1.7 Adding to the Identity Manager Basics

The following Identity Manager functionality is important to the driver:

1.7.1 Event Processing Support

The driver supports the following events on the Publisher and Subscriber channels.

Table 1-2 Supported Events

Functionality

Event

Publisher

Add Modify Delete Rename

Subscriber

Add Modify Delete Rename

The driver also supports a defined query capability so that Identity Manager can query the synchronized application or directory.

1.7.2 Policies

Policies are used to control the synchronization of the driver with the Identity Vault and the application, database, or directory. Policies help Identity Manager transform an event on a channel input into a set of commands on the channel output.

You can configure policies by using the iManager plug-ins for Identity Manager. The sample driver configuration includes the following set of policies:

Table 1-3 Policies in the Sample Configuration File

Policy

Description

Placement

Operates on both the Publisher and Subscriber channels

Matching

Operates on both the Publisher and Subscriber channels

Mapping

Configured on the Driver object

Input Transform

Configured on the Driver object

Output Transform

Configured on the Driver object

Create

Operates on the Publisher and Subscriber channels

Event Transform

Operates on the Publisher channel

Command Transform

Operates on the Publisher channel

For more information about creating your own policies, see the Policy Builder and Driver Customization Guide.

1.7.3 Associations

The driver uses the Exchange DN for associations. A unique ID or unique user name is created for records relating to Exchange objects. However, Identity Manager does not need to share these same unique IDs.

The association attribute received from Exchange is unique to the Exchange application, based on each driver for Exchange that you install and enable. If other drivers are installed, they use an association specific to that application. The association attribute is multivalued. Therefore, if Identity Manager is being used to connect multiple applications, all of their associations can be stored on this attribute.

The unique ID association links an object in Exchange to its associated object in the Identity Vault. This association allows the driver to perform subsequent tasks on the appropriate object.

The Association field is stored on the Identity Vault object on the Identity Manager property page.