AirWatch Hands-on LabsVMworld 1957HOL-1957-01-UEMModule 1 - Workspace ONE Setup and ConfigurationConfigure Directory Services and VMware Identity Manager User Sync

Configure Directory Services and VMware Identity Manager User Sync

You will now use the Workspace ONE Getting Started Wizard to configure Directory Services and to sync a directory to VMware Identity Manager.

Continue to the next step.

1. Setup Directory Services

You will now configure Directory Services through the Workspace ONE Getting Started Wizard to sync AD users to the Identity Manager tenant.

Return to the Workspace ONE UEM Console,

  1. Click Getting Started.
  2. Expand Getting Started.
  3. Click Workspace ONE.
  4. If the Setup section is minimized, click the + button to expand it.
    NOTE - You may need to scroll to the right to see the + button on the Setup bar.
  5. Click Configure for the Enterprise Connector & Directory section under Setup.
    NOTE - You may need to scroll to the right to see the "Configure" button.

1.1. Configure Active Directory Server Settings

  1. Enter controlcenter.corp.local for the Server.
  2. Select None for the Encryption Type.
  3. Enter 389 for the Port.
  4. Enter 3 for Protocol Version.

1.2. Enter the Active Directory Binding Information Settings

  1. Scroll down to find the Binding Information section.
  2. Select GSS-NEGOTIATE for the Bind Authentication Type.
  3. Enter corp\administrator for the Bind Username.
  4. Enter VMware1! for the Bind Password.
  5. Enter corp.local for the Domain.
  6. Click Save.

1.3. Test the Active Directory Connection

  1. Click Test Connection.
  2. Confirm the Connection successful with the given Servername, Bind Username and Password message appears.
  3. Click Continue.
  4. Click Close.

We are not finished with the Workspace ONE Getting Started Wizard yet, however, additional Directory Services configuration options must be made in order to find the correct groups for the Active Directory users in our Lab infrastructure.  We will return to the Workspace ONE Getting Started Wizard after modifying our Group properties for our Active Directory configuration.

1.4. Open All Settings

Open All Settings

Advanced Directory Services configurations will need to be made for the purpose of this lab.

  1. Click Groups & Settings
  2. Click All Settings

1.5. Configure the Directory Services Group Settings

  1. Click System.
  2. Expand Enterprise Integration.
  3. Click Directory Services.
  4. Click the Group tab.
  5. Enter container for the Organizational Unit Object Class.
  6. Expand Advanced.

1.6. Configure the Organizational Unit

  1. Scroll down to the bottom of the page.
  2. Click the Pencil (Edit) icon next to the Organizational Unit field.  This allows the Organizational Unit field to be edited.
  3. Enter cn for the Organizational Unit.
  4. Click Save.
  5. Click Test Connection.
  6. Confirm the Connection successful with given Servername, Bind Username and Password message appears.

1.7. Close the Directory Services Menu

Click Close in the top right corner.

2. Setup the VMware Identity Manager Settings

With the Directory Services integration completed, return to the Workspace ONE Getting Started Wizard to integrate your VMware Identity Manager tenant.

  1. Click Getting Started.
  2. Expand Getting Started.
  3. Click Workspace ONE.
  4. If the Setup section is minimized, click the + button to expand it.
    NOTE - You may need to scroll to the right to see the + button on the Setup bar.
  5. Click Configure for the Enterprise Connector & Directory section under Setup.

2.1. Enter the VMware Identity Manager Connection Details

  1. Enter your Tenant URL in the Tenant URL field.  
    NOTE - Details on retrieving your Tenant URL were listed in the Login to the VMware Identity Manager Console section, please return to that step if you do not remember your Tenant URL.
    NOTE - Please ensure that there is no trailing slash at the end of your Tenant URL to avoid any connection issues.
  2. Enter Administrator for the Username.
  3. Enter VMware1! for the Password.
  4. Click Test Connection and ensure the Test connection successful! prompt displays.
  5. Click Continue.

2.2. Configure and Save the VMware Identity Manager Settings

  1. Select Yes for Do you want to use AirWatch to authenticate users?
  2. Click Save.
    NOTE - The Save process may take several seconds to complete, please be patient.  The Finish button will become clickable once the process finishes.
  3. Click Finish.

3. Add A New User Group

Next, you will create a User Group from our AD users for use within our VMware Identity Manager tenant.

  1. Click Accounts.
  2. Expand User Groups.
  3. Click List View.
  4. Mouse over Add.
  5. Click Add User Group.

3.1. Enter the Users Group Details

  1. Select Type as Directory
  2. Select Organizational Unit for the External Type
  3. Enter Users for the Search Text
  4. Click Search
  5. Select the Users option under Group Name.

NOTE - Do NOT click Save yet!  Additional configurations will be made in the next step for this group.

3.2. Modify the User Group Settings

  1. Scroll down to the bottom.
  2. Select Custom for User Group Settings.
  3. Select Enabled for Auto Merge Changes.
  4. Enter 100 for Maximum Allowable Changes.
  5. Select Enabled for Add Group Members Automatically.
  6. Click Save.

3.3. Sync AD Users

Sync AD Users
  1. Click the Check box next to the Users user group to select it.
  2. Click on the Sync button.  This will add all the users in our Users group from Active Directory to Workspace ONE UEM.

3.4. Acknowledge Sync

Acknowledge Sync

Click OK from the popup to proceed the sync.

3.5. Confirm Sync

  1. To view the number of Users synced to the Users user group, you may need to scroll your screen to the right.
    NOTE - It may take 20-30 seconds to complete the user sync. Please use the refresh button to check the status.
  2. Confirm that you see 9 Users synced for the group.

4. Confirm User Sync in VMware Identity Manager

Return to your VMware Identity Manager to confirm that the corp.local domain and users successfully synced.

  1. Click Identity & Access Management.
  2. Click Directories.
  3. Locate the Directory that was synced from Workspace ONE UEM.  The Workspace ONE Getting Started Wizard will generate a unique name, which will be Company_Directory_{GroupID}.  Ensure that you have 1 synced domain and 5 synced users.

4.1. Force a Sync (IF NEEDED)

If the domain and users have not synced to your directory in VMware Identity Manager, you can force a sync to occur from the Workspace ONE UEM Console.  

Navigate back to the Workspace ONE UEM Console, and go to Groups & Settings > All Settings.

  1. Click System
  2. Click Enterprise Integration
  3. Click VMware Identity Manager
  4. Click Configuration
  5. Scroll down to the bottom of the VMware Identity Manager settings page
  6. Click Sync Now

0 Comments

Add your comment

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.