Skip Headers
Oracle® Identity Management Integration Guide
10g (10.1.4.2)

Part Number E10528-01
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

14 Managing with the Oracle Internet Directory Provisioning Console

This chapter explains how to manage with the Oracle Internet Directory Provisioning Console. It contains these topics:

See Also:

Managing Users with the Provisioning Console

This section describes how to manage users with the Provisioning Console. It contains these topics:

Note:

User administration that is not specifically related to provisioning, such as user deletion, is handled by the Oracle Internet Directory Self-Service Console. For more information, see Oracle Identity Management Guide to Delegated Administration.

Searching for Users Based on Provisioning Criteria

To search for users based on provisioning criteria:

  1. Click the Directory tab, then select Users. From the Users page, click Provisioning Search. The Provisioning Search window appears.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  2. Select one of the following options to determine how you want to search for users:

    • Show users that match all conditions

    • Show users that match any condition

  3. Select one of the following conditions from the first box to the right of each application that you want to search for a user's provisioning status:

    • is (default)

    • is not

    • is present

    • is not present

  4. Select one of the following provisioning statuses from the second box to the right of each application that you want to search.

    • Pending

    • Not Requested

    • Successful

    • Failed

    • In Progress

    • Pending de-provisioning

    • Successfully de-provisioned

    • Failed de-provisioning

    • De-provisioning In Progress

    • Pending Upgrade

    • Upgrade in Progress

    • Upgrade Failed

  5. To add additional search attributes, select an attribute name from the Add Another box, then click Add.

  6. Click Go to display the entries that match the criteria you entered.

Creating Users with the Provisioning Console

To create a user with the Provisioning Console:

  1. In the Oracle Internet Directory Self-Service Console, select the Directory tab, then click Users. The Search for Users window appears.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  2. Click Create to display the General Provisioning window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  3. In the General Provisioning window, enter the appropriate information. To reset the password for an existing user entry, enter a new value in the Password field.

    Note:

    The User ID field cannot contain spaces or any of the following characters: & ' % ? \ / + = ( ) * ^ , ; | ' ~
  4. Click Next to display the Application Provisioning window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  5. In the Application Provisioning window, select the applications for which you want to provision the user entry. The available applications listed in this window will vary according to your environment. The default provisioning policy determines which applications are provisioned by default whenever a new user is created. Depending on the default policy, you may be able to override the policy for one or more applications. If policy override is not available, the Provision or Do Not Provision columns (depending on the default) will be grayed out.

    To change the default provisioning policy for an application, follow the instructions in "Managing Applications with the Provisioning Console" .

    Note:

    In Oracle Application Server 10g (10.1.4.0.1), only components that are part of Oracle Collaboration Suite can be provisioned with the Provisioning Console.
  6. Click Next to display the Application Attributes window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  7. In the Application Attributes window, enter attribute values for the applications you selected to provision for the user entry. Depending on how your applications are configured, default values can be entered for some of the attributes.

  8. Click Next to display the Provisioning Review window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  9. After reviewing the provisioning options for the user entry, click Finish.

Provisioning and Deprovisioning Users with the Provisioning Console

To provision or deprovision a user with the Provisioning Console:

  1. In the Oracle Internet Directory Self-Service Console, click the Directory tab, then select Users. The Search for Users window appears.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  2. In the Search for User field, enter the first few characters of the user's first name, last name, e-mail address, or user ID. For example, if you are searching for Anne Smith, you could enter Ann or Smi. To generate a list of all users in the directory, leave this field blank.

  3. Click Go to display the search results.

  4. Select the user you want to provision or deprovision, then click Edit to display the General Provisioning window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

    Note:

    If you do not have sufficient privileges to edit a user entry, then the Edit button does not appear.
  5. In the General Provisioning window, enter the appropriate information. To reset the password for an existing user entry, enter a new value in the Password field.

    Note:

    The User ID field cannot contain spaces or any of the following characters: & ' % ? \ / + = ( ) * ^ , ; | ' ~
  6. Click Next to display the Application Provisioning window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  7. In the Application Provisioning window, select the applications for which you want to provision or deprovision the user entry. The available applications listed in this window will vary according to your environment. The default provisioning policy determines which applications are provisioned by default whenever a new user is created. Depending on how your applications are configured, you may be able to override the policy for one or more applications. If policy override is not available, the Provision or Do Not Provision columns (depending on the default) will be grayed out.

    To change the default provisioning policy for an application, follow the instructions in "Managing Applications with the Provisioning Console" .

    Note:

    In Oracle Application Server 10g (10.1.4.0.1), only components that are part of Oracle Collaboration Suite can be provisioned with the Provisioning Console.
  8. Click Next to display the Application Attributes window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  9. In the Application Attributes window, enter attribute values for the applications you selected to provision for the user entry. Depending on your environment, default values can be entered for some of the attributes.

  10. Click Next to display the Provisioning Review window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  11. After reviewing the provisioning options for the user entry, click Finish.

Managing Applications with the Provisioning Console

This section describes how to manage applications with the Provisioning Console. It contains these topics:

Managing Application Defaults

This section explains how to manage defaults for provisioning-integrated applications. The available provisioning-enabled applications will vary according to your environment.

Note:

In Oracle Application Server 10g (10.1.4.0.1), only components that are part of Oracle Collaboration Suite can be provisioned with the Provisioning Console.

To manage application defaults:

  1. Select the Directory tab, then select Applications to display the Manage Defaults: Select Application window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  2. In the Manage Defaults: Select Application window, select the applications for which you want to manage defaults.

  3. Click Manage to display the Manage Defaults: Attributes window.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  4. In the Manage Defaults: Attributes window, enter default values in the attribute fields for the applications you selected in the Manage Defaults: Select Application window.

  5. Click Submit.

Reloading the Application Cache

The application cache determines the provisioning-integrated applications that are available in the Provisioning Console. You should reload the application cache whenever a provisioning-integrated application is enabled or disabled in Oracle Internet Directory.

To reload the application cache:

  1. In the Provisioning Console, select the Directory tab, then select Applications. The Manage Defaults: Select Application window appears.

    This window is described in Oracle Identity Management Guide to Delegated Administration.

  2. In the Manage Defaults: Select Application window, click Refresh.