in LDAP Mode

Active Directory-Group

SharePoint - SPGroup

Full Name

SharePoint - SPuser

CN

LoginName

Description

LoginName

Internet EMail Address

Email