Skip to main content
Skip table of contents

How does User Synchronization work

First, you need to add a new synchronization source. Overall, there are the following possible types of synchronization sources: LDAP server, Microsoft Entra ID, CSV file, MyQ Central server, and Custom script, but in this topic, we will discuss only the first three types. The synchronization from the Central server is used on the Central/Site server architecture installations of MyQ and is explained in the MyQ Central Server Installation Guide. The synchronization from a custom script is used only in very specific cases; for information about this option, please contact your MyQ Support.

As soon as you add the synchronization source, MyQ opens its properties panel where you can set it up. Although they differ in their sources, all synchronizations have one thing in common; their goal is to adequately synchronize the user data in the source with the users' data in MyQ.

An important part of the synchronization setup is pairing user attributes in the synchronization source with their counterparts in MyQ. This can be done by setting the corresponding properties in the Properties section of the Users tab of the LDAP synchronization settings tab or by defining the corresponding fields in the CSV file.

Apart from that, you might want to select some additional options, such as adding new users, deactivating users that are not in the synchronization source, or converting user names to lowercase. These options can be selected in the Options section of the Users sub-tab of the LDAP synchronization settings tab or on the properties panel of the CSV synchronization.

Also, you can import groups of users or even whole group tree structures. This can be done by setting the groups on the Groups sub-tab of the LDAP synchronization settings tab or by defining the groups inside the CSV synchronization file.

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.