Tivoli Directory Integrator, Version 7.1.1

Appendix A. Password Synchronization plug-ins

The IBM® Tivoli® Directory Integrator provides an infrastructure and a number of ready-to-use components for implementing solutions that synchronize user passwords in heterogeneous software environments.

A password synchronization solution built with the IBM Tivoli Directory Integrator can intercept password changes on a number of systems. The intercepted changes can be directed back into:

Synchronization is achieved through the IBM Tivoli Directory Integrator AssemblyLines, which can be configured to propagate the intercepted passwords to desired systems.

The components that make up a password synchronization solution are: Password Synchronizers, Password Stores, Connectors and AssemblyLines. The Password Synchronizers, Password Stores and Connectors are ready-to-use components included in the IBM Tivoli Directory Integrator. As a result, implementing the solution that intercepts the passwords and makes them accessible from IBM Tivoli Directory Integrator is achieved by deploying and configuring these components.

Note:
These components are not available in the Tivoli Directory Integrator 7.1.1 General Purpose Edition.

The following sections describe the specialized password synchronization components that are currently available.

Password Synchronizers
Password Synchronizer for Windows XP/Vista
Intercepts the Windows login password change.
Password Synchronizer for IBM Tivoli Directory Server
Intercepts IBM Tivoli Directory Server password changes.
Password Synchronizer for Sun Directory Server
Intercepts Sun ONE Directory Server password changes.
Password Synchronizer for Domino®
Intercepts changes of the HTTP password for Lotus® Notes® users.
Password Synchronizer for UNIX and Linux
Intercepts changes of UNIX and Linux user passwords.
Password Stores
LDAP Password Store
Provides the function necessary to store the intercepted user passwords in LDAP directory servers.
JMS Password Store
JMS Password Store (formally known as the MQ Everyplace® Password Store) provides the functionality necessary to store intercepted user passwords in a JMS Provider's Queue from where any JMS client for example, Tivoli Directory Integrator) could read them.
Log Password Store
The Log Password Store is solely used to log any actions that a normal password store would take. This password store is useful for verifying that the Java Proxy and the native plug-ins are communicating correctly.
Specialized Connectors
JMS Password Store Connector
Provides the function necessary to retrieve password update messages from IBM WebSphere® MQ Everyplace and send them to IBM Tivoli Directory Integrator.
Tivoli Identity Manager Integration
The IBM Tivoli Directory Integrator V7.1.1 Password Synchronization Plug-ins Guidealso details the steps required for integration between Tivoli Identity Manager and the following Password Synchronizers:
  • Sun Directory Server Password Synchronizer,
  • IBM Directory Server Password Synchronizer,
  • Windows Password Synchronizer, and
  • Password Synchronizer for UNIX and Linux.

For more information about installing and configuring the IBM Password Synchronization plug-ins, please see the IBM Tivoli Directory Integrator V7.1.1 Password Synchronization Plug-ins Guide.

[ Top of Page | Previous Page | Next Page | Contents | Terms of use | Feedback ]
(C) Copyright IBM Corporation, 2003, 2012. All Rights Reserved.
IBM Tivoli Directory Integrator 7.1.1