Tuesday, August 13, 2013

User Profile Service Application - Plan for Profile synchronization in SharePoint 2010

Profile Synchronization : Connections to directory services - Each user that you want to have a profile in SharePoint Server must have an identity in a directory service. Using filters, we can choose to exclude profiles from synchronization.

Profile Synchronization : Connections to business systems - To import properties from a business system, you will need an external content type that brings the property value from the external system into SharePoint Server 2010.

Identify property mapping - To indicate that a user profile property comes from an external system, you map the property to a specific attribute of the external system. Certain user profile properties are mapped by default. You can only map a profile property to an attribute whose data type is compatible with the data type of the property. When you synchronize profile information, in addition to importing profile properties from external systems, you can also write data back to a directory service. You cannot write data back to a business system. Each property can only be mapped in one direction. You cannot both import and export the same user profile property. The data that is exported overwrites any values that might already be present in the directory service.

Synchronization groups : By default, SharePoint Server synchronizes groups, such as distribution lists, when it synchronizes user profiles. You can turn off this functionality from the Configure Synchronization Settings page of Central Administration. Synchronizing groups is only supported for AD DS.

Synchronization schedule : The first time that you synchronize profile information between SharePoint Server and external systems, you must run a full synchronization. After that, you should configure the User Profile Incremental Synchronization timer job to perform an incremental synchronization on a recurring schedule.

No comments:

Post a Comment