Skip Headers

Oracle® Internet Directory Administrator's Guide
10g (9.0.4)

Part Number B12118-01
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index

Go to previous page Go to beginning of chapter Go to next page

Oracle Internet Directory Self-Service Console, 3 of 3


Using the Oracle Internet Directory Self-Service Console

The Oracle Internet Directory Self-Service Console enables both administrators and users, depending on their privileges, to perform various directory operations. This section contains these topics:

Getting Started with the Oracle Internet Directory Self-Service Console

This section explains how to start, log in to, and stop the Oracle Internet Directory Self-Service Console.

Starting and Stopping the Oracle Internet Directory Self-Service Console

To use the Oracle Internet Directory Self-Service Console, you need to start the Oracle Delegated Administration Services if it is not already running.

See Also:

"Starting and Stopping Oracle Delegated Administration Services" for instructions on starting Oracle Delegated Administration Services

Logging into the Oracle Internet Directory Self-Service Console

To log in to the Oracle Internet Directory Self-Service Console:

  1. Visit the URL of the Oracle Internet Directory Self-Service Console.

  2. In the upper right corner, select Login. This takes you to the Oracle Application Server Single Sign-On window.

  3. In the Single Sign-On window, in the User Name field, enter your Self-Service Console user name--for example, jdoe.

  4. In the Password field, enter your Self-Service Console password.

  5. If you are in a hosted environment in which there are multiple hosted companies, then the Company field appears. Otherwise, it does not appear. If the Company field appears, then enter the name of your company.

  6. Choose Login.

Searching for Entries by Using Oracle Internet Directory Self-Service Console

The Oracle Internet Directory Self-Service Console enables you to search for both user and group entries.

Searching for User Entries by Using the Oracle Internet Directory Self-Service Console

To search for user entries:

  1. In the Oracle Internet Directory Self-Service Console, select the Directory tab, then select Users.

  2. In the Search for User field, enter the first few characters of one of the following:

    • First name

    • Last name

    • Login name

    • The e-mail identifier

    • The cn attribute of the user

    For example, if you are searching for Anne Smith, you could enter Ann or Smi.

    To generate a list of all users in the directory, leave this field blank.

  3. Choose Go to display the search results.

Searching for Group Entries by Using the Oracle Internet Directory Self-Service Console

To search for a group entry:

  1. Select the Directory tab, then select Groups.

  2. In the Search Group Name text box, enter the first few characters of the name of the group for which you are searching.

    To generate a list of all groups in the directory, leave this field blank.

  3. Choose Go to display the entries that match the criteria you entered.

Performing the Tasks of an End User

This section tells you, as an end user, how to configure and modify elements in your personal profile, including password, photo, time zone, and resource access information. Table 31-1 lists the administrative tasks, and points you to the corresponding information.

Table 31-1  Tasks of an End User
Task Where to Find Instructions

Editing your profile

"Editing Your Profile"

Changing your own password

"Changing Your Own Password and Password Hint"

Resetting your password

"Resetting Your Password If You Forget It"

Viewing your organization chart

"Viewing Your Organizational Chart"

Changing time zone settings

"Changing Your Time Zone Setting"

Configuring resource access information

"Managing Resource Access Information"

Editing Your Profile

To edit your profile:

  1. Select the My Profile tab page, then choose Edit My Profile. The Edit My Profile window appears.

  2. Make your changes.

  3. Choose OK.


    Note:

    To refresh the My Profile tab page with the latest information in the server, choose Refresh My Profile. Do not use the refresh or reload button on your browser, which simply refreshes with information from the mid-tier cache and not from the server.


Changing Your Own Password and Password Hint

You can use the Self-Service Console to change your own password to Oracle Application Server Single Sign-On and other Oracle components. Changing your password for Oracle Application Server Single Sign-On also changes your password for any applications that use Oracle Application Server Single Sign-On for authentication.

To change your password, select the My Profile tab, then select Change My Password. This displays the Change My Password window. You can use this window to change your password to either Oracle Application Server Single Sign-On or to another Oracle component.

To change your password to Oracle Application Server Single Sign-On:

  1. In the Single Sign-On section, in the Old Password field, enter your current password.

  2. In the New Password field, enter your new password, then confirm it by entering it again in the Confirm New Password field.

  3. In the Password Hint field, enter a question--for example, your mother's maiden name. If you later forget your password, then you will be asked this question. If your answer is correct, then your password will be retrieved for you.

  4. In the Answer to Password Hint field, enter the answer to the hint you just entered in the previous field.

  5. Choose Submit.


    Note:

    When you enter an answer to your password hint in the Answer to Password Hint field, be sure to remember the answer exactly as you entered it. Any deviation--for example, extra spaces, additional hyphens, or capitalizations--cause the hint answer not to match the stored version.


To change your password to another Oracle component that is not enabled for Oracle Application Server Single Sign-On:

  1. In the Application Passwords section, select the Oracle component for which you want to specify a new password.

  2. Choose Update Password. This displays the Change Application Password window.

  3. In the New Password field, enter your new password, then confirm it in the Confirm New Password field.

  4. Choose Submit.

Resetting Your Password If You Forget It

If you forget your password, you can reset it. For security reasons, this requires you to answer the question you specified when you first established your password.

  1. In the Oracle Internet Directory Self-Service Console home page, choose Forgot My Password. The Reset My Single Sign-On page appears.

  2. In the Confirm Identity section, enter values for the fields. These fields are specific to your environment and are configured by the administrator. You must also enter the name of your company.

  3. Choose Next. The Confirm Additional Personal Information window appears.

  4. If, in "Changing Your Own Password and Password Hint", you set your password hint, then the Confirm Additional Personal Information window asks you a question based on that hint. Enter the answer to the password hint you specified in that step.

    If you did not previously set a password hint, then the Confirm Additional Personal Information window prompts you for other personal data as configured by your administrator. This data is then used to validate your identity.

  5. Choose Next. The Reset SSO Password window appears.

  6. In the New Password field, enter your new password, then confirm it by entering it again in the Confirm New Password field.

  7. Choose Submit.

Viewing Your Organizational Chart

To locate yourself within the hierarchy of your organization, you can view your organization chart.

To view your organization chart, select the My Profile tab, then choose View My Org Chart.

Changing Your Time Zone Setting

To change your time zone setting this:

  1. Select the My Profile tab, then select Change My Time Zone. This takes you to the Time Zone Settings window.

  2. In the Time Zones Settings window, select your new time zone, then choose Submit.

Managing Resource Access Information

You can use the Oracle Internet Directory Self-Service Console to create, modify, and delete resource access information.

See Also:

"Resource Information" for a discussion of resource access information


Note:

The Preferences link mentioned in the following procedures appears only if the administrator has created resource access information for the user.


Creating Resource Access Information

To specify resource access information:

  1. Select the My Profile tab, then choose Preferences.

  2. Choose Create. The Create Resource window appears.

  3. In the Resource Name field, specify the name of the resource or service to be accessed by the component on your behalf.

  4. From the Resource Type list, select the type of resource to be accessed. Default options are:

    • OracleDB: an Oracle9i Database Server

    • ExpressPDS: Oracle Express Pluggable Data Source

    • JDBCPDS: Java Database Connectivity Pluggable Data Source

    Other resource types may appear in this list as specified by the administrator.

  5. Choose Next. The Resource Access Information window appears.

  6. In the Resource Access Information window, enter the appropriate information.

  7. Choose Submit.

Modifying Resource Access Information

To modify resource access information:

  1. Select the My Profile tab, then choose Preferences.

  2. Select the resource whose information you want to modify, then choose Edit. The Edit Resource window appears.

  3. In the Edit Resource window, enter the appropriate information.

  4. Choose Submit.

Deleting Resource Access Information

To delete resource access information:

  1. Select the My Profile tab, then choose Preferences.

  2. Select the resource whose information you want to delete.

  3. Choose Delete.

    See Also:

    "Resource Information" for a brief description of resource access information

Performing the Tasks of an Administrator

As an administrator, you can perform all of the tasks of an end user, as well as those for which you have the necessary administrative privileges. Table 31-2 lists the administrative tasks, and points you to the corresponding information.

Table 31-2  Tasks of an Administrator
Task Where to Find Instructions

Managing identity management realms

"Configuring an Identity Management Realm by Using the Oracle Internet Directory Self-Service Console"

"Viewing Configuration Settings for an Identity Management Realm"

"Modifying Configuration Settings for an Identity Management Realm"

"Configuring the Parent DN for Entries in a Realm"

"Creating an Additional Identity Management Realm by Using the Oracle Internet Directory Self-Service Console"

Managing user entries

"Configuring User Entries by Using the Oracle Internet Directory Self-Service Console"

"Creating User Entries by Using the Oracle Internet Directory Self-Service Console"

"Modifying User Entries by Using the Oracle Internet Directory Self-Service Console"

"Deleting User Entries by Using the Oracle Internet Directory Self-Service Console"

"Assigning Privileges to Users by Using the Oracle Internet Directory Self-Service Console"

"Changing the Password of a User by Using the Oracle Internet Directory Self-Service Console"

Managing group entries

"Creating Group Entries by Using the Oracle Internet Directory Self-Service Console"

"Modifying Group Entries by Using the Oracle Internet Directory Self-Service Console"

"Deleting Group Entries by Using the Oracle Internet Directory Self-Service Console"

"Assigning Privileges to Groups by Using the Oracle Internet Directory Self-Service Console"

Managing services

"Modifying Service Properties"

"Modifying Subscription Information for a Service Recipient"

Managing accounts

"Managing Accounts"

Managing resource access information

"Configuring Resource Type Information"

"Creating User Entries by Using the Oracle Internet Directory Self-Service Console"

"Configuring Default Resource Access Information"

Configuring an Identity Management Realm by Using the Oracle Internet Directory Self-Service Console

If you have the correct administrative privileges, then you can specify the following for an identity management realm:

To configure an identity management realm:

  1. Select the Configuration tab.

  2. In the Identity Management Realm window, enter values for the various fields. These fields are described in Table C-48.

  3. Choose Submit to save your changes.


    Note:

    Although you can enter more than one value in the User Search Base field, doing so can degrade performance.


Viewing Configuration Settings for an Identity Management Realm

To view the configuration settings of an identity management realm:

  1. At the top right of the Oracle Internet Directory Self Service Console, choose the Realm Management icon. This displays the Identity Management Realm window.

  2. In the Identity Management Realm window, in the Search Identity Management Realm field, enter all or part of the name of the realm whose entry you want to modify, then choose Go. This displays a list of realms that match your search criteria.

  3. From the search results list, select the realm you want to modify, then choose View. This takes you to the View Identity Management Realm window. The fields for this window are described in Table C-48.

Modifying Configuration Settings for an Identity Management Realm

You can modify the settings of an identity management realm for which you are the administrator. To do this:

  1. Select the Configuration tab.

  2. In the Identity Management Realm window, enter values for the various fields. These fields are described in Table C-48.

  3. Modify the fields, then choose Submit.

Configuring the Parent DN for Entries in a Realm

You can specify one or more parent DNs for entries in a realm. If you specify more than one, then a delegated administrator can choose the one under which to place a new user entry.

There are two ways to specify parent DNs. The first is by specifying values for the user creation base, and the second is by specifying values for the organizational units (ou) attribute. If you specify a different value for each, then those for the ou attribute prevail.

To specify parent DNs by providing values for the User Creation Base:

  1. Select the Configuration tab, then select Identity Management Realm.

  2. In the User Creation Base field, enter one or more DNs, one line for each DN.

  3. Choose Submit.

Alternatively, you can specify parent DNs by setting the value for the organizational unit (ou) attribute. If you do this, then a delegated administrator can choose the organization unit under which to place user entries. To specify a parent DN by using this method:

  1. Select the Configuration tab, then select User Entry.

  2. Choose Next. The Configure User Attributes window appears.

  3. Choose Add New Attribute. The Add New Attribute window appears.

  4. From the Directory Attribute Name list, select the ou attribute.

  5. From the UI Type list, select Predefined List.

  6. In the LOV Values field, enter the display name of the parent DN, followed by three semicolons (;), followed by the DN itself. You can add more parents DNs, one line for each.

    For example:

    Sales;;;cn=users,dc=us,dc=my_company,dc=com
    HR;;;cn=groups,dc=us,dc=my_company,dc=com
    
    

Following this example, when a delegated administrator chooses the organizational unit under which to place a user entry, she selects from a list displaying Sales and HR.

Creating an Additional Identity Management Realm by Using the Oracle Internet Directory Self-Service Console

If you have the administrative privileges, then you create an entry for an identity management realm as follows:

  1. At the top right of the Oracle Internet Directory Self Service Console, choose the Realm Management icon. This displays the Identity Management Realms window.

  2. In the Identity Management Realms window, choose Create. The Create Identity Management Realm window appears.

  3. In the Create Identity Management Realm window, enter the appropriate values in the fields. These fields are described in Table C-47.

  4. Choose Submit.

Configuring User Entries by Using the Oracle Internet Directory Self-Service Console

When a user creates or edits a user entry, the Oracle Internet Directory Self-Service Console displays various categories--including, for example, basic information, password, and photo--each with its own set of attributes. You can specify which of these categories the console displays, and how it displays them and their corresponding attributes.

Specifically, the Oracle Internet Directory Self-Service Console enables you to:

To configure user entries:

  1. Select the Configuration tab, then select User Entry. This displays the Configure User Object Classes window listing the existing object classes associated with user entries.

  2. To add an object class for user entries:

    1. In the Configure User Object Classes window, choose Add Object Class. This displays the All Object Classes window.

    2. Select an object class you want to add, then choose Add. This returns you to the Configure Object Class window. The object class you just chose is now listed as an object class for user entries.

    3. To add more object classes, repeat these steps, or, to move to the next step, choose Next to display the Configure User Attributes window.

  3. The Configure User Attributes window lists some--but not all--of the attributes of the object classes you specified in Step 2. There may be other attributes belonging to those object classes as well. You can add as many of those other attributes as you wish by following the instructions in this step. You can modify how the attributes are displayed or delete attributes.

    To add attributes to user entries:

    1. In the Configure User Attributes window, choose Add New Attribute. This displays the Add New Attribute window.

    2. In the Add New Attribute window, enter values for the fields. These are described in Table C-44.

    3. Choose Done. This returns you to the Configure User Attributes window. The attribute you just chose is now listed in the Attribute Configuration list.

    4. To add more attributes, repeat these steps.

    To modify the display of attributes:

    1. In the Configure User Attributes window, in the Directory Attribute Name column, select the attribute you want to modify, then choose Edit. This displays the Editing Attribute window.

    2. In the Editing Attribute window, enter values for the fields. These are described Table C-45.

    3. Choose Done. This returns you to the Configure Attributes window. The attribute configurations you just made are now reflected in the Directory Attribute Name list.

    4. To configure or modify more attributes, repeat these steps.

    To delete attributes of user entries, in the Configure User Attributes window, in the Directory Attribute Name list, select the attribute you want to configure, then choose Delete.

  4. To customize the display of categories, in the Configure User Attributes window choose Next to display the Configure Attribute Categories window. This window contains a table listing the existing categories, the name displayed to the user, and the display order of each category.

    1. To add a new category, choose Create. This displays the Create window. In the UI Label field, enter the name of the category as you would like it displayed in the interface.

    2. To modify the display name of a category, in the UI Label column, edit the field for each attribute you want to modify.

    3. To set the display order of categories, choose Order. The Order window displays the various categories you just specified. Use the up and down arrows to move the categories into the desired order.

    4. To set the display order of attributes for each category, select the category, then choose Edit. In the Order window, use the arrow buttons to set the display order of the attributes, or to remove an attribute from being displayed.

    5. To delete a category, select the category, then choose Delete.

    When you have finished configuring attribute categories, choose Next to display the Configure Search Table Columns window.

  5. When a user performs a search, the results are displayed in a table. You can specify the number of columns in that table and their headings. To configure search table columns:

    1. In the All Attributes box, select one or more attributes that you want to be represented in the search results. These will serve as column headings in the search results table.

    2. Use the left-right arrows to move the attributes to the Selected Attributes box.

    3. In the Selected Attributes box, order the attributes by using the up-down arrows to the right of the box. The first attribute in the list represents the column farthest to the left in the search results table.

    When you have finished configuring the search results table, choose Next to display the Configure Roles window.

  6. To enable users to assign roles to users, in the Enable Roles category, select "Enable Role assignment in the user management interface".

    You can specify the roles that users can assign other users.

    To add a role that users can assign other users:

    1. Choose Add Role to display the Search and Select: Roles window.

    2. In the Group Name Begins With field, enter the first few letters of the name of the administrative group you want to add.

    3. From the search results, select the name of the administrative group you want to add, then choose Select. This returns you to the Configure Roles window. The administrative group you just selected appears in the Roles list.

    To delete a role, select it from the table and choose Delete.

  7. When you have finished configuring user entries, choose Finish.

Creating User Entries by Using the Oracle Internet Directory Self-Service Console

To create a user entry:

  1. Select the Directory tab, then select User Entry.

  2. Choose Create to display the Create User window.

  3. In the Create User window, some of the sections are unique to your environment, others are integral to the Oracle Internet Directory Self-Service Console. The latter are:

    • Roles Assignment, which enables you to assign one or more roles to this user

    • Resource Access Information, which enables you to grant this user access to resources specific to Oracle Forms and Oracle Reports.

    Enter values in the fields unique to your environment.

    To enter values for fields that are integral to Oracle Internet Directory Self-Service Console:

    In the Roles Assignment section, in the Select column, select the role that you want to assign to this user.

    In the Resource Access Information section, in the Select column, select the resource to which you want this user to have access. If no resource access information has been specified, then you can create it. To do this:

    1. In the Resource Access Information section, choose Create. The Create Resource window appears.

    2. In the Resource Name field, specify the name of the resource or service to be accessed by the component on your behalf.

    3. From the Resource Type list, select the type of resource to be accessed. Default options are:

      • OracleDB: an Oracle9i Database Server

      • ExpressPDS: Oracle Express Pluggable Data Source

      • JDBCPDS: Java Database Connectivity Pluggable Data Source

      Other resource types may appear in this list as specified by the administrator.

    4. Choose Next. The Resource Access Information window appears.

    5. In the Resource Access Information window, enter the appropriate information.

    6. Verify that you have entered all information correctly, then choose Submit.

Modifying User Entries by Using the Oracle Internet Directory Self-Service Console

To modify a user entry:

  1. Select the Directory tab, and perform a search for the user whose entry you want to modify.

  2. Select the user whose entry you want to modify, then choose Edit to display the Edit User window.

  3. In the Edit User window, some of the sections are integral to the Oracle Internet Directory Self-Service Console, while others are unique to your environment. The sections integral to the Oracle Internet Directory Self-Service Console are:

    • Roles Assignment, which enables you to assign one or more roles to this user

    • Resource Access Information, which enables you to create, modify, or delete resource access information

    • Existing Group Memberships, which displays the groups of which this user is already a member

    • Edit History, which tells you who created or modified this user entry, and when the entry was created or modified

    To enter values for fields that are integral to Oracle Internet Directory Self-Service Console:

    1. In the Role Assignment section, in the Select column, select the role that you want to assign to this user.

    2. In the Resource Access Information section, in the Select column, select the resource to which you want this user to have access.

    After you have entered information in the fields that are integral to Oracle Internet Directory Self-Service Console, do the same for the fields unique to your environment.

  4. Choose Submit.

Deleting User Entries by Using the Oracle Internet Directory Self-Service Console

To delete a user entry:

  1. Select the Directory tab, and perform a search for the user whose entry you want to delete.

  2. Select the user whose entry you want to delete, then choose Delete.

Assigning Privileges to Users by Using the Oracle Internet Directory Self-Service Console

You can privilege a user to:

You can also revoke privileges from a user.

To assign privileges to a user:

  1. Select the Directory tab, and perform a search for the entry of the user to whom you want to assign privileges.

  2. From the search results list, select the user to whom you want to assign privileges, then choose Assign Privilege. The Assign Privileges to User window displays a list of privileges.

  3. Select the privileges you want to assign to this user. These are described in Table C-46.

  4. Choose Submit, or, to assign privileges to another user, choose Specify Other User and repeat the process.

Changing the Password of a User by Using the Oracle Internet Directory Self-Service Console

If you have the necessary access rights, you can change the password of a user other than yourself. To change another user's password:

  1. Select the Directory tab, then select Users.

  2. Perform a search for the entry of the user whose password you want to change.

  3. From the results of your search, select the user entry, then choose Edit to display the Edit User window.

  4. In the Basic Information section, enter and confirm the password you want to assign to the user.

  5. Choose Submit.


    Note:

    If you do not have the privileges to edit a user entry, then the Edit button does not appear, and you cannot perform this operation.


Creating Group Entries by Using the Oracle Internet Directory Self-Service Console

To create a group entry:

  1. Select the Directory tab, then select Group.

  2. Choose Create. This displays the Create Group window.

  3. In the Create Group window, in the Basic Information section, in the Name field, enter the name for this group.

  4. In the Display Name field, enter the friendly name for this group. For example, if the RDN is OracleDBCreators, then you could enter the display name as Oracle Database Creators.

  5. Optionally, in the Description field, enter a brief description of this group.

  6. To hide this group entry from all but its owners, in the Group Visibility field, select Private. Otherwise, accept the default, namely, Public.

  7. Configure owners of this group. Note that the creator of the group is automatically a group owner.

    To add a user as an owner of this group:

    1. In the Owners section, choose Add User. This displays the Search and Select: User window.

    2. Search for the entry of the user you want to add as an owner of the group.

    3. Choose Select. This returns you to the Create Group window. The user you specified is listed in the Owners section.

    To add a group as an owner of this group:

    1. In the Owners section, choose Add Group. This displays the Search and Select: Group window.

    2. Search for the entry of the group you want to add as an owner of the group.

    3. Choose Select. This returns you to the Create Group window. The group you specified is listed in the Owners section.

    To remove a user or group as an owner of this group, select the user or group, then choose Remove.

  8. Configure members of this group.

    To add a user as a member of this group:

    1. In the Members section, choose Add User. This displays the Search and Select window.

    2. Search for the entry of the user you want to specify as a member of this group.

    3. Choose Select. This returns you to the Create Group window. The user you specified is listed in the Members section.

    To remove a user from this group, in the Members section, select the user's name and choose Remove.

    To add a group as a member of this group:

    1. In the Members section, choose Add Group. This displays the Search and Select window.

    2. Perform a search for the entry of the group you want to specify as a member of this group, then choose Select. This returns you to the Create Group window. The group you specified is listed in the Members section.

  9. You can assign roles to this group.

    To specify the roles that you want to assign to this group, in the Roles Assignment section, in the Select column, select the role that you want to assign to this group.

    To remove the role from the group, in the Roles Assignment section, in the Select column, deselect the role that you want to remove from this group.

Modifying Group Entries by Using the Oracle Internet Directory Self-Service Console

To modify a group entry:

  1. Select the Directory tab and perform a search for the group entry you want to modify.

  2. From the search results, select the group entry you want to modify.

  3. Choose Edit. This displays the Edit Group window.

  4. Modify the fields as described in "Creating Group Entries by Using the Oracle Internet Directory Self-Service Console".

  5. Choose Submit.

Deleting Group Entries by Using the Oracle Internet Directory Self-Service Console

To delete group entries:

  1. Select the Directory tab, and perform a search for the group whose entry you want to delete.

  2. From the search results, select the group whose entry you want to delete.

  3. Choose Delete.

Assigning Privileges to Groups by Using the Oracle Internet Directory Self-Service Console

You can privilege a group to do one or more of the following:

You can also revoke privileges from a group.

To assign privileges to a group:

  1. Select the Directory tab, then select Groups.

  2. Search for the entry of the group to which you want to assign privileges.

  3. From the search results, select the group to which you want to assign privileges.

  4. Choose Assign Privilege. The Assign Privileges to Groups window displays a list of privileges.

  5. In the Assign Privileges to Groups window, select the privileges you want to assign to this group. These are described in Table C-46.

  6. Choose Submit, or, to assign privileges to another user, choose Specify Other Group and repeat the process.

Modifying Service Properties

You can change the display name and the network address for a service. To do this:

  1. Select the Directory tab, then select Services. The Services window appears displaying a list of available services.

  2. In the Services window, select the service whose properties you want to modify.

  3. Choose Edit Service. The Edit Service window appears.

  4. In the Edit Service window, enter values for the fields you want to modify.

  5. Choose Submit.

Modifying Subscription Information for a Service Recipient

You can add or remove a user from a subscription list. You can also change a recipient's start or end date.

To modify subscription information:

  1. Select the Directory tab, then select Services. The Services window appears displaying a list of available services.

  2. In the Services window, select the service whose properties you want to modify.

  3. Choose Edit Subscription. The Edit Subscription window appears.

  4. Select the service recipient whose subscription information you want to modify.

  5. Choose Edit. The Edit Service Recipient window appears.

  6. In the Edit Service Recipient window, enter your modifications:

    1. In the Service Recipient field, give this recipient a name.

    2. In the Start Date field, specify the date on which the recipient can begin using the service, and, in the End Date field, the date on which that usage ends.

    To add users to the subscription list:

    1. Choose Add User. This displays the Search and Select window.

    2. In the Search and Select window, perform a search for the user you want to add to the list.

    3. From the search results, select the user you want to add, then choose Select. This returns you to the Add New Service recipient window. The user you just added now appears in the list.

    To remove a user from the subscription list, select the user, then choose Remove.

  7. When you have made your changes in the Edit Service Recipient window, choose Submit. This returns you to the Edit Subscription window.

  8. Choose Submit.

Managing Accounts

You can unlock, enable, or disable user accounts.

Unlocking User Accounts

If a user's account has been locked for any reason--for example, they failed to change their password within the specified time limit--then you can unlock it without resetting the user password. This saves you from having to explicitly tell the user the new password. Instead, the user can simply log in by using the old password.

To unlock a user's account:

  1. Select the Directory tab, then select Unlock Accounts. This displays a list of locked accounts.

  2. Select the account that you want to unlock.

  3. Choose Unlock.

Enabling User Accounts

If a user's account has been temporarily suspended--that is, disabled--then you can enable it. To do this:

  1. Select the Directory tab, then select Account.

  2. Select Enable Accounts. This displays a list of disabled accounts.

  3. Select the account that you want to enable.

  4. Choose Enable.

Disabling User Accounts

You can temporarily suspend--that is, disable--a user's account. To do this:

  1. Select the Directory tab, then select Account.

  2. Select Disable Accounts. This displays a list of enabled accounts.

  3. Select the account that you want to disable.

  4. Choose Disable.

Configuring Resource Type Information

You can use the Oracle Internet Directory Self-Service Console to specify information for a new resource type, and, later, to modify or delete that information.

Specifying a New Resource Type

To specify a new resource type:

  1. Choose the Configuration tab, then choose Preference.

  2. In the Configure Resource Type Information section, choose Create. The Create Resource Type window appears.

  3. In the Create Resource Type window, enter values in the appropriate fields. These are described in Table C-49.

  4. When you have entered all of the appropriate information in the Create Resource Type window, choose Submit. This returns you to the Preferences window. The resource type you just specified now appears under the Resource Type Name column.

    See Also:

    "Resource Information" for a discussion of resource type information

Configuring Default Resource Access Information

If you have a large number of users, then, instead of specifying resource access information for each user entry, you can define commonly used resources that all users automatically inherit. To do this:

  1. Select the Configuration tab, then choose Preferences.

  2. In the Default Resource Access Information section, choose Create. The Create Resource window appears.

  3. In the Resource Name field, specify the name of the resource or service to be accessed by the component on your behalf.

  4. From the Resource Type list, select the type of resource to be accessed. Default options are:

    • OracleDB: an Oracle9i Database Server

    • ExpressPDS: Oracle Express Pluggable Data Source

    • JDBCPDS: Java Database Connectivity Pluggable Data Source

    Other resource types may appear in this list as specified by the administrator.

  5. Choose Next. The Resource Access Information window appears. Enter the appropriate information into the fields.

  6. Verify that you have entered all information correctly, then choose Submit. This returns you to the Preferences window. The default resource access information you just created now appears in the Resource Name column.

    See Also:

    "Resource Information" for a discussion of resource access information


Go to previous page Go to beginning of chapter Go to next page
Oracle
Copyright © 1999, 2003 Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index