Security Administration Guide: Hyperion
Security Administration Guide: Hyperion
Security Administration Guide: Hyperion
RELEASE 9.3.1
P/N: DH09993100
Hyperion Security Administration Guide, 9.3.1
Copyright © 2005-2007, Oracle and/or its affiliates. All rights reserved.
Authors: James Chacko
The Programs (which include both the software and documentation) contain proprietary information; they are provided
under a license agreement containing restrictions on use and disclosure and are also protected by copyright, patent, and
other intellectual and industrial property laws. Reverse engineering, disassembly, or decompilation of the Programs, except
to the extent required to obtain interoperability with other independently created software or as specified by law, is
prohibited.
The information contained in this document is subject to change without notice. If you find any problems in the
documentation, please report them to us in writing. This document is not warranted to be error-free. Except as may be
expressly permitted in your license agreement for these Programs, no part of these Programs may be reproduced or
transmitted in any form or by any means, electronic or mechanical, for any purpose.
If the Programs are delivered to the United States Government or anyone licensing or using the Programs on behalf of the
United States Government, the following notice is applicable:
U.S. GOVERNMENT RIGHTS Programs, software, databases, and related documentation and technical data delivered to
U.S. Government customers are "commercial computer software" or "commercial technical data" pursuant to the
applicable Federal Acquisition Regulation and agency-specific supplemental regulations. As such, use, duplication,
disclosure, modification, and adaptation of the Programs, including documentation and technical data, shall be subject
to the licensing restrictions set forth in the applicable Oracle license agreement, and, to the extent applicable, the additional
rights set forth in FAR 52.227-19, Commercial Computer Software--Restricted Rights (June 1987). Oracle USA, Inc., 500
Oracle Parkway, Redwood City, CA 94065.
The Programs are not intended for use in any nuclear, aviation, mass transit, medical, or other inherently dangerous
applications. It shall be the licensee's responsibility to take all appropriate fail-safe, backup, redundancy and other measures
to ensure the safe use of such applications if the Programs are used for such purposes, and we disclaim liability for any
damages caused by such use of the Programs.
Oracle is a registered trademark of Oracle Corporation and/or its affiliates. Other names may be trademarks of their
respective owners.
The Programs may provide links to Web sites and access to content, products, and services from third parties. Oracle is
not responsible for the availability of, or any content provided on, third-party Web sites. You bear all risks associated with
the use of such content. If you choose to purchase any products or services from a third party, the relationship is directly
between you and the third party. Oracle is not responsible for: (a) the quality of third-party products or services; or (b)
fulfilling any of the terms of the agreement with the third party, including delivery of products or services and warranty
obligations related to purchased products or services. Oracle is not responsible for any loss or damage of any sort that you
may incur from dealing with any third party.
Contents
Contents iii
Configuring the SiteMinder Policy Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27
Configuring the SiteMinder Web Agent . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27
Enabling SiteMinder Authentication in Shared Services . . . . . . . . . . . . . . . . . . . . . . . 27
Other Procedures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
Using NTLM to Support SSO . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28
NTLM with UNIX Application Environments . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
Support for Multiple NTLM Domains . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
iv Contents
Using Special Characters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61
Contents v
Modifying User Accounts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82
Deactivating User Accounts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83
Activating Inactive User Accounts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84
Deleting User Accounts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84
Managing Native Directory Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84
Creating Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85
Modifying Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 86
Deleting Groups . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88
Managing Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88
Creating Aggregated Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89
Modifying Aggregated Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Deleting Aggregated Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Changing Native Directory root User Password . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Backing Up the Native Directory Database . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Best Practices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Hot Backup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 92
Cold Backup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 92
Synchronizing Native Directory Database with the Shared Services Repository . . . . . . . . . 93
Recovering Native Directory Data . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 93
Setting Up Native Directory for High Availability and Failover . . . . . . . . . . . . . . . . . . . . . 94
Out of the Box Deployment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94
Cold Standby Deployment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96
Hot Standby Deployment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 98
Migrating Native Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99
vi Contents
Preparing the Property File . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 107
Product Codes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 111
Considerations for Setting Filters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 112
Prerequisites for Running Import/Export Utility from a Remote Host . . . . . . . . . . . 113
Running the Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 113
Import File format . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 114
XML File Format . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 114
CSV File Format . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 118
Chapter 9. Using the Update Native Directory Utility to Clean Stale Native Directory Data . . . . . . . . . . . . . . . 125
About the Update Native Directory Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125
Installing the Update Native Directory Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 126
Running the Update Native Directory Utility . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 126
Update Native Directory Utility Options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 127
Update Native Directory Utility Log Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 128
Product-Specific Updates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 128
Essbase . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 129
Planning . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 129
Financial Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130
Reporting and Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 131
Strategic Finance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132
Contents vii
Strategic Finance Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 144
Data Integration Management Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 145
Essbase Provider Services Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 145
viii Contents
Write Access to Data in Essbase . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 170
Roles Between Planning and Business Rules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 170
Access Permissions Between Planning and Essbase . . . . . . . . . . . . . . . . . . . . . . . . . 170
About Connection Types and Planning . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 171
Migrating Users to Shared Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 171
Glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195
Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199
Contents ix
x Contents
About Hyperion Security
1
In This Chapter
Security Components ..............................................................................................................11
User Authentication................................................................................................................11
Provisioning (Role-Based Authorization).........................................................................................14
Security Components
Hyperion application security comprises two distinct and complementary layers that control
user access and permissions:
● “User Authentication” on page 11
● “Provisioning (Role-Based Authorization)” on page 14
User Authentication
User authentication enables single sign-on functionality across Hyperion products by validating
the login information of each user to determine authenticated users. User authentication, along
with product-specific authorization, grants the user access to Hyperion products. Authorization
is granted through provisioning.
Single sign-on (SSO) is a session and user authentication process that permits a Hyperion
product user to enter credentials only once at the beginning of a session to access multiple
Hyperion products. SSO, which is requested at session initiation, eliminates the need to log in
separately to each Hyperion product to which the user has access.
Authentication Components
These components are used to support SSO:
● “Security API” on page 12
● “Native Directory” on page 12
● “User Directories” on page 12
Security Components 11
Security API
The Security Application Programming Interface (Security API) is the main interface to validate
users and interpret user access to Hyperion products. It is a Java API that enables Hyperion
products to authenticate users against user directories configured in Oracle's Hyperion® Shared
Services. It also allows integration with a security agents such as Netegrity SiteMinder, and
retrieval of users and groups based on names and identities. Each Hyperion application
implements the Security API to support user authentication.
Native Directory
Native Directory (OpenLDAP), an open source Lightweight Directory Access Protocol (LDAP)-
enabled user directory, is bundled and configured with Shared Services.
Native Directory functions:
● Used to maintain and manage the default Shared Services user accounts required by
Hyperion products
● Is the central storage for all Hyperion provisioning information because it stores the
relationships between users, groups, and roles.
Native Directory is accessed and managed using the User Management Console. Refer
toChapter 7, “Managing Native Directory” for more information on provisioning users.
User Directories
User directories refer to any corporate user and identity management system compatible with
Shared Services. Hyperion products are supported on a large number of user directories. These
include LDAP-enabled user directories, such as Sun Java System Directory Server (formerly
SunONE Directory Server) and Microsoft Active Directory, Windows NT LAN Manager
(NTLM); SAP Provider; and custom-built user directories that support LDAP version 3.
In addition to Native Directory, which is automatically configured for your environment, one
or more user directories can be configured as the user information provider for Hyperion
products.
User directories used with Hyperion products must contain an account for each user who
accesses Hyperion products. These users may be assigned to groups to facilitate provisioning.
User Authentication 13
1. Using a browser, users access the login screen of a web identity management solution (for
example, SiteMinder) or SAP Enterprise Portal. They enter user names and passwords,
which are validated against configured user directories to verify user authenticity. Hyperion
products are also configured to work with these user directories.
When users navigate to a Hyperion product, information about the authenticated user is
passed to Hyperion product, which accepts the information as valid.
If the user logged on to SAP Portal, an SAP logon ticket is passed to Hyperion product. The
Security API implemented on Hyperion product decrypts the SAP logon ticket using a
specified SAP certificate.
If the user logged on to a web identity management solution, a custom HYPLOGIN HTTP
header is passed to Hyperion product.
2. To verify user credentials, Hyperion product tries to locate the user in one of the user
directories based on the search order. If a matching user account is found, user information
is returned to Hyperion product.
3. Using the retrieved user information, Hyperion product queries Shared Services to obtain
provisioning details for the user.
On receiving user provisioning information from Shared Services, the Hyperion product is
made available to the user. SSO is then enabled for all Hyperion products for which that
user is provisioned.
1. After a user is authenticated, Hyperion product queries the user directories to determine
the user's groups.
2. Hyperion product uses the group and user information to retrieve the user's provisioning
data from Shared Services. The product uses this data to determine resources that a user can
access.
Product-specific provisioning tasks, such as setting product-specific access control, are
completed from each product. This data is combined with provisioning data to determine
the product access for users.
Role-based provisioning of Hyperion products uses these concepts.
Roles
A role is a construct (similar to access control list) that defines the access permissions granted
to users and groups to perform functions on Hyperion resources. It is a combination of resource
or resource types (what users can access; for example, a report) and actions that users can perform
on the resource (for example, view and edit).
Access to Hyperion application resources is restricted; users can access them only after a role
that provides access is assigned to the user or to the group to which the user belongs. Access
restrictions based on roles enable administrators to control and manage application access.
Administrator
The Administrator role provides control over all products that integrate with Shared Services.
It enables more control over security than any other Hyperion product roles and should therefore
be assigned sparingly. Administrators can perform all administrative tasks in User Management
Console and can provision themselves.
This role grants broad access to all applications registered with Shared Services. The
Administrator role is, by default, assigned to the admin Native Directory user, which is the only
user available after you deploy Shared Services. This user account is initially used to create
accounts for other administrators. For example, the Shared Services Administrator assigns other
administrative users either the Directory Manager or Provisioning Manager role (a product-
specific role assigned for individual applications). In turn, these users manage general user access
to applications.
Directory Manager
Users who are assigned the Directory Manager role can create and manage users and groups
within Native Directory.
Do not assign to Directory Managers the Provisioning Manager role because combining these
roles allows Directory Managers to provision themselves. If a user is assigned the Provisioning
Manager role for an Oracle's Hyperion® Essbase® – System 9 application as well as the Directory
Manager role, this user can create a new user, assign the user any role within the Essbase
application, and log in as the new user, thereby granting personal access to the Essbase
application.
The recommended practice is to grant one user the Directory Manager role and another user
the Provisioning Manager role.
Project Manager
Users who are assigned the Project Manager role can create and manage projects within Shared
Services.
LCM Manager
Users who are assigned the LCM Manager role can execute the Artifact Life Cycle Management
Utility to promote artifacts and data across product environments and operating systems.
Aggregated Roles
Aggregated roles are custom roles that aggregate multiple product roles within a Hyperion
product. An aggregated role consists of multiple roles, including other aggregated roles. For
example, a Shared Services Administrator or Provisioning Manager can create a role for Planning
that combines the Planner and View User roles into an aggregated role. Aggregating roles can
simplify the administration of products that have a large number of granular roles.
You cannot create an aggregated role that spans products, and you cannot include global Shared
Services roles in aggregated roles. Aggregated roles are also known as custom roles.
Users
User directories store information about the users who can access Hyperion products. Both the
authentication and the authorization processes utilize user information. You can only create
and manage Native Directory users from User Management Console.
Users from all configured user directories are visible from User Management Console. These
users can be individually provisioned to grant access rights on the Hyperion products registered
with Shared Services. Hyperion does not recommend the provisioning of individual users.
Groups
Groups are containers for users or other groups. You can create and manage Native Directory
groups from User Management Console. Groups from all configured user directories are
displayed in User Management Console. You can provision these groups to grant permissions
for Hyperion products registered with Shared Services.
20 Setting Up Authentication
● “Configuring an SAP Provider” on page 46
● “Configuring an NTLM User Directory” on page 49
1. When a user logs in to Hyperion products, the Security API implemented on the product
authenticates the user against configured user directories, including Native Directory.
Hyperion product issues a Hyperion logon token, which enables SSO to Hyperion products.
The Hyperion logon token contains an SAP logon ticket.
Note:
For SSO with SAP to work, you must configure SAP as valid provider on Shared Services.
2. When the user subsequently navigates to the SAP system or uses an SAP data source, the
SAP logon ticket contained in the Hyperion token is passed to SAP to enable SSO. At this
point, the SAP system assumes the responsibility to validate the credentials in the SAP logon
ticket.
Hyperion products handle SSO from SAP Enterprise Portal by accepting an SAP logon ticket.
This action enables users who log in to SAP Enterprise Portal to navigate seamlessly between
SAP and Hyperion products. The illustrated concept:
22 Setting Up Authentication
Inheritance Policy for Nested Groups
If you use nested groups from Native Directory to mimic nested SAP groups for provisioning,
the component groups inherit the roles assigned to the nested group. The illustrated concept:
In addition to the roles assigned directly to it, each component role (for example, Group2)
inherits all the roles assigned to the nested group (Role8 and Role9 in the illustration). For
example, the role assignment of Group1 in the illustration is Role1, Role8, and Role9. The nested
group does not inherit the groups assigned to component groups.
Deployment Locations
Deployment location conventions:
● <Hyperion_Home> denotes the root directory where Hyperion products are installed. The
location of this directory is specified during the installation process. For example:
C:\Hyperion (Windows)
/vol1/Hyperion (UNIX)
● <HSS_Home> denotes the Shared Services root directory. For example:
C:\Hyperion\deployments\<App_Server_Name>\SharedServices9 (Windows)
/vol1/Hyperion/deployments/<App_Server_Name>/SharedServices9 (UNIX)
Prerequisites
● All SAP systems within the SAP landscape must be set up for single sign-on with the SAP
login ticket. User names must be normalized across the SAP landscape so that a user name
in one SAP system refers to the same user across all SAP systems. See the SAP documentation
for more information.
● Copy or download the SAP JCo binaries (.dll files for Windows and shared libraries for
UNIX) into <Hyperion_Home>/common/SAP/bin directory. For example:
/vol1/Hyperion/common/SAP/bin(UNIX)
C:\Hyperion\common\SAP\bin (Windows).
These binaries are available in your SAP distribution. Registered SAP users may also
download them from the SAP Web site https://service.sap.com/connectors.
/vol1/Hyperion/common/SAP/lib (UNIX)
C:\Hyperion\common\SAP\lib (Windows)
These binaries are available in your SAP distribution. Registered SAP users may also
download them from the SAP Web site https://service.sap.com/connectors.
● Copy or download the following SAP libraries into <Hyperion_Home>/common/SAP/
lib directory. For example,
/vol1/Hyperion/common/SAP/lib (UNIX)
C:\Hyperion\common\SAP\lib (Windows)
These libraries are required to verify the SAP SSO logon ticket provided to Hyperion
products. You can extract these libraries from the file system of any SAP J2EE Engine 6.30
or later release. Or extract them from Enterprise Portal EP60 SP2 or later by searching
through the SDA files containing libraries. This step is required only if Hyperion products
are plugged into SAP Enterprise Portal.
❍ com.sap.security.core.jar
❍ com.sap.security.api.jar
❍ sapjco.jar
❍ sap.logging.jar
❍ iaik_jce.jar
❍ iaik_jce_export.jar (if using the export version of the IAIK-JCE libraries)
● Expand the contents of each of the SAP jar files by running the explodejar.bat
(Windows) or explodejar.sh (UNIX) file available in the <Hyperion_Home>/common/
SAP/lib directory.
● Using User Management Console, configure the SAP provider for Shared Services. See
“Configuring an SAP Provider” on page 46 for detailed information.
● If you are providing SSO to Hyperion products from SAP Enterprise Portal, install the SAP
Digital Certificate (SAP X509 certificate) in a convenient location. Hyperion recommends
that this certificate be installed in the following directory where the CSS.xml file is stored:
<HSS_Home>/config. For Example:
C:\Hyperion\deployments\WebLogic9\SharedServices9\config (Windows)
/vol1/Hyperion/deployments/WebLogic9/SharedServices9/config (UNIX)
● Using User Management Console, provision SAP users and groups to provide them
appropriate access rights to Hyperion products. See Chapter 8, “Managing Provisioning”
for detailed information.
24 Setting Up Authentication
Setting Up SSO from SiteMinder
Hyperion products can be integrated with Web access management solutions such as Netegrity
SiteMinder to provide SSO to Hyperion products. Where SSO from SiteMinder is accepted,
Hyperion products trust the authentication information sent by SiteMinder regarding the
protected resources on the user directory. The illustrated concept:
1. When a user logs in to SiteMinder to access Hyperion products, SiteMinder presents a login
screen. SiteMinder forwards the user credentials to the SiteMinder Policy Server, which
authenticates users against configured user directories.
2. If the user is authenticated, the SiteMinder Policy Server grants access to Hyperion products
and passes a SiteMinder token that has HYPLOGIN HTTP header appended to it.
HYPLOGIN is configured to SM_USERLOGINNAME parameter in SiteMinder.
Note:
In SiteMinder Version 6, configure HYPLOGIN to use SMUSER parameter. HYPLOGIN is a
header that you must create to support SiteMinder integration with Hyperion products. See
SiteMinder documentation for information on configuring HYPLOGIN HTTP header to
carry the user name of the authenticated user.
3. The Security API implemented on the Hyperion product parses the HYPLOGIN HTTP header
and validates the user against the user directories configured on Shared Services.
4. Hyperion product checks Shared Services for the user's provisioning information. Based on
the provisioning information, the Hyperion product provides access to the user.
To enable SSO, SiteMinder and Shared Services must be configured to use the same set of user
directories. Also, the user directories configured in Shared Services must be set up to support
security agent for single sign on. See “Setting Global Parameters” on page 57 for details.
The SiteMinder–enabled SSO, general overview:
Note:
The corporate user directories configured with Shared Services must be trusted when SSO from
SiteMinder is enabled. This is because Shared Services does not store a password in the token
when a security agent is used.
Special Considerations
SiteMinder is a Web only solution. Desktop applications and their addins (for example,
Microsoft Excel and Report Designer) cannot use authentication through SiteMinder.
Hyperion products are supported only on NTLM and LDAP-enabled user directories (including
MSAD).
26 Setting Up Authentication
Configuring the SiteMinder Policy Server
A SiteMinder administrator must configure the policy server to enable SSO to Hyperion
products.
The configuration process:
● Setting up protection for the Web resources of Hyperion products.
● Configuring a response that adds a custom HTTP header to make the user login name
available to Hyperion applications. The header must include the parameter HYPLOGIN and
must contain the login name of the authenticated user.
See the “Responses and Response Groups” topic in the Netegrity Policy Design Guide for detailed
information. For example, if you use cn from an LDAP–enabled user directory as the login name
attribute in the configuration file, the HYPLOGIN parameter should carry the value of the cn
attribute, which is the login name of the authenticated user. SiteMinder administrators can also
configure the header to SM_USERLOGINNAME (SMUSER for SiteMinder version 6), the user name
specified by the user during logon.
See the “Configuring Web Agents” chapter in the Netegrity SiteMinder Agent Guide.
Note:
Because Shared Services uses basic authentication to protect its content, the Web server that
intercepts requests to Shared Services should enable basic authentication to support SSO with
SiteMinder.
Other Procedures
You must perform these tasks, if not already completed:
● Using User Management Console, configure the corporate directories used by SiteMinder.
See Chapter 4, “Configuring User Directories.”
● Using User Management Console, provision the users and groups to grant appropriate
access to Hyperion products. See Chapter 8, “Managing Provisioning.”
28 Setting Up Authentication
NTLM with UNIX Application Environments
The following illustration depicts how the Hyperion Remote Authentication Module enables
communication between NTLM and Shared Services running in a UNIX environment.
The Shared Services configuration file (CSS.xml) resides on the application server, as do the
Hyperion application binaries. For NTLM connectivity, you also need NTLM support library
file (css-9_3_0.dll) on the machine that hosts Hyperion Remote Authentication Module in
the NTLM domain.
The NTLM Primary Domain Controller and the Hyperion Remote Authentication Module can
be on a Windows 2000 or Windows 2003 server. Hyperion does not recommend, however, that
you combine the Hyperion Remote Authentication Module with the NTLM Primary Domain
Controller on the same server. The Hyperion Remote Authentication Module host machine
needs to be in the same domain as the NTLM Primary Domain Controller.
30 Setting Up Authentication
Each NTLM domain is configured separately on Shared Services as a user provider. See
“Configuring an NTLM User Directory” on page 49 for detailed procedures.
Note:
Pop-up blockers may prevent User Management Console from opening.
2 On the Logon screen, type your user name and password.
Initially, the only user who can access User Management Console is admin (default password
for admin is password).
3 Click Log On.
Note:
Valid SAP users may get a CSSAuthenticationException error message during log on if the
SAP account is locked. Contact your SAP Administrator to unlock the account.
Note:
Because Native Directory is administered from User Management Console, some menu options
available in the context-sensitive menu for Native Directory are not available for other user
directories.
Note:
You can select a search context only if you are searching within Native Directory.
c. Enter the search string and click Search. Use an asterisk (*) as the wildcard in pattern
searches. Alternatively, click Show All to list all users.
A list of users is displayed on the Browse tab.
4 To search for groups or roles:
a. Select Groups or Roles.
Appropriate search boxes are displayed on the Browse tab.
Note:
Shared Services considers Oracle and SQL Server roles as the equivalents of groups in user
directories. Oracle roles can contain other roles creating a hierarchy of roles. Shared
Services does not display the relationships between database roles in the search results but
honors them during the provisioning process. SQL Server roles cannot be nested. Because
DB2 does not support roles, Shared Services does not display groups if you select a DB2
database provider.
b. For Name, type the Search string and click Search. Use an asterisk (*) as the wildcard in
pattern searches. Alternatively, click Show All to list all groups or roles.
A list of groups or roles is displayed on the Browse tab.
5 To search for delegated lists:
a. Select Delegated Lists.
Appropriate search boxes are displayed on the Browse tab.
b. For List Name, type the Search string and click Search. Use an asterisk (*) as the wildcard
in pattern searches. Alternatively, click Show All to list all lists.
A list of matching delegated lists is displayed on the Browse tab.
Caution!
Before migrating to the unique identity attribute, you must clean the stale data, if any, in Native
Directory by running the Update Native Directory Utility utility. See Chapter 9, “Using the
Update Native Directory Utility to Clean Stale Native Directory Data” for detailed information.
Support for inter-OU moves can be implemented while you configure LDAP-enabled user
directories (see “Configuring Oracle Internet Directory, MSAD, and Other LDAP-Enabled User
Directories” on page 40).
Migration Sequence
Before migrating to the unique identity attribute, run the Update Native Directory Utility if
Native Directorycontain stale data. See Chapter 9, “Using the Update Native Directory Utility
to Clean Stale Native Directory Data.”
Begin by migrating Shared Services users and groups to the unique identity attribute. If you use
Essbase and Planning, migrate Essbase users and groups, and then migrate Planning users and
groups.
You can migrate Financial Management and Reporting and Analysis users and groups anytime
after migrating Shared Services users and groups.
See “Product-Specific Updates” on page 128 for more information.
Using the Unique Identity Attribute to Handle Inter-OU Moves in LDAP-Enabled User Directories 39
directories other than MSAD (SunONE, IBM Directory Server, Novell eDirectory, and
custom user directories) must be updated to the new identity attribute before Shared Services
can migrate users and groups from these user directories to the new attribute.
For example, assume that three MSAD user directories are configured on Shared Services.
Two are configured to use the new identity attribute ObjectGUID, and the third is
configured to use the old identity attribute (DN). In this scenario, users and groups are not
migrated until the third configuration also uses a unique attribute other than DN.
● Reverse migration is not supported. After migrating to the new unique identity attribute,
you cannot return to the previous identity attribute (DN).
Hyperion recommends that you back up Native Directory database before migrating to the
new unique identity attribute. If you return to DN as the identity attribute, you can restore
data from the backup.
● If your Release 9.2.x user directory configuration uses an attribute other than DN, you must
upgrade to Shared Services Release 9.3.1.
● Do not migrate to the unique identity attribute by using the Update Native Directory Utility
if you changed the attribute identified as loginAttribute (using the Login field of the
User Configuration screen or by editing CSS.xml). If you run the utility, provisioning data
of the users whose accounts are defined on the user directory for which the
loginAttribute is changed is deleted from Native Directory. You cannot recover the
deleted data; however, you can restore it from the latest backup.
Note:
Existing Oracle Virtual Directories that are configured to use a database can be configured in
Shared Services as external LDAP providers.
➤ To configure Oracle Internet Directory, MSAD and other LDAP-enabled user directories:
1 Launch User Management Console, as explained in “Launching User Management Console” on page 33.
2 Select Administration > Configure User Directories.
The Defined User Directories screen opens. This screen lists all user directories, including Native
Directory, that are already configured.
3 Click Add.
4 In Directory Type, select an option:
Label Description
Directory Server The user directory product you are using. Select Other if you are using an LDAP Version 2 (or
later) product other than those listed.
The ID Attribute value changes to the recommended unique identity attribute for the selected
product.
Note: To configure an existing Oracle Virtual Directory that is configured with an underlying
database, choose Other.
Example: Oracle Internet Directory
Name A descriptive name for the user directory. Used to identify a specific user directory if multiple user
directories are configured.
Example: MY_OID
Host Name Name of the server that hosts the user directory. Use the fully qualified domain name if the user
directory is to be used to support SSO from SiteMinder.
Example: MyServer
Configuring Oracle Internet Directory, MSAD, and Other LDAP-Enabled User Directories 41
Label Description
Port The server port number where the user directory is running.
Example: 389
Base DN The distinguished name (DN) of the container in the user directory hierarchy where the search for
users and groups should begin. You can also use the Fetch DNs button to list available Base DNs
and then select the appropriate Base DN from the list.
See “Using Special Characters” on page 61 for restrictions on the use of special characters.
Hyperion recommends that you be as specific as possible while identifying the Base DN.
Example: dc=example,dc=com
ID Attribute The attribute that carries the identity of the user. The recommended value of this attribute, which
must uniquely identify a user in the user directory, is automatically set for Oracle Internet Directory
orclguid, SunONE (nsuniqueid), IBM Directory Server (Ibm-entryUuid), Novell
eDirectory (GUID), and MSAD (ObjectGUID). You may change the default value if necessary.
See “Important Considerations When Using the Unique Identity Attribute” on page 39.
SSL Enabled The check box that enables the use of Secure Socket Layer (SSL) for communication with this
user directory.
Anonymous Bind The check box to indicate that Shared Services can bind anonymously to the user directory to
search for users and groups. If this option is not selected, you must specify in the User DN an
account with sufficient access permissions to search the directory where user information is stored.
Oracle Internet Directory connections do not support anonymous binds.
Note: Hyperion recommends that you do not bind anonymously with the user directory.
Trusted The check box to indicate that this provider is a trusted source. User credentials from trusted
sources are not validated during SSO. If this option is not set, the user credentials are validated
every time the user requests SSO to a different Hyperion product.
Append Base DN The check box for appending the base DN (the distinguished name of the node where the search
for users and groups could begin) to the specified value. Do not append Base DN to the Directory
Manager account.
This check box is disabled if the Anonymous bind option is selected.
7 Click Next.
The User Configuration screen for the selected user directory type opens. Shared Services uses
the properties set in this screen to create a filter that is used to search for users in the user directory.
Using this filter speeds the search.
Hyperion recommends that you use the Auto Configure area of the screen to retrieve the required
information.
Note:
Data entry in the User Configuration screen is optional. If you do not specify the settings for the
filter, Shared Services searches the entire directory structure to locate users. This may have
performance implications, especially if the user directory contains accounts for many users.
Caution!
If the user URL is not set for user directories that contain / (slash) or \ (backslash) in its node
names, the search for users and groups fails. For example, any operation to list the user or group
fails if the user URL is not specified for a user directory where users and groups exist in a node
such as OU=child\ou,OU=parent/ou, or OU=child/ou,OU=parent\ou.
8 In the text box in the Auto Configure area, enter a unique user identifier.
Configuring Oracle Internet Directory, MSAD, and Other LDAP-Enabled User Directories 43
The user identifier must be expressed in the format <attribute>=<identifier>; for
example, uid=jdoe.
Attributes of the user are displayed in the User Configuration area.
If you are configuring Oracle Internet Directory as a user directory, you cannot automatically
configure the filter because the root DSE of Oracle Internet Directory does not contain entries
in the Naming Contexts attribute. See Oracle documentation for detailed information.
Note:
You can manually enter required user attributes into text boxes in the User Configuration area.
Label Description
User RDN The Relative DN of the user. Each component of a DN is called an RDN and represents a branch in
the directory tree. The RDN of a user is generally the equivalent of the uid or cn.
See “Using Special Characters” on page 61 for restrictions on the use of special characters.
Example: ou=People
Login The attribute that stores the login name of the user. Users use the value of this attribute as the User
Name while logging into Hyperion products.
Example: uid
First Name The attribute that stores the first name of the user.
Example: givenName
Last Name The attribute that stores the last name of the user.
Example: sn
Email The attribute that stores the e-mail address of the user (optional)
Example: mail
Object Class Object classes of the user (the mandatory and optional attributes that can be associated with the
user). Shared Services uses the object classes listed in this screen in the search filter. Using these
object classes, Shared Services should find all users who should be provisioned.
You can manually add additional object classes if needed. To add an object class, type the object
class name into the Object class box and click Add.
Delete object classes by selecting the object class and clicking Remove.
Example: person, organizationalPerson, inetorgperson
9 Click Next.
Note:
Data entry in the Group Configuration screen is optional. If you do not enter the group filter
settings, Shared Services searches the entire directory structure to locate groups. This process
can negatively affect performance, especially if the user directory contains many groups.
10 Clear Support Groups if you do not plan to provision groups or if users are not categorized into groups on
the user directory. Deselecting this option disables the fields on this screen.
If you are supporting groups, Hyperion recommends that you use the Auto Configure area to
retrieve the required information.
If you are configuring Oracle Internet Directory as a user directory, you cannot automatically
configure the filter because the root DSE of Oracle Internet Directory does not contain entries
in the Naming Contexts attribute. See Oracle documentation for detailed information.
11 In the Auto Configure area, enter a unique group identifier and click Go.
The group identifier must be expressed in <attribute>=<identifier> format; for example,
cn=western_region.
Note:
You can manually enter required group attributes into text boxes in the Group Configuration
area.
Caution!
If the group URL is not set for user directories that contain / (slash) or \ (backslash) in its node
names, the search for users and groups fails. For example, any operation to list the user or group
fails if the group URL is not specified for a user directory in which users and groups exist in a
node such as OU=child\ou,OU=parent/ou or OU=child/ou,OU=parent \ ou.
Configuring Oracle Internet Directory, MSAD, and Other LDAP-Enabled User Directories 45
Table 3 Group Configuration Screen
Label Description
Group RDN The Relative DN of the group. Each component of a DN is called an RDN and represents a branch
in the directory tree. This value, which is relative to the Base DN, is used as the group URL.
Specify a Group RDN that identifies the lowest user directory node where all the groups that you
plan to provision are available.
The Group RDN has a significant impact on login and search performance. Because it is the starting
point for all group searches, you must identify the lowest possible node within which all groups for
Hyperion products are available. To ensure optimum performance, the number of groups present
within the Group RDN should not exceed 10,000. If more groups are present, use an appropriate
group filter to retrieve only the groups you want to provision.
Note: Shared Services displays a warning if the number of available groups within the Group URL
exceeds 10,000.
See “Using Special Characters” on page 61 for restrictions on the use of special characters.
Example: ou=Groups
Group Filter An LDAP query that retrieves only the groups that are to be provisioned with Hyperion product roles.
For example, the LDAP query (cn=Hyp*) retrieves only groups whose names start with the prefix
Hyp.
The group filter is used to limit the number of groups returned during a query. Group filters are
especially important if the node identified by the Group RDN contains groups that need not be
provisioned. Filters can be designed to exclude the groups that are not to be provisioned, thereby
improving performance.
Name Attribute The attribute that stores the name of the group.
Example: cn
Object class Object classes of the group (the mandatory and optional attributes that can be associated with the
group). Shared Services uses the object classes listed in this screen in the search filter. Using these
object classes, Shared Services should find all the groups associated with the user.
You can manually add additional object classes if needed. To add an object class, type the object
class name into the Object class text box and click Add.
To delete object classes, select the object class and click Remove.
Example: groupofuniquenames?uniquemember
12 Click Finish.
Shared Services saves the configuration and returns to the Defined User Directories screen, which
now lists the user directory that you configured.
13 Test the configuration. See “Testing User Directory Connections” on page 53.
14 Add the user directory to the search order used by Shared Services. See “Adding a User Directory to the
Search Order” on page 55 for details.
15 Specify global parameters if needed. See “Setting Global Parameters” on page 57 for details.
5 In the SAP Connection Information screen, enter the appropriate configuration parameters.
Label Description
Name A unique configuration name for the SAP provider. You use this name to identify
the SAP provider in situations where multiple SAP providers are defined in Shared
Services.
Example: MY_SAP_DIRECTORY
SAP Server Name The host name (or the IP address) of the computer where the SAP Server is
running, or the SAP router address.
Example: myserver
Client Number The client number of the SAP system to which you want to connect.
Example: 001
System Number The system number of the SAP System to which you want to connect.
Example: 00
User ID The user name that Shared Services should use to access SAP. This user must
have access permissions to use Remote Function Calls (RFC) to connect to SAP
and to access user, activity groups, and their relationship data.
Example: my_sap_user
Max Entries The maximum entries that a query to the SAP provider can return.
Example: 100
Pool Name A unique name for the connection pool that should be used to establish a link
between Shared Services and SAP.
Example: HYPERION_SAP_POOL
Language Language for messages, for example error messages, from SAP. By default, this
is read from the system locale of the server hosting Shared Services.
Example: EN
Location of SAP Digital Certificate The location of SAP X509 certificate. Hyperion products use this certificate to
parse the SAP login ticket and to extract the user ID needed to support SSO.
Required only if Hyperion products are plugged into SAP Enterprise Portal.
Example: C:\Hyperion\common\SAP\bin (Windows) or /app/
Hyperion/common/SAP/bin (UNIX).
SSL Enabled Check box that enables you to use Secure Socket Layer (SSL) to communicate
between Shared Services and the SAP provider.
Trusted Check box that enables you to specify that this provider is a trusted source. User
credentials from trusted sources are not validated during SSO. If you do not select
this option, user credentials are validated every time user requests SSO to a
different Hyperion product.
6 Click Save.
Shared Services saves the configuration and returns to the Defined User Directories screen, which
now lists the SAP provider that you configured.
5 Enter the required configuration parameters in the NTLM Connection Information screen.
Label Description
Name A unique configuration name for the NTLM user directory. You use this name to identify the directory
in situations where multiple NTLM directories are configured with Shared Services.
Example: MY_NTLM_DIRECTORY
Domain The name of the NTLM domain. You may use the Fetch Domain button to retrieve the domain name.
If the domain is not specified, Shared Services, at run time, detects and uses all visible domains.
This may affect performance. The search order is: local computer, domain of local computer, and
trusted domains visible to the local computer.
Note: Because Shared Services does not detect domains when NTLM is used with Hyperion Remote
Authentication Module (HRAM), you must specify the domain if HRAM is used.
Example: MY_DOMAIN
Trusted Check box to indicate that this provider is a trusted source. User credentials from trusted sources
are not validated during SSO. If this option is not selected, Hyperion products validate user
credentials every time the user switches between Hyperion products.
Maximum Size Maximum number of entries that a query to the NTLM user directory can return.
Example: 100
Hostname Name of the Windows server where HRAM is installed to support SSO to Hyperion products running
in a UNIX environment. Required only if Hyperion products are running in a UNIX environment.
Example: MyHRAMServer
6 Click Finish.
Shared Services saves the configuration and returns to the Defined User Directories screen, which
now lists the NTLM provider that you configured.
7 Test the configuration. See “Testing User Directory Connections” on page 53.
8 Add the user directory to the search order used by Shared Services. See “Adding a User Directory to the
Search Order” on page 55 for details.
9 Specify additional parameters, if needed, for the NTLM user directory. See “Setting Global Parameters” on
page 57 for details.
Label Description
Database Type The relational database vendor. Shared Services supports only Oracle, IBM
DB2, and SQL Server databases as database providers.
Example: Oracle 9i, 10g
Name A unique configuration name for the database provider. You use this name
to identify the database provider in situations where multiple providers are
defined in Shared Services.
Example: Oracle_DB_FINANCE
Server The host name (or the IP address) of the computer where the database server
is running.
Example: myserver
Port The port where the database server is available to accept requests.
Example: 1521
Database (SQL Server and DB2 only) The database to which Shared Services should connect.
Example: master
User Name The user name that Shared Services should use to access the database. This
user must have access privileges to database system tables. Hyperion
recommends that you use the database Administrator's user name for SQL
Server and IBM DB2 databases, and the system account for Oracle
databases.
Example: SYSTEM
Password The password of the user identified in the User Name box.
Example: system_password
Trusted Check box that enables you to specify that this provider is a trusted source.
User credentials from trusted sources are not validated during SSO. If you do
not select this option, user credentials are validated every time a user
requests SSO to a different Hyperion product.
7 Optional: To define the maximum database connection pool size (default is 10), click Next.
The Advanced Database Configuration screen opens.
8 In Max ConnectionPool Size, enter the maximum number of connections in the database connection pool
created for this provider.
9 Click Finish.
10 Click OK to return to the Defined User Directories screen.
11 Test the database provider configuration. See “Testing User Directory Connections” on page 53.
12 Add the database provider to the search order used by Shared Services. See “Adding a User Directory to the
Search Order” on page 55 for details.
13 Specify global settings if needed. See “Setting Global Parameters” on page 57 for details.
14 Restart Shared Services.
Note:
Establishing a successful test connection does not mean that Shared Services will use the
directory. Shared Services uses only the directories that have been assigned a search order.
Caution!
Editing some settings, for example, the Base DN, in the user directory configuration invalidates
provisioning data. Exercise extreme care when modifying the settings of a user directory that
has already been provisioned.
Tip:
If you do not want to use a configured user directory that was used for provisioning, remove it
from the search order so that the user directory is not searched for users and groups. This action
maintains the integrity of provisioning information. It also enables you to use the user directory
at a later time, if needed.
By default, Native Directory is set as the first directory in the search order. Additional user
directories are given the next available sequence number in the search order. You can perform
these tasks to manage the search order:
● “Adding a User Directory to the Search Order” on page 55
● “Changing the Search Order” on page 56
● “Removing a Search Order Assignment” on page 56
Note:
If you have NTLM and MSAD user directories configured, ensure that the MSAD user directory
comes after NTLM in the search order.
Shared Services assigns a default search order, which you may change. For more information,
see “Changing the Search Order” on page 56.
Note:
If you have NTLM and MSAD user directories configured, ensure that the MSAD user directory
comes after NTLM in the search order.
Shared Services displays a message indicating that the search order was updated.
5 Click OK.
The Defined User Directories screen is displayed, which lists the user directories in the updated
order.
Note:
You cannot remove Native Directory from the search order.
Note:
Token timeout is not the same as session timeout.
● Logging level–Sets the level at which security issues are recorded in the Shared Services
security log file.
Administrators can change the Shared Services log level on-the-fly to capture relevant
information to debug Shared Services issues. Shared Services application server restart is not
required to activate log level change.
Log files belonging to Hyperion products are stored in <Hyperion_Home>/logs, allowing
administrators to easily locate log files to monitor the applications and troubleshoot issues.
Product log files are created in a product-specific folder. For example, Shared Services logs
are in <Hyperion_Home>/logs/SharedServices9. Existing log files are not moved to
the new location.
● Delegated User Management Mode–Supports the distributed management of provisioning
activities.
● Support for Security Agent for Single Sign-on–Indicates whether user directories are used
to support SSO from security agents such as SiteMinder.
Parameter Description
Token Timeout Time limit (in minutes) after which the SSO token issued by Hyperion
products/security agent becomes invalid. Users will be logged out
after token timeout period. Token timeout is set based on the server's
system clock.
Example: 480
Logging level Level at which user directory related issues are recorded in the Shared
Services security log files.
Example: WARN
Support for Security Agent for Single Sign-on Option enabling support for SSO from security agents such as
SiteMinder.
Enable Delegated User Management Mode Option enabling delegated user management of Hyperion products.
See Chapter 6, “Delegated User Management.”
4 Click OK.
<cacheRefreshInterval><interval></cacheRefreshInterval>
Be sure to replace <interval> with the desired cache refresh interval in minutes. For example,
<cacheRefreshInterval>10</cacheRefreshInterval> to set the interval to 10 minutes.
You can set the interval to 0 if you want to refresh the cache for every call. This affects
performance.
Note:
Cache refresh interval must be set separately for each LDAP-enabled user directory.
3 Save and close the CSS.xml file.
4 Restart the application server if it is running.
</keystore>
Be sure to replace <interval> with the desired keystore timeout interval in seconds. For
example, <timeout>22</timeout> to set the interval to 22 seconds.
3 Save and close CSS.xml.
4 Restart the application server if it is running.
Connection Pooling
Previous releases of Hyperion products created connection threads to external user directories
on a need-to-use basis. To improve performance, Shared Services allows connection pooling
where user directory connections use a common connection pool.
Shared Services uses a default connection pool setting that is used for all configured user
directories. Default connection pool settings are not recorded in CSS.xml. To use custom
connection pool settings for a user directory, you must update the configuration settings of the
user directory in CSS.xml with a connection pool definition. User directory configurations that
do not contain a connection pool definition use the default connection pool.
<evictInterval> Optional: The interval (in minutes) for running the eviction
process to clean up the pool. The eviction process cleans
up idle connections that have exceeded the
allowedIdleConnTime. Default is 60 minutes.
Note:
Socket timeout set for Native Directory applies to all configured user directories.
, comma ^ caret
= equal to # pound
, comma ; semicolon
& ampersand
[ open bracket
] close bracket
( open parenthesis
) close parenthesis
● Special characters are not permitted in the value set for the Login User attribute.
● Asterisk (*) is not supported in user names, group names, user and group URLs, and in the
name of the OU in UserDN.
● Attribute values containing a combination of special characters are not supported.
● Ampersand (&) can be used without an escape character. For MSAD settings, & must be
specified as &.
● User and group names cannot contain both a backslash (\) and slash (/). For example, names
such as test/\user and new\test/user are not supported.
$ dollar @ at
These characters must be escaped if you use them in user directory settings (user names, group
names, user URLs, group URLs and User DN).
Caution!
If the user URL is not specified, users created within the RDN root must not contain / (slash)
or \ (backslash). Similarly, these characters should not be used in the names of groups created
within the RDN root if a group URL is not specified. For example, group names such as
OU=child\ou,OU=parent/ou or OU=child/ou,OU=parent\ou are not supported. This
issue does not apply if you are using a unique attribute as the ID Attribute in the user directory
configuration.
In This Chapter
Overview ............................................................................................................................65
Working with Projects ..............................................................................................................65
Managing Applications ............................................................................................................67
Overview
Applications and projects are two important Shared Services concepts. An application is a
reference to a single instance of a Hyperion application that is registered with Shared Services.
The registration process makes Shared Services aware of the existence of the Hyperion
application. All provisioning activities are performed against an application.
In User Management Console, Hyperion applications are organized into projects. A project is
a container for applications. For example, a project may consist of a Reporting and Analysis
application and a Planning application. To provision users to an application, the application
must belong to a project.
This chapter contains information on creating and managing projects. It also provides
information on working with applications.
Overview 65
● “Creating Projects ” on page 66
● “Modifying Project Properties” on page 67
● “Deleting Projects ” on page 67
Note:
You must be a Shared Services Administrator or Project Manager to create and manage projects.
Shared Services Administrators can work with all registered applications but a Project Manager
can work only with the application for which that person is the project manager.
Creating Projects
During the project creation process, you can also assign applications to the new project.
➤ To create a project:
1 Launch the User Management Console, as explained in “Launching User Management Console” on page
33.
2 Right-click Projects in the Object Palette, and select New.
3 Enter a unique project name in Name text box and enter an optional description in Description box.
Note:
Project names that start with the less than symbol (<), for example <my_project do not appear
in the Provisioning screen. Hyperion recommends that you create project names that start with
a character other than the less than symbol.
4 To assign applications to this project:
a. From List Applications in Project, select<Unassigned Applications> or an existing
project that contains applications that you want to assign to the project.
b. Click Update List to list the applications in the Available Applications list.
c. From Available Applications, select the applications to assign to the project and click
Add.
The selected applications appear in the Assigned Applications list.
d. To remove an assigned application, from Assigned Applications, select the application to
remove from the project and click Remove. To remove all applications from the Assigned
Applications list, click Reset.
5 Click Finish.
6 Click Create Another to create another project, or OK to close the status screen.
Note:
You can also add applications to projects by moving them from another project or from the
Unassigned Applications node. Refer to “Moving Applications ” on page 69.
➤ To modify a project:
1 Launch the User Management Console, as explained in “Launching User Management Console” on page
33.
2 Select Projects from the Object Palette.
3 On the Browse tab, right-click the project to modify and select Open.
4 Modify the project properties as needed. See step 4 on page 66 for information on assigning or removing
applications.
5 Click Save.
Deleting Projects
Deleting a project removes the association of applications with the project, removes provisioning
assignments from applications within the project, and deletes the project container. Applications
from deleted projects are moved to the Unassigned Applications node.
➤ To delete a project:
1 Launch the User Management Console, as explained in “Launching User Management Console” on page
33.
2 Select Projects from the Object Palette.
3 In the Browse tab, right-click the project and select Delete.
4 Click OK in the confirmation screen.
Managing Applications
User Management Console keeps track of all Hyperion applications that are registered with
Shared Services. The registration process is completed from individual Hyperion applications
and not from Shared Services.
All registered applications, initially, are listed under the Unassigned Applications node on User
Management Console because the registration process does not automatically assign
applications to a project. Applications must be assigned to a project before users and groups can
Managing Applications 67
be provisioned against the roles belonging to those applications. Applications that have been
assigned to a project are listed under the Project node of User Management Console.
Topics covering application management tasks:
● “Assigning Access Permissions to Applications ” on page 68
● “Moving Applications ” on page 69
● “Copying Provisioning Information Across Applications” on page 69
● “Deleting an Application” on page 69
Note:
If the application is not running, an error message is displayed when you select the application.
Restart the product server and refresh the Object Palette by clicking View > Refresh to access
the application.
4 Assign access permissions as needed. Refer to the appropriate product appendix at the end of this guide
for details.
➤ To move an application:
1 Launch User Management Console, as explained in “Launching User Management Console” on page 33.
2 Right-click the application and select Move To.
3 On the Move To tab, select the destination project for the application.
4 Click Save.
Deleting an Application
Shared Services administrators can delete applications from projects or from available
unassigned applications.
Deleting an application from a project moves it from the project to the Unassigned Applications
node on the Object Palette. You may now assign this application to a different project. When
you delete an application from a project, all provisioning information for that application is
removed.
Deleting an application from the Unassigned Applications node on the Object Palette deregisters
the application and removes all meta data information for that application. Perform this process
only if there is no other way to deregister or delete the application.
Managing Applications 69
➤ To delete an application:
1 Launch User Management Console, as explained in “Launching User Management Console” on page 33.
2 From existing projects or from unassigned applications, locate the application to delete.
3 Right-click the application and select Delete.
4 Click OK in the confirmation dialog box.
Hierarchy of Administrators
The default Shared Services Administrator account (admin) is the most powerful account in
Hyperion products. Hyperion recommends that you change the password of this account after
you first access Shared Services.
Two tiers of administrators exist in delegated administration mode:
● “Shared Services Administrators” on page 71
● “Delegated Administrators” on page 72
Delegated Administrators
In contrast to Shared Services Administrators, Delegated Administrators have limited
administrator-level access to Shared Services and Hyperion products. Delegated Administrators
can access only the users and groups for which they are granted Administrator access, dividing
user and group management tasks across multiple administrators.
The permissions of Delegated Administrators on Hyperion products are controlled by the access
rights that a Shared Services Administrator has granted them through provisioning. For example,
assume that a Delegated Administrator is granted the Directory Manager global role in Shared
Services, enabling the user to create new users and groups in Native Directory. Without
additional roles, this Delegated Administrator cannot view a list of users and groups that other
administrators created.
If they have the permission to provision users (granted through the Provisioning Manager role),
Delegated Administrators can create other Delegated Administrators and provision them to
further delegate administrative tasks.
Planning Steps
The users and groups that a Delegated Administrator creates are not automatically assigned to
the administrator who created them. A Shared Services Administrator must add these users and
groups to delegated lists before Delegated Administrators can access them. Delegated
Administrators, however, can assign these users and groups to the delegated lists that they create.
Note:
Shared Services considers Oracle and SQL Server database roles as the equivalents of groups
in user directories. Oracle database roles can be hierarchical. SQL Server database roles
cannot be nested. Because DB2 does not support roles, Shared Services does not display
groups if you select a DB2 database provider.
f. Optional: To unassign a group, from Assigned Groups, select a group and click Remove.
To unassign all groups, click Reset.
6 Optional: To add users to the list, click Next.
a. In Search for Users, type the name of the user to assign to the list. Leave this field blank
to retrieve all users. Use * as the wildcard for pattern searches. If you are a Delegated
Administrator, only users assigned to you are displayed.
b. In Directory, select the user directory from which users are to be displayed.
c. Click Go.
Note:
The Delegated Administrator of the list is automatically added as a user.
7 Optional: To assign Delegated Administrators for this list, click Next.
The Managed By tab opens.
a. In Search for Users, enter the name of the user to assign as the Delegated Administrator
of the list. Leave this field blank to retrieve all users. Use * as the wildcard for pattern
searches. If you are a Delegated Administrator, only users assigned to you are displayed.
b. In Directory, select the user directory from which users are to be displayed.
c. Click Go.
d. From Available Users, select one or more users.
e. Click Add.
The selected users are listed in Assigned Users.
f. Optional: To unassign a user, from Assigned Users list, select the user and click Remove.
To unassign all users, click Reset.
Note:
The user who creates the list is automatically added as a Delegated Administrator of the list.
8 Click Finish.
Note:
The Delegated Administrator of the list is automatically added as a user.
8 Optional: To modify Delegated Administrator assignment, click Managed By.
The Managed By page opens.
a. In Search for Users, enter the name of the user to assign as the Delegated Administrator
of the list. Leave this field blank to retrieve all users. Use * as the wildcard for pattern
searches. If you are a Delegated Administrator, the users assigned to you are displayed.
b. In Directory, select the user directory from which users are to be displayed.
c. Click Go.
d. From Available Users, select one or more users.
e. Click Add.
The selected users are listed in Assigned Users.
Note:
The user who creates the list is automatically added as a Delegated Administrator of the list.
9 Click Save.
Installation Location
By default, Native Directory is installed to <Hyperion_Home>/SharedServices/
<HSS_version>/openLDAP.
Examples:
● C:\Hyperion\SharedServices\9.3.1\openLDAP (Windows)
Note:
Users in external user directories cannot be managed from User Management Console.
Creating Users
➤ To create users:
1 Launch User Management Console, as explained in “Launching User Management Console” on page 33.
2 In the Native Directory node in the Object Palette, right-click Users, and select New.
3 In the Create User screen, enter the required information.
Label Description
User Name A unique user identifier as per the naming conventions of your organization (for example, first
name initial followed by last name, as in jyoung)
User names can contain any number or combination of characters.
You cannot create identical user names, including names that are differentiated only by number
of spaces. For example, you cannot create user names user 1 (with one space between
user and 1) and user 1 (with two spaces between user and 1).
Password The password for this user account. Passwords are case-sensitive and can contain any
combination of characters.
Note:
The User Properties screen displays the Managed By tab if Shared Services is deployed in
Delegated Administration mode.
5 On the General tab, modify one or more user properties.
Note:
The admin account cannot be deactivated.
Note:
The admin account cannot be deleted.
Note:
Groups on external user directories cannot be managed from User Management Console.
Creating Groups
Native Directory groups can contain users and groups from any user directories configured on
Shared Services, including Native Directory. Groups that contain other groups are known as
nested groups.
Each component group of a nested group used in provisioning inherits all roles assigned to the
nested group. Similarly, users assigned to a group inherit the roles assigned to the group.
When a group from an external user directory is added to a Native Directory group, Shared
Services creates a reference in the database to establish the relationship.
Modifying Groups
You can modify the properties of all Native Directory groups except WORLD (the container for
all users and groups within Native Directory). If you remove a subgroup from a nested group,
the role inheritance of the subgroup is updated. Similarly, if you remove a user from a group,
the role inheritance of the user is updated.
Note:
You cannot modify the settings of the WORLD group.
➤ To modify groups:
1 Launch User Management Console, as explained in “Launching User Management Console” on page 33.
Note:
The Group Properties screen displays the Managed By tab if Shared Services is deployed in
Delegated Administration mode.
5 If you want to modify general properties of the group, on the General tab, edit the name and description.
6 If you want to modify group assignments, open the Group Members tab and perform one or both actions:
a. To add groups to the group:
● In Search for Groups, enter the search criterion. Use * (asterisk) as the wildcard to
retrieve all groups.
● In Directory, select the user directory from which to retrieve groups.
● Click Go.
● From Available Groups, select one or more groups, and click Add.
Selected groups are listed in the Assigned Groups list. To remove a selected group,
from Assigned Groups, choose the group and click Remove. To undo all your actions
in this tab, click Reset.
● Optional: To retrieve and assign groups from other user directories, repeat this
procedure.
b. To remove groups from the group:
● From Assigned Groups, select one or more groups.
● Click Remove.
Removed groups are listed in the Available Groups list.
7 If you want to modify user assignments, open the User Members tab and perform one or both actions:
a. To add users to group:
● In Search for Users, enter the search criterion. Use * (asterisk) as the wildcard to
retrieve all available user accounts.
● In Directory, select the user directory from which to retrieve user accounts.
All configured user directories are listed in the Directory list.
● Click Go.
● From Available Users, select one or more users to assign to the group.
● Click Add.
The selected users are listed in Assigned Users list.
Deleting Groups
Deleting a group removes the group’s associations with users and roles and removes the group’s
information from Native Directory but does not delete the users or subgroups assigned to the
deleted group.
➤ To delete groups:
1 Launch User Management Console, as explained in “Launching User Management Console” on page 33.
2 From the Object Palette, select Groups.
3 Search for the group to delete. See “Searching for Users, Groups, Roles, and Delegated Lists” on page 34.
A list of groups that meets the search criterion is displayed on the Browse tab.
4 Right-click the group, and select Delete.
Managing Roles
Roles define the operations that users can perform in specific applications.
Application roles from all registered Hyperion applications can be viewed but not updated or
deleted from User Management Console. Tasks performed by Shared Services Administrators:
● “Creating Aggregated Roles” on page 89
● “Modifying Aggregated Roles” on page 90
● “Deleting Aggregated Roles” on page 90
● “Generating Provisioning Reports” on page 102
Note:
You can provision newly created users and groups from LDAP-enabled user directories,
including MSAD. However, the roles provisioned to the new users and groups are available to
the users (become effective) only after Shared Services refreshes its cache. By default, the cache
Note:
You can create roles only after at least one Hyperion application has been registered with Shared
Services.
Managing Roles 89
Modifying Aggregated Roles
You can modify only aggregated roles; default application-specific roles cannot be modified
from Shared Services. You may change all role properties except the product name.
Note:
Only a user provisioned with Shared Services Administrator role can change the root password.
Best Practices
Hyperion recommends monthly cold backups of the Native Directory database and Shared
Services repository. Perform hot backups daily to supplement the cold backups.
Hot Backup
Regular incremental backups of the Native Directory database can be performed without
shutting down Native Directory. Known as hot backups, they do not interfere with the
availability of Shared Services.
Use backup.bat (Windows) or backup.sh (UNIX) to schedule daily hot backups. This
Hyperion-supplied backup file is stored in <Hyperion_Home>/SharedServices/
<hss_version>/server/scripts; for example C:\Hyperion\SharedServices\9.3.1
\server\scripts (Windows) or /vol1/Hyperion/SharedServices/9.3.1/server/
scripts (UNIX).
See Hyperion Shared Services Installation Guide for information on the files and directories that
are backed up.
Note:
This procedure backs up Shared Services configuration files and Native Directory.
Cold Backup
Cold backups are performed after shutting down Native Directory.
➤ To synchronize the Native Directory database with the Shared Services repository:
1 Launch User Management Console, as explained in “Launching User Management Console” on page 33.
2 Select Administration > Sync Native Directory.
The Sync Native Directory tab displays the status of the synchronization operation.
3 Optional: Click Refresh to update the status.
4 Optional: Click View Log to display a log file that details the operations that were performed during the
synchronization process.
binddn= “cn=Replicator,dc=css,dc=hyperion,dc=com”
bindmethod=simple credentials=security
Where <slave_host_name> is the name of the slave host machine (for example,
machine2). You can use the IP address of the slave host instead of the DNS name. You must
specify one replica directive for each slave.
Caution!
The second and third lines of the replica directive must be preceded by at least one white
space, to denote that the line is a continuation of the previous line.
● replogfile directive:
replogfile <path_to_sldap.replog>
Examples:
❍ replogfile C:\\OpenLDAP\\logs\\sldap.replog (Windows)
❍ replogfile /apps/OpenLDAP/logs/sldap.replog (UNIX)
5 On the slave server (for example, machine2), update the <HSS_home>\openLDAP\slapd.conf file:
a. Add an updatedn entry.
The values and the binddn entry (in the master slapd.conf file) must be the same.
Example: updatedn=”cn=Replicator,dc=css,dc=hyperion,dc=com”
b. Add the following updateref entry that provides the URI to the Native Directory master.
updateref “ldap://<master_host_name>”
<slaves>
<slave>
<url>ldap://<slave_host_name>:58089</url>
<type>failover</type>
</slave>
</slaves>
Where <slave_host_name> is the name of the slave server machine and 58089 is the Native
Directory port.
8 On the master server and then on the slave server, start the Hyperion S9 OpenLDAP service or process.
9 On the master server, start the slurpd replication service or process by performing an action:
● On Windows, execute the following command from a command prompt window.
<openLDAP_Home>\slurpd -f <master_slapd_config_file>
Example: C:\Hyperion\SharedServices\9.3.1\OpenLdap\slurpd -f
slapd.conf
● On UNIX, execute the following command after navigating to <openLDAP_Home>/usr/
local/libexec:
./slurpd -f <openLDAP_Home>/usr/local/etc/openldap/slapd.conf -t
<openLDAP_Home>/usr/local/var/openldap-slurp —d 1
Example: ./slurpd -f /var/Hyperion/SharedServices/9.3.1/openLDAP/ usr/
local/etc/openldap/slapd.conf -t /app/Hyperion/SharedServices/9.3.1/
openLDAP/usr/local/var/openldap-slurp —d 1
Note:
slurpd must always be running to synchronize data between the master and slave servers.
Note:
Provisioning managers cannot modify their own provisioning data.
Tip:
To facilitate administration, Hyperion recommends that you provision groups rather than users
and that you use aggregated roles.
Label Description
Find All Select the object type (user, group, or role) for which the report is to be generated.
For User or For Role The label of this changes depending on what is selected in Find All.
Enter the name of the user, group, or role for which the report is to be generated. Use *
(asterisk) as the wildcard to specify a pattern.
Show Effective Roles Select Yes to report on all effective roles (inherited as well as directly assigned). Inherited
roles (as opposed to directly assigned roles) are assigned to groups to which the user or group
belongs. Select No to report on only directly assigned roles.
Group By Select how to group the data in the report. Available grouping criteria depend on the selection
in Find All.
In Application Select the applications from which provisioning data is to be reported or select Select All to
report on all applications.
Note: You can report only on the applications belonging to a project.
Overview
The Import/Export utility, a standalone, command-line utility, is primarily a tool to manage
provisioning by facilitating the bulk-provisioning of user and groups with Hyperion product
roles. It allows Shared Services Administrators to use an XML or CSV file as the source file to
create Native Directory users, groups, and provisioning information. Shared Services
Administrators can use the Import/Export utility to export, import, and validate data related to
various entities:
● Users
● Groups and their relationships
● Roles and their relationship with other roles
● User and group provisioning data
● Delegated lists
● Internal identities of users and groups defined in Native Directory
The utility can be used to export data from a source Native Directory into an export file, which
can then be updated imported into a target Native Directory. This utility cannot be used to
import data into external user directories. Hyperion recommends that you run the utility on the
computer that hosts Shared Services.
You can use the Import/Export utility to create, update, replace, and delete users, groups, and
roles that originate from Native Directory. You can also use it to modify groups and role
relationships. The utility also validates the quality of the files used for import operations.
Components of the Import/Export utility:
● Batch (Windows) or shell (UNIX) file to invoke the operation
● Properties file to configure the utility
● Sample XML data file
● Sample CSV (comma-separated values) data file
# export operations
export.fileformat=xml
export.file=C:/exportNew.xml
export.internal.identities=true
export.native.user.passwords=true
export.provisioning.all=true
export.delegated.lists=false
export.user.filter=*@Native Directory
export.group.filter=*@Native Directory
export.role.filter=*
export.producttype=HUB-9.2.0
#export.provisioning.apps=(HUB=Global Roles)
# import operations
import.fileformat=xml
import.file=C:/exportNew.xml
Sequence of Operations
● “Preparing the Property File” on page 107
● Exporting the data into an export file. “Running the Utility” on page 113.
● (Optional): Modifying the data in the export file. See “XML File Format” on page 114 and
“CSV File Format” on page 118.
● Validating the import file. See “Running the Utility” on page 113.
● Importing the data. See “Running the Utility” on page 113
Note:
Hyperion recommends that the importexport.properties file used for the operation be
stored in <ImpEx_home>.
2 Using a text editor, open the importexport.properties file. See “Sample importexport.properties
File” on page 106.
3 Update properties. Typically, you should update the properties in import export operations and
one other section, depending on the operation you want to perform:
● Update import operations to import data into Native Directory or to validate an import
file
● Update export operations to export data into an .xml or .csv file.
Property Description
importexport.css The URI where the Shared Services configuration file is stored.
For import operations, use the configuration file of the Shared
Services instance that manages the Native Directory instance
into which data is to be imported. For export operation, use
the configuration file of the Shared Services instance that
manages the Native Directory instance from which data is to
be exported.
Note: The CSS.xml file used by Shared Services server is
preferred. However, a local copy in any directory can be used.
Examples:
● http://MyServer:<port>/framework/
getCSSConfigFile
importexport.cmshost The DNS name or IP address of the machine that hosts Shared
Services.
Example: myserver
importexport.username User account with which to access Shared Services. This user
must be able to perform update operations in Native Directory.
Example: admin
importexport.errors.log.file The name and location of the error log file that should capture
information on failed transactions during the import or export
operation.
export operations
export.fileformat The format of the export file. You can export data into XML or
CSV files.
Example: xml
Example: true
import operations
import.fileformat The format of the import file. You can import data from XML
or CSV files.
Example: xml
import.operation The option for the import operation. Valid options are:
● create—Users, groups, and roles are created. Group,
role, and provisioning relationships are augmented.
● update—Users, groups, and roles are updated. Group,
role, and provisioning relationships are replaced.
● create/update—A create operation is attempted on
each entity in the file. If the operation fails, an update
operation is attempted.
● delete—Deletes users, groups, and roles. Group, role,
and provisioning relationships are deleted.
Example: create
import.failed.operations.file The name and location of the file where the Import/Export
utility should record information on failed transactions.
Example: impFailedOps.log
Product Codes
Table 17 Hyperion Product Codes
HP Planning
Note:
If a filter is not specified, data is not exported. *, which is the default filter, exports all data.
Note:
Generating trace information will impact the performance of the Import/Export utility
Note:
If the importexport.properties file is not in the directory from which the command is being
executed, be sure to use the appropriate path in the commands.
Summary information about the operations is displayed in the console. If transactions fail,
review the error log and trace log to determine the cause of the problem and make necessary
corrections.
css_data Root element of the file (a container for all other elements).
Example: pturner
Example: HAVA-9.3.1
Example: HAVA-9.3.1
Delegated List Container for delegated lists. The users and groups that are
managed through a list must also be defined within this
container.
manager Users and groups who manage the list. Each manager definition
may contain user and group definitions. The provider
identified must be the user directory that contains the
manager's account.
Note:
The utility encrypts plain text passwords specified in the import file.
id A user id
Example: admin
id Group identifier
Example: testgroup
The following role delineation in an import CSV file can be used to create an aggregated role in
Native Directory with role id Designer_rep for product hava–9.3.1 (Reporting and Analysis,
version 9.3.1), role name Designer_rep, and description Report Designer. Product type
indicates the product to which the aggregated role belongs.
id,product_type,name,description
Designer_rep,hava–9.3.1,Designer_rep,Report Designer
id Role identifier
Example: Basic User
product_type Product type (specified as <product code>-<product version>) to which the role
belongs
Example: HBR-4.1.1.1
Attribute Explanation
user_provider The source user directory of the user assigned to the group.
Example: LDAP-West
The following child role delineation in an import CSV file can be used to create the nested role
Designer_rep, which belongs to the product hava–9.3.1 (Reporting and Analysis, version
9.3.1), and is assigned to the user Test1:
id,product_type,role_id,member_product_type
Test1,hava–9.3.1,Designer_rep,hub–9.3.1
The following provisioning delineation in an import CSV file can be used to create a role
assignment for application name Global Roles that is assigned to the project test_proj. The
product_type Product type (specified as <product code>-<product version>) to which the role
belongs
Example: hava–9.3.1
The following delegated list definition in an import CSV file can be used to create delegated list
with list id and name testlist, and description my_list. Users admin and Test1 defined in
Native Directory are delegated administrators of this list which allows them to manage group
testGroup defined on Native Directory.
id,name,description,manager_id,manager_provider,user_id,user_provider,group
_id,group_provider
testlist,testlist,my_list,admin,Native Directory,,testGroup,NativeDirectory
testlist,testlist,my_list,Test1,Native Directory,,testGroup,NativeDirectory
manager_id Unique identifier of a user or group who manages the list. Each manager must be identified
in a separate definition.
user_id Unique identifier of a user member of the list. Each member must be identified in a
separate definition.
Example: pturner
manager_provider The user directory that stores the user member's account.
Example: Native Directory
group_id Unique identifier of a group that is a member of the list. Each member must be identified
in a separate definition.
Example: myGroup
In This Chapter
About the Update Native Directory Utility...................................................................................... 125
Installing the Update Native Directory Utility .................................................................................. 126
Running the Update Native Directory Utility ................................................................................... 126
Product-Specific Updates ....................................................................................................... 128
Caution!
If your Native Directory contains stale data, you must run the Update Native Directory Utility
before migrating users and groups to use the unique identity attribute.
The sequence of action for migrating to the unique identity attribute is as follows:
● Run the Update Native Directory Utility to synchronize user and group identities between
Native Directory and user directories. See “Running the Update Native Directory Utility”
on page 126.
● Reconfigure external user directories to use the unique identity attribute. See “Using the
Unique Identity Attribute to Handle Inter-OU Moves in LDAP-Enabled User Directories”
on page 38.
● Restart Shared Services.
The Update Native Directory Utility performs these actions:
● Deletes the user from Native Directory if the user account is not available in the external
user directory
Note:
After migrating user and group information in Native Directory, you must migrate the user
and group information in Hyperion product repositories. See “Product-Specific Updates”
on page 128 for detailed procedures.
126 Using the Update Native Directory Utility to Clean Stale Native Directory Data
Where <location_of _CSS.XML> identifies the directory or application server location where
the CSS.xml configuration file is stored. Methods to specify this location:
● As an absolute path; for example, C:\Hyperion\deployments\WebLogic9
\SharedServices9\config (Windows) and updateNativedir /app/Hyperion/
deployments/WebLogic9/SharedServices9/config (UNIX)
● As a file located on the application server; for example, <SharedServices URL>/
framework/getCSSConfigFile, where <SharedServices URL> is:
❍ http://<AppServer_hostname>:<port>/interop (non-SSL deployment); for
example, http://myServer:58080/interop/framework/getCSSConfigFile
❍ https://AppServer_name:SSL_port/interop (SSL deployment); for example,
updateNativeDir https://myServer:58082/interop/framework/
getCSSConfigFile.
Update Native Directory Utility options are discussed in “Update Native Directory Utility
Options” on page 127.
The utility lists the user providers specified in the search order and queries whether to continue
with the operation.
3 Enter 1 to continue running the utility and 0 to cancel the operation.
4 Monitor the log files to verify the progress.
5 If you plan to migrate to the unique identity attribute, update the external user directory configuration, see
“Using the Unique Identity Attribute to Handle Inter-OU Moves in LDAP-Enabled User Directories” on page
38.
6 Restart Shared Services to refresh the cache so that the updates done by the utility are visible to Shared
Services.
Option Description
-nodelete Optional: Use this option to generate CSSMigration-Deleted*.log that lists all the users and
groups that must be deleted from Native Directory because the corresponding identities were removed
from the user directory.
If this option is not set, the utility automatically deletes the user and group information from Native
Directory.
Example: updateNativeDir -cssLocation D:\CSS.xml —nodelete creates
CSSMigration-Deleted_<time_stamp>.log.
-noprompt Optional: Use this option to invoke silent mode operation. Used for scheduled jobs because no
operator interaction is required.
-noupdate Optional: Use this option if you only want to generate CSSMigration-
Update_<time_stamp>.log that lists the users and groups that needs to be updated in Native
Directory. User and group information in Native Directory is not updated if you use this option.
Example: updateNativeDir -cssLocation D:\CSS.xml —noupdate creates
CSSMigration-Update_<time_stamp>.log.
Product-Specific Updates
Hyperion products must perform steps to update their internal repositories in the following
scenarios:
● Native Directory is updated using Update Native Directory Utility
● Shared Services is reconfigured to use the unique identity attribute. See “Using the Unique
Identity Attribute to Handle Inter-OU Moves in LDAP-Enabled User Directories” on page
38
The following Hyperion products must update their internal repositories:
● “Essbase” on page 129
● “Planning” on page 129
● “Financial Management” on page 130
128 Using the Update Native Directory Utility to Clean Stale Native Directory Data
● “Reporting and Analysis” on page 131
● “Strategic Finance ” on page 132
The following Hyperion products do not need to perform any migration procedures:
● Performance Scorecard
● Hyperion System 9 Analytic High Availability Services
● Oracle's Essbase® Integration Services
● Oracle's Hyperion® Provider Services
● Analytic Deployment Services
Essbase
Caution!
Hyperion recommends that you back up Essbase security file and the data in Native Directory
before starting the migration process. After migrating users and groups to use the new identity
attribute, you cannot revert to the previously used identity attribute. To revert, restore user and
group data in Native Directory and Essbase from the backups.
Before starting Essbase after the upgrade, edit the IDMIGRATION setting in <Hyperion_Home>
\AnalyticServices\bin\essbase.cfg to indicate whether to migrate to the new identity
attribute that Shared Services uses.
On starting up, Essbase checks essbase.cfg and performs the action indicated by the
IDMIGRATION setting.
Syntax Description
CHECKANDMIGRATE Default option. Checks for identity attributes that have changed in Shared Services and
updates them in Essbase security.
FORCEDMIGRATION Updates Essbase users and groups without checking whether identity attributes have
changed.
Planning
Caution!
Hyperion recommends that you back up the user and group data in Native Directory and the
Planning repository before starting the migration process. After migrating users and groups to
use the new identity attribute, you cannot revert to the previously used identity attribute. To
Note:
After upgrading your system, migrate users and groups to the new identity attribute before
performing any other operation such as loading security or changing existing security settings.
Such changes may be lost during the migration.
Planning stores information about provisioned users and groups in the Planning repository. If
Shared Services was upgraded to use the new identity attribute, you must synchronize the
information in the Planning repository with that in the configured user directories by clicking
Migrate Users/Groups . This button is available in Planning when assigning access to data forms,
members, or task lists.
Note:
HspUserUpdate utility is no longer used to update users.
Financial Management
Caution!
Hyperion recommends that you backup the user and group data in Native Directory and
Financial Management before starting the migration process. After migrating users and groups
to use the new identity attribute, you cannot revert to the previously used identity attribute. To
revert, restore user and group data in Native Directory and Financial Management repository
from the backups.
Financial Management records information about provisioned users and groups in the Financial
Management repository. If Shared Services was upgraded to use the new identity attribute, you
must synchronize the information in the Financial Management repository with that in the
configured user directories.
Note:
After upgrading Financial Management, migrate users and groups to the new identity attribute
before performing any other operation such as loading security or changing existing security
settings. Such changes may be lost during the migration.
Click the Migrate Users button on the Security tab of the Financial Management Configuration
Utility to synchronize the information in the Financial Management repository with that in the
configured user directories.
130 Using the Update Native Directory Utility to Clean Stale Native Directory Data
Migrating Financial Management users is a one-time operation that must be completed before
starting Financial Management after upgrading to Release 9.3.1.
Reporting and Analysis uses the SyncCSSIdentity_BI utility to synchronize user and group
identities stored in its relational database to reflect the identity attribute set in Shared Services.
See “Using the Unique Identity Attribute to Handle Inter-OU Moves in LDAP-Enabled User
Directories” on page 38 and “Running the Update Native Directory Utility” on page 126.
Note:
After upgrading Reporting and Analysis, migrate users and groups to the new identity attribute
before performing any other operation such as loading security or changing existing security
settings. Such changes may be lost during the migration.
Run the SyncCSSIdentity_BI utility only if Shared Services was upgraded to use the new
identity attribute. Do not run the utility if Shared Services does not use the new identity attribute
or if you do not have stale data resulting from inter-OU moves in the user directories. This utility
needs to be run only once after upgrading Shared Services and Reporting and Analysis.
The SyncCSSIdentity_BI utility is installed in <BIPlus_Home>/syncCSSId. Execute the
utility after upgrading Reporting and Analysis but before starting Reporting and Analysis
services.
See <BIPlus_Home>/syncCSSId/ReadmeSyncCSSId_BI.txt for detailed instructions to
run the SyncCSSIdentity_BI utility. Runtime information from the utility is written into
<BIPlus_Home>/syncCSSId/BI_Sync.log .
132 Using the Update Native Directory Utility to Clean Stale Native Directory Data
Troubleshooting
10
In This Chapter
Shared Services Log Files ....................................................................................................... 133
User Directory Error Codes ...................................................................................................... 134
Troubleshooting Tools and Utilities ............................................................................................. 134
Error codes specific to MSAD are explained at the following Web site: http://
msdn.microsoft.com/library/en-us/debug/base/system_error_codes.asp
CSSSpy
CSSSpy is used to validate connections to external user directories and user login. It can also be
used to retrieve user role information and to assess performance. CSSSpy can connect to any
user directory and authenticate a user and perform various Shared Services calls, bypassing
Hyperion products.
CSSSpy is deployed with Shared Services. To launch CSSSpy, use the following URL:
http://<HSS_hostname>:<port>/interop/cssSpy; for example, http://myServer:
58080/interop/cssSpy where myServer indicates the DNS name of the Shared Services host
machine.
WebDAV Browser
The WebDAV browser helps to view and validate the meta data contained in .product
and .instance files, which are created when an application is registered with Shared Services.
Use the WebDAV browser to diagnose:
● A failed product registration
● A failed application launch from Shared Services
The WebDAV browser is a part of Shared Services installation. To launch WebDAV browser,
use the following URL:
http://<HSS_hostname>:<port>/interop/content; for example, http://myServer:
58080/interop/content where myServer indicates the DNS name of the Shared Services
host machine.
Use Shared Services Administrator credentials to log on to the WebDAV browser.
134 Troubleshooting
Hyperion Product Roles
A
In This Appendix
Shared Services Roles........................................................................................................... 135
Essbase Roles.................................................................................................................... 137
Reporting and Analysis Roles ................................................................................................... 137
Financial Management Roles ................................................................................................... 139
Planning Roles ................................................................................................................... 141
Business Rules Roles ............................................................................................................ 142
Business Modeling Roles........................................................................................................ 143
Strategic Finance Roles ......................................................................................................... 143
Transaction Manager Roles ..................................................................................................... 144
Performance Scorecard Roles .................................................................................................. 144
Strategic Finance Roles ......................................................................................................... 144
Data Integration Management Roles........................................................................................... 145
Essbase Provider Services Roles ............................................................................................... 145
Administrator Provides control over all products that integrate with Shared Services. It enables more
control over security than any other Hyperion product roles and should therefore be
assigned sparingly. Administrators can perform all administrative tasks in User
Management Console and can provision themselves.
This role grants broad access to all applications registered with Shared Services. The
Administrator role is, by default, assigned to the admin Native Directory user, which is
the only user available after you deploy Shared Services.
Directory Manager Creates and manages users and groups within Native Directory.
Do not assign to Directory Managers the Provisioning Manager role because combining
these roles allows Directory Managers to provision themselves.
The recommended practice is to grant one user the Directory Manager role and another
user the Provisioning Manager role.
LCM Manager Runs the Artifact Life-Cycle Management utility to promote artifacts or data across product
environments and operating systems
Create Integrations Creates Shared Services data integrations (the process of moving data between
applications) using a wizard.
For Oracle's Enterprise Performance Management Architect, creates and executes data
synchronizations.
Dimension Editor Creates and manages import profiles for dimension creation. Also, creates and manages
dimensions manually within the Performance Management Architect user interface or the
● Dimension Viewer
Classic Application Administration option.
● Interactive Editor
Required to access Classic Application Administration options for Financial Management
and Planning using Web navigation.
Dimension Viewer can read or view dimensions. This role automatically maps to the
Dimension Reader access on dimensions.
Interactive Editor can modify members within a dimension, and grants dimension writer
access to all dimensions. Does not allow users to delete dimensions.
Note: Dimension Viewer and Interactive Editor roles are reserved for future use.
Application Creator Creates and deploys Performance Management Architect applications. Users with this
role can create applications, but can change only the dimensions to which they have
● Analytic Services Application Creator
access permissions.
● Financial Management Application Creator
Required, in addition to the Dimension Editor role, for Financial Management and
● Planning Application Creator Planning users to be able to navigate to their product’s Classic Application Administration
● External Application Creator options.
When a user with Application Creator role deploys an application from Performance
Management Architect, that user automatically becomes the application administrator
and provisioning manager for that application.
The Application Creator can create all applications.
The Analytic Services Application Creator can create Generic applications.
The Financial Management Application Creator can create Consolidation applications
and Performance Management Architect Generic applications. To create applications,
the user must also be a member of the Application Creators group specified in Financial
Management Configuration Utility.
The Planning Application Creator can create Planning applications and Performance
Management Architect Generic applications.
The External Application Creator can create external views and export application views
but cannot export the library.
Note: External Application Creator role is reserved for future use.
Role Description
Power Roles
Administrator Grants full access to administer the server, applications and databases
Application Manager Creates, deletes and modifies databases, and application settings within the assigned application. Includes
Database Manager permissions for the databases within the assigned application
Create/Delete Application Creates and deletes applications and databases within applications. Includes Manager permissions for the
applications and databases created by this user
Database Manager Manages the databases, database objects, locks and sessions within the assigned application
Interactive Roles
Calc Calculates, updates and reads data values based on the assigned scope, using any assigned calculations
and filter
Write Updates and reads data values based on the assigned scope, using any assigned filter
Filter Accesses specific data and meta data according to the restrictions of a filter
View Roles
Server Access Accesses any database that has a default access other than none
Role Description
Power Roles
Reporting and Analysis Administrator Conditionally accesses all resources (unless the file is locked by “no access”), but not all
functionality; accesses the Administer and Impact Manager modules
Applies to Oracle's Hyperion® Financial Reporting – System 9, Oracle's Hyperion®
Interactive Reporting – System 9, Oracle's Hyperion® SQR® Production Reporting – System
9, and Oracle's Hyperion® Web Analysis – System 9
Reporting and Analysis Global Administrator Universally and implicitly accesses all resources and functionality; accesses the Administer
and Impact Manager modules
Note: Reporting and Analysis Global Administrators can never be denied access.
Content Manager Manages imported repository content and execute tasks, with implicit access to all
resources (unless the file is locked by “no access”); contains the Data Source Publisher
role
Applies to Financial Reporting, Interactive Reporting, SQR Production Reporting, and Web
Analysis
Favorites Distributor Pushes content to users’ Favorites folders using the Favorites Manager
Applies to Financial Reporting, Interactive Reporting, SQR Production Reporting, and Web
Analysis
Job Manager* Creates and manages public job parameters, output directories, and output printer
locations
Applies to Interactive Reporting and SQR Production Reporting
Schedule Manager Creates and manages events, calendars, time events, public parameters, and physical
resources; creates batches; contains the Scheduler and Job Manager roles
Applies to Financial Reporting, Interactive Reporting, and SQR Production Reporting
Interactive Roles
Analyst Accesses interactive content using full analytic and reporting functionality
Applies to Financial Reporting, Interactive Reporting, and Web Analysis
Content Publisher Imports, saves, and modifies batches, books, reports and documents; creates and modify
shortcuts and folders
Applies to Financial Reporting, Interactive Reporting, SQR Production Reporting, and Web
Analysis
Job Publisher* Imports and modifies documents, jobs, and job output; run jobs; contains the Smart Form
Publisher role
Applies to Interactive Reporting, and SQR Production Reporting
Personal Page Publisher* Publishes Personal Pages to the repository, where they can be viewed by other repository
users; contains the Personal Page Editor role
Applies to Interactive Reporting andSQR Production Reporting
Scheduler Schedules jobs and batches using the Schedule module; navigates the repository and
assigns access control; contains the Explorer and Job Runner roles
Applies to Financial Reporting, Interactive Reporting, andSQR Production Reporting
Smart Form Publisher* Loads custom forms for programs (forms prompt job runners to enter information used to
define jobs)
Applies to SQR Production Reporting
Note: You must have the Job Publisher role to leverage Smart Form Publisher functionality.
View Roles
Explorer Lists repository content in the Explore module and in context using the Open dialog box;
searches, views, and subscribes to content
Note: Access to the repository does not grant access to individual files and folders, which
are secured by file properties and permissions.
Applies to Financial Reporting, Interactive Reporting, SQR Production Reporting, and Web
Analysis
Interactive Reporting Viewer* Reviews and prints static Interactive Reporting documents
Job Runner* Runs jobs, and views public job parameters and physical resources
Applies to Interactive Reporting and SQR Production Reporting
Personal Page Editor* Creates, modifies, and customizes Personal Pages; copies content from other users'
published Personal Pages
Applies to Interactive Reporting and SQR Production Reporting
Personal Parameter Editor Defines points of view and personal parameters on database connections to customize
query result sets
Applies to Interactive Reporting, SQR Production Reporting, and Web Analysis
Viewer Reviews Workspace content; content is static and accessible only from the Favorites folder
Note: This role provides minimal end-user functionality; use it only when no other role
assignments are possible.
Applies to Financial Reporting, Interactive Reporting, SQR Production Reporting, and Web
Analysis
System Roles
*ThisReporting and Analysis role does not apply and should not be assigned to Financial Management and Planning users who access Financial Reporting or Web
Analysis through Oracle's Hyperion® Workspace.
Power Roles
Application Administrator Performs all Financial Management tasks. Access to this role overrides any
other access setting for the user
Inter-Company Transaction Admin Opens and closes periods, locks and unlocks entities, and manages reason
codes. Users with the role can also perform all Inter-Company tasks
Interactive Roles
Default Opens and closes applications, manages documents and favorites, manages
Smart View, accesses running tasks, data tasks, load and extract tasks. Cannot
extract meta data or rules.
Manage Templates Grants access to the journals template task in the Setup Journals module
Generate Recurring Grants access to the generate recurring task in the Setup Journals module
Reviewer 1 through Reviewer 10 Views and edits a block of data when that data is at the user’s designated
process management level
Manage Data Entry Forms Manages data entry forms in the Web
Inter-Company Transaction User Created, edits, deletes, loads and extracts transactions. Runs matching report
by account or ID, runs transaction report and drills through from modules.
Inter-Company Transaction Auto Match by Account Auto match intercompany transactions by account
Inter-Company Transaction Manual Match with Tolerance Manual match intercompany transactions with tolerance check
Enable write back in Web Grid Enters and saves data directly to a Web grid
Database Management Copies and clears data, and deletes invalid records
Manage Custom Documents Loads and extracts custom documents to and from the server
Data Form Write Back from Excel Submits data from Smart View while using a Web Data Entry Form
View Roles
Advanced User Uses the Browser View and can access Running Tasks
Planning Roles
Additional Shared Services roles are required for Oracle's Enterprise Performance Management
Architect. See “Shared Services Roles” on page 135.
Role Description
Power Roles
Administrator Performs all application tasks except those reserved for the application owner and Mass Allocate role.
Creates and manages applications, manages access permissions, initiates the budget process,
designates the e-mail server for notifications.
Mass Allocate Accesses the Mass Allocate feature to spread data multi-dimensionally down a hierarchy, even to cells
not visible in the data form and to which the user does not have access. Any user type can be assigned
this role, but it should be assigned sparingly.
Analytic Services Write Access For planners and interactive users: Grants users the same access permissions they have in Planning to
Planning data in Essbase. Enables users having write access, to change Planning data directly in Essbase
using another product such as Financial Reporting or a third-party tool.
Interactive Roles
Interactive User Creates and maintains data forms, Smart View worksheets, business rules, task lists, Financial Reporting
reports, and Oracle's Hyperion® Application Link adapter processes and flow diagrams. Manages the
budget process. Can perform all Planner tasks. Interactive users are typically department heads and
business unit managers.
Planner Roles
Planner Enters and submits plans for approval, runs business rules and Oracle's Hyperion® Application Link flow
diagrams. Uses reports that others have created, views and uses task lists, enables e-mail notification
for themselves, creates data using Smart View.
View Roles
View User Views and analyzes data through Planning data forms and any data access tools for which they are
licensed (for example, Financial Reporting, Web Analysis, Smart View). Typical View users are executives
who want to see business plans during and at the end of the budget process.
To learn which roles do not apply and should not be assigned to Planning users who access
Financial Reporting or Web Analysis, see “Reporting and Analysis Roles” on page 137.
Role Description
Power Roles
Administrator Creates, launches, edits, validates, and manages business rules, sequences, macros, variables, and projects. Assigns
access permissions to business rules, sequences, macros, variables, and projects.
Interactive Roles
Interactive User Creates business rules, sequences, macros, variables, and projects. Assigns access permissions to business rules,
sequences, macros, variables, and projects.
Basic User Launches business rules and sequences to which the user has access. Views variables and macros, business rules, and
sequences to which the users has access. Edits business rules, sequences, macros, variables, and projects for which
the user has editing permissions.
Power Roles
Administrator Manages the users, security and databases for the application, both on the desktop and the Web. Sets up and maintain
databases and containers, installs and configures application (authentication, users and groups, provisioning). Sets up
global tools on the Web Home Page.
Interactive Roles
Builder Creates the original model or enterprise model by defining all elements of the model, such as boxes, links, variables and
financial values, and attaching financial data
View Roles
End User Updates model periods. Uses business and operational knowledge to adjust parameters for the original model, experiments
with the workings of the scenario over the Web to search for process improvements, time or money savings, or unexpected
bottlenecks or benefits.
Power Roles
Power Manager Adds and maintains servers, databases, users, and groups. Creates and maintains entities, and designs ad views reports.
Interactive Roles
Interactive User Creates and maintains entities, and enters data into entities. Adds scenarios and subaccounts and dimensions. Designs
ad views reports.
Basic User Enters data into entities. Adds scenarios and subaccounts. Views reports.
View Roles
Power Roles
Interactive Roles
Power Roles
Power Manager Power Manager role provides the administrative capability within an Performance Scorecard environment
Interactive Roles
Basic User Grants access to reports, scorecards, measures and initiatives with the additional role of result collection administration
Interactive User Primarily a designer role, the Interactive User has access to all business objects for creation and modification. These
include maps (accountability, strategy, cause and effect) as well as scorecards, initiatives and measures.
Power Roles
Administrator Administers Oracle's Hyperion® Strategic Finance and assigns access to entities. Includes Interactive User capabilities.
Interactive Roles
View Roles
Power Roles
Oracle's Hyperion® Data Integration Management Operates workflows and uses Workflow Manager, uses
Administrator designer, browses repository, and administers repository
and server.
Data Integration Management Designer Operates workflows uses designer, browses repository,
and uses Workflow Manager.
Create users X X
Modify user X X
details
Delete users X X
Deactivate X X
and Activate
user accounts
Create groups X X
Modify group X X
details
Delete groups X X
Create X X
projects
Modify project X X
details
Delete X X
projects
Provision x X
users
Deprovision X X
users
Provision X
groups
Deprovision X X
groups
Generate X X
provision
reports
147
Directory Project Provisioning Create Run
Tasks Administrator Manager Manager Manager Integrations Integrations
Assign access X X
to data
integrations
Create data X X
integrations
Edit data X
integrations
Copy data X X
integrations
Delete data X X
integrations
Create data X X
integration
groups
View data X X X
integrations
Run, or X X
schedule to
run, data
integrations
Run, or X X
schedule to
run, data
integration
groups
This appendix provides information that is specific to Essbase and Shared Services.
You can use Shared Services to provide security for Essbase applications, databases, and objects.
To use Shared Services security, you must migrate Analytic Server and any existing Essbase users
and groups to Shared Services.
For detailed information on Essbase security, see the Hyperion Essbase - System 9 Database
Administrator's Guide and the Hyperion Essbase - System 9 Administration Services Online Help.
See “Essbase Roles” on page 137 for information on Essbase roles.
Note:
In Shared Services security mode, you must use the same user to log in to Administration Services
Console as you use to connect the Analytic Server.
Note:
To ensure that Essbase security status and Shared Services security status are synchronized, you
may need to refresh security information. For information on refreshing security information,
see the Hyperion Essbase - System 9 Database Administrator's Guide.
Note:
Shared Services supports aggregated groups, in which a parent group contains one or more sub-
groups. The sub-groups inherit the roles of their parent group. For example, if a parent group
is provisioned with the Essbase Administrator role, any sub-groups (and users in the groups)
inherit the Essbase Administrator role.
Once you have migrated to Shared Services, you must create and manage users and groups in
User Management Console, or through the external authentication provider.
Note:
If manual user synchronization is specified, when you provision a user with an Analytic Server
role, you must request a refresh of security information to enable the user to log in. For
information on manual user synchronization, see the Hyperion Essbase - System 9 Database
Administrator's Guide.
Note:
If you have not yet clicked Save, you can click Reset to revert to the original settings (or to revert
to the settings changed since the last save).
13 Click the apply check mark icon next to the Calc drop-down list to apply your selections.
14 Click Save to save the changes.
Status messages are displayed on a new screen. The changes are reflected immediately in
Administration Services Console.
➤ To refresh Essbase with database calculation and filter access security information for newly
provisioned users, click the Refresh button.
Although you can assign access to database filters and calculation scripts through User
Management Console, you must create the filters and calculation scripts in Essbase. For
information on creating database filters, see the Hyperion Essbase - System 9 Database
Administrator's Guide
Note:
An application with the same name as the Shared Services project is created within the project.
This global application allows you to specify security at the Analytic Server level.
3 Right-click and select Assign Access Control.
4 The Available Users box lists the users that are provisioned to the global application.
5 Select the users that you want to work with. To select multiple users, press the Ctrl key between selections.
6 Click the appropriate arrow button to move your selections to the Selected Users box. To move all users,
click the double arrow button.
7 Click Next to go to the next screen.
This screen lists the selected users.
8 Select the check box next to the users whose application access type you want to change.
9 From the User type drop-down list, select Analytic Services or Planning, as appropriate.
Note:
If you have not yet clicked Save, you can click Reset to revert to the original settings (or to revert
to the settings changed since the last save).
10 Click the apply check mark next to the User type drop-down list to apply your selections.
11 Click Save to save the changes.
Status messages are displayed on a new screen. The changes are reflected immediately in
Administration Services Console.
➤ To refresh Essbase with application access type information for newly provisioned users, click
the Refresh button.
In This Appendix
Launching User Management Console from Workspace ..................................................................... 157
Reporting and Analysis Roles ................................................................................................... 157
Reporting and Analysis Role Hierarchy......................................................................................... 157
Sample Role Combinations ..................................................................................................... 159
➤ To launch User Management Console from Workspace, select Navigate > Administer > User
Management.
User Management Console opens in a separate window.
Explorer + Favorites Distributor + Personal Page ● Review interactive Web Analysis and Share interactive content without
Editor + Personal Parameter Editor Financial Reporting content in modifying content or saving changes to
Workspace the repository
● List and subscribe to repository content
● Review accessible interactive content
in Oracle's Hyperion® Web Analysis
Studio
● Access Personal Page
● Access Favorites Manager
● Define Web Analysis points of view,
personal variables, and personal
parameters, to customize the query
result set
Explorer + Analyst + Content Publisher ● Review interactive Web Analysis, Iinteractively use document types to edit
Financial Reporting, and Interactive queries, re-query, and save changes
Reporting content in the Oracle's back to the repository
Hyperion® Workspace
● List and subscribe to repository content
● Review accessible interactive content
in Web Analysis Studio
● Edit queries, re-query and arrange data
● Create Financial Reporting batches and
books
● Import, modify and Save As dialog box
Personal Page Publisher Data Source Publisher ● Create and distribute new interactive Access most content creation
+ Analyst + Report Designer + Job Manager Web Analysis, Financial Reporting, and functionality, but not administrator
Oracle's Hyperion® Interactive access to resources
Reporting – System 9 content
● Create and distribute custom Oracle's
Hyperion® Web Analysis – System 9
documents in Oracle's Hyperion® Web
Analysis Studio Design Documents
interface
● Access Oracle's Hyperion® Financial
Reporting Studio
● Access Personal Pages and distribute
content to repository users
● Distribute data source connectivity files
to repository users
● Distribute batches, books, reports and
documents to repository users
● Import and modify SQR Production
Reporting files and Oracle's Hyperion®
SQR® Production Reporting – System 9
output
● Create, save and run jobs
● Create and manage output directories
Content Manager + Schedule Manager ● Manage all published content in the Access all content creation and
repository and all content creation scheduling functionality, but not
functionality administrator access to resources
● Create and manage events, calendars,
time events, calendars, public
parameters, and physical resources
Reporting and AnalysisAdministrator + Data ● Conditional access to all resources Access most functionality and modules,
Editor ● Access the Administer module with conditional access to resources
In This Appendix
Assigning Users and Groups to Financial Management Applications ....................................................... 161
Assigning User Access to Security Classes .................................................................................... 162
Setting Up E-mail Alerting....................................................................................................... 163
Running Security Reports for Financial Management Applications ......................................................... 165
Migrating Financial Management Users to Shared Services Security ....................................................... 166
There are two ways to set up security for Financial Management applications:
● Create a file with security information and load it into an application. See “Creating
Application Security Files” and “Loading Application Security” in the Hyperion System 9
Financial Management Administrator's Guide.
● Use the Shared Services User Management Console to set up security. This appendix
provides information specific to Financial Management and the Shared Services user
management system.
Before setting up security for Financial Management applications, you must do the following:
1. Create projects. See “Working with Projects” on page 65.
2. Create Oracle's Hyperion® Financial Management – System 9 applications and add
applications to a project—See the Enterprise Performance Management Architect
Administrator's Guide.
3. Provision users by assigning users and groups to applications and assigning roles to users
and groups. See Chapter 8, “Managing Provisioning.”
Tip:
Use the Shift and Ctrl keys to add or remove multiple users and groups.
3 Click Next or Select Classes.
Note:
You must select users and classes for the application before you can access the Assign Access
module.
Metadata View a specified member in a list but cannot view or modify data for the member.
Read View data for elements assigned to the security class but cannot promote or reject.
Promote View data for elements assigned to the security class and can promote or reject.
All Modify data for elements assigned to the security class and can promote and reject.
You can use the Pivot Table feature to toggle between two views for assigning access. For example,
if you have users and groups on rows and security classes on columns and click Pivot Table,
users and groups will be on columns and security classes on rows.
Tip:
Use the Shift and Ctrl keys to select multiple cells. Select a column or row by clicking in the
column or row header.
2 From Access Rights, select the access level to assign.
3 Click Set to apply the level to the selected cells.
4 Optional: To add an e-mail alert, select cells in the table and click Add Alert.
Caution!
The alerting process uses the e-mail addresses stored in the external authentication files. To
receive e-mail alerts, users must be on Microsoft Active Directory or LDAP. See “Setting Up E-
mail Alerting” on page 163.
Note:
To remove e-mail alerts, select the cell and click Remove Alert.
5 Click Save.
6 Click Next or Security Reports.
Note:
The alerting process uses the e-mail addresses that are stored in the external authentication files.
To receive e-mail alerts, users must be on Active Directory or LDAP.
Process Unit Level Before or After Action Process Management User Roles Notified
First Pass Users with ALL or PROMOTE access to the entity are notified.
Submitted Review Supervisor role is notified. Only users with this role can approve
the submitted process unit.
Published Users with ALL, READ, or PROMOTE access to the entity are notified.
Note:
E-mail alerts are not generated when the process unit is at the Not Started level or for the Sign
Off action.
Users with the Application Administrator role do not receive e-mail alerts. For a user with the
Application Administrator role to receive e-mail alerts, set up as a separate user and assign the
After setting up users and groups, you assign their access permissions to dimension members,
data forms, and task lists—from within Planning or from User Management Console. To assign
access in Planning, see the Hyperion Planning - System 9 Administrator's Guide.
➤ To migrate changed user and group identities from User Management Console to Planning:
1 Take an action:
● Select Administration > Manage Data Forms and select a data form.
● Select Administration > Dimensions and select a dimension member.
● Select Administration > Manage Task Lists and select a task list.
2 Click Assign Access.
3 Click Add Access or Edit Access.
4 Click Migrate Identities.
➤ To remove deprovisioned users and groups from the Planning database tables:
1 Take an action:
● Select Administration > Manage Data Forms and select a data form.
● Select Administration > Dimensions and select a dimension member.
● Select Administration > Manage Task Lists and select a task list.
2 Click Assign Access.
3 Click Add Access or Edit Access.
4 Click Remove Non-provisioned Users/Groups.
➤ To use the utility, launch the ProvisionUsers.cmd file from the bin directory, using the
following syntax:
ProvisionUsers /ADMIN:adminName /PASS:password /A:appName [/U:user1
[;user2;user3]] [/R:n]
If you installed Planning in the default location, the bin directory is in this path:
<HYPERION_HOME>:/Planning/bin.
Example 1
Entering:
ProvisionUsers /ADMIN:admin /PASS:password /A:App1
Note:
Security filters are always read-only for view users.
Planner Basic user Launches business rules that have been assigned Launch permissions by
an administrator
If a Planning user has different roles across Planning applications, the user’s highest role is used
in Business Rules. For example, if a user is an administrator in one application and a planner in
another application, the user becomes an administrator in Business Rules.
User Type for Connection View User Planner Interactive User Administrator
Planning and Oracle's Hyperion® Smart View for Office client through the Pool of supervisor user connections
Planning provider
Oracle's Hyperion® Financial Reporting – System 9, Business Rules, and third- Named user
party tools
➤ To migrate existing users and groups for a Planning application to the User Management
console:
1 After logging in to the Planning application, a message prompts you to migrate the existing users and groups,
and a Migrate Users and Groups button is displayed.
2 Click Migrate Users and Groups.
If the migration is successful, the application is populated with the existing user and group role
assignments and the Migrate Users and Groups button no longer displays. All Planning groups
are added to Native directory in the User Management Console. Planning administrators that
are migrated to the User Management console are automatically assigned the Provisioning
Manager role.
If the migration is not successful, a window displays the users and groups that failed to migrate.
Take an action:
● Click OK to ignore the errors and complete the migration.
● Click Cancel to cancel the migration and resolve the errors. Until you have completed the
migration process, Planning presents the Migrate Users and Groups button each time you
log on.
In This Appendix
About Business Rules Security ................................................................................................. 173
Launching User Management Console......................................................................................... 174
Business Rules User Roles ...................................................................................................... 174
Migrating Business Rules Users to Shared Services Security................................................................ 175
This appendix provides information that is specific to Business Rules and User Management
Console within Shared Services. User Management Console provides a centralized user interface
where you can perform user management tasks for Hyperion products.
Note:
You cannot edit Business Rules roles.
● Administrator: A user or group who has the role of administrator can do any of the following
tasks:
❍ Create, launch, edit, validate, and manage business rules, sequences, macros, variables,
and projects
❍ Assign access permissions to business rules, sequences, macros, variables, and projects
❍ Create and edit users and groups
Note:
You create and edit users and groups in User Management Console. You cannot create
users and groups in Business Rules.
❍ Set up the repository and log file
Note:
You set up the repository and log file using the Configuration Utility in Shared Services.
● Interactive User: A user or group who has the role of interactive user can do any of the
following tasks (as long as they are assigned by an administrator):
❍ Create business rules, sequences, macros, variables, and projects
❍ Assign access permissions to business rules, sequences, macros, variables, and projects
● Basic User: A user or group who has the role of basic user can do any of the following tasks
(as long as they are assigned by an administrator):
❍ Launch business rules and sequences to which the user has access
❍ View business rules and sequences to which the users has access
In This Appendix
Launching User Management Console from Performance Scorecard ...................................................... 177
Creating and Provisioning Users and Groups over Shared Services......................................................... 178
Migrating Performance Scorecard Users and Groups to Shared Services Security ....................................... 182
You can provision users for Performance Scorecard using Shared Services. This feature enables
you to use existing user information for a number of Hyperion applications, or to provision
multiple users at one time.
To provision users through Shared Services, you need to select this as an option after installation,
when you run the Configuration Utility, as outlined in the Hyperion Performance Scorecard -
System 9 Installation Guide. The Shared Services Administrator must also be provisioned to the
Performance Scorecard application.
The provisioning process requires you to have both Shared Services and Performance Scorecard
configured and running. External authentication ensures that the applications can communicate
seamlessly to provision users easily and accurately.
The information in this Appendix provides instructions for the Performance Scorecard portion
of user provisioning only.
See “Performance Scorecard Roles” on page 144 for information on Performance Scorecard
roles.
Note:
The Shared Services Administrator must also be provisioned to the Performance Scorecard
application.
You can access Shared Services through Performance Scorecard or directly, using the appropriate
URL. The URL to User Management Console is in the following format:
http://<server name>:<port number>/interop
Access Permissions
User provisioning through Shared Services requires configuration on both the Shared Services
server and Performance Scorecard applications. You can provision users and groups
individually, or using bulk provisioning.
Note:
The Shared Services Administrator is automatically provisioned to the Performance Scorecard
application.
Creating and Provisioning Users and Groups over Shared Services 179
➤ To create and provision a new user from Performance Scorecard:
1 Ensure the Shared Services server is running.
2 Log on to Performance Scorecard as an Administrator.
3 From Performance Scorecard, select Administration > User Management.
The Shared Services User Management Console is displayed.
4 From the Shared Services User Management Console, create and provision the users and groups as outlined
in the Hyperion Security Administration Guide.
5 After the users and groups are provisioned, assign Performance Scorecard user and group properties using
one of these options:
● Assign properties individually, as outlined in “Assign Performance Scorecard Properties
Individually” on page 180.
● Assign bulk properties for all provisioned users at one time, as outlined in “Assign Bulk
Properties in Performance Scorecard” on page 181.
Creating and Provisioning Users and Groups over Shared Services 181
● All user accounts that are no longer provisioned in Shared Services are listed for optional
deletion. The list excludes the default admin, designer, and user accounts.
When you synchronize groups:
● All active directly and indirectly provisioned groups are pulled from Shared Services.
● The Shared Services list is compared to the Performance Scorecard Group Account, matched
by Group Name.
● Any missing group accounts are automatically created. The appropriate default security role
is set based on the directly and indirectly provisioned roles (Performance Scorecard Power
Manager > admin, Performance Scorecard Interactive > designer,Performance Scorecard
Basic > user).
● All group accounts that are no longer provisioned in Shared Services are listed for optional
deletion.
Caution!
The Migration option is only available once. After you have migrated the bulk of your users and
groups in this one-time operation, the option is disabled and cannot be used again.
Migrating Performance Scorecard Users and Groups to Shared Services Security 183
8 For each user that you DO NOT WANT to include in the migration, click Edit. The Migration dialog box is
displayed.
9 From Migration Action, select Do Not Migrate for the selected user, then click Save.
Caution!
Because the Migration option is only available once, Hyperion recommends that you include as
many users in the migration as possible. After you have migrated the bulk of your users in this
one-time operation, the option is disabled and cannot be used again.
10 Repeat step 9 for each user that you want to exclude from the migration.
11 Optional: When the list of users is complete, select the Externalize Groups tab to select the groups that
you want to migrate.
The page shows a list of all groups in the model, the details and service provider. The Migration
Action status is displayed as Migrate.
12 For each group that you DO NOT WANT to include in the migration, click Edit.
The Migration dialog box is displayed.
Migrating Performance Scorecard Users and Groups to Shared Services Security 185
13 From Migration Action, select Do Not Migrate for the selected group, then click Save.
This group will not be included in the one-time migration. In future, if the group needs to be
added to the Shared Services list, you must add the group individually, as outlined in “Creating
and Provisioning Users and Groups over Shared Services” on page 178.
Caution!
Because the Migration option is only available once, Hyperion recommends that you include as
many users in the migration as possible. After you have migrated the bulk of your users in this
one-time operation, the option is disabled and cannot be used again.
14 Repeat step 13 for each group that you want to exclude from the migration.
15 When the list of groups is complete, click Next to display the Migration to Shared Services page.
Migrating Performance Scorecard Users and Groups to Shared Services Security 187
188 Performance Scorecard User Provisioning
Business Modeling Roles and
I Tasks
In This Appendix
Administrator ..................................................................................................................... 189
Builder ............................................................................................................................ 190
End User .......................................................................................................................... 190
Administrator
The administrator manages users, security and databases, both on the desktop and the Web.
On the desktop component of the application, the administrator is responsible for these tasks:
● Set up and maintain databases and containers
● Create and drop database tables
● Install and configure application and associated properties
● Set up and modify authentication settings
● Manage users and groups
● Provision users to specific models and model data
● Assign owners to models and scenarios
● Convert models
For the Web component of the application, the administrator is responsible for the following
tasks:
● Configure application and Web servers
● Set up global tools on the Web Home Page, as outlined in the Hyperion Business Modeling
Web User's Guide.
In some instances, the tasks assigned to the administrator and model builder may overlap. The
Hyperion Business Modeling Model Builder's Guide provides additional detail and explanation in
cases where the administrator requires more information about the application.
If you are planning to import and export meta data and data between authorized Hyperion
applications through Shared Services, the administrator is also responsible to register products,
set up and manage models over the Shared Services, and create data integrations.
Administrator 189
Builder
The builder or model builder is the user who actually creates the original model or enterprise
model by defining all elements of the model, such as boxes, links, variables and financial values,
and attaching financial data.
The builder can perform the following tasks:
● Build and update models
● Calculate models and save results to Essbase or a relational database
● Assign permissions for users to specific models and model data
● Designate which portions of a model are available for sharing over the Web
● Play scenarios in the application and over the Web
● Generate reports in the application and over the Web
● Create integrations for the Oracle's Hyperion® Business Modeling Adapter.
For detailed information on building a model, refer to the Hyperion Business Modeling Model
Builder's Guide.
End User
The end user’s role is an integral part of updating model periods and playing with scenarios.
Using business and operational knowledge to adjust parameters for the original model, the end
user can experiment with the workings of the scenario over the Web to search for process
improvements, time or money savings, or unexpected bottlenecks or benefits.
Based on security set by the model builder, the end user can perform these tasks:
● Update model period data
● Modify available data to play scenarios over the Web
● Generate reports over the Web
● Compare multiple scenarios
● Save changes to forward to the model owner
● Save changes as a new scenario to be shared with other users.
In This Appendix
Provisioning the Administrator Role in Shared Services...................................................................... 191
Migrating Analytic Provider Services Users to Shared Services.............................................................. 192
In This Appendix
Authentication Methods ......................................................................................................... 193
Data Integration Management User Roles..................................................................................... 194
You can provision users for Data Integration Management using Shared Services User
Management Console. This feature enables you to use existing user information for a number
of Hyperion applications, or to provision multiple users at one time.
Note:
You also use the User Management Console to modify or delete user provisioning for Data
Integration Management.
As with other Hyperion products, Data Integration Management should be registered with
Shared Services with application-specific roles. As with other Hyperion products, Data
Integration Management should be registered with Shared Services with application-specific
roles. When users are provisioned for Data Integration Management in Shared Services, they
can use Informatica, and there is no need to create those users again in Informatica.
This appendix covers only the Data Integration Management portion of user provisioning. For
detailed instructions on starting and using the Shared Services User Management Console, see
the Hyperion Security Administration Guide.
Provisioning users for Data Integration Management involves two tasks:
1. Using the Shared Services User Management Console to provision the users
2. Synchronizing users withHyperion Configuration Utility to push them to the Informatica
repository.
Authentication Methods
Data Integration Management is integrated with Informatica PowerCenter to provide a way of
uniting disparate sources of data across an enterprise. You can configure Data Integration
Management to use either Shared Services authentication or native Informatica authentication.
For Shared Services authentication, you must register Data Integration Management with Shared
Services and select the Use Hyperion Shared Services Authentication option when you configure
Data Integration Management with Shared Services. Otherwise, Data Integration Management
uses Informatica native authentication.
Role Privileges
access permissions A set of operations that a user can external authentication Logging on to Hyperion
perform on a Hyperion resource. applications by means of user information stored outside
the application, typically in a corporate user directory such
aggregated role A custom role that aggregates multiple
as MSAD or NTLM.
predefined roles within a Hyperion product.
filter In Shared Services, a method that enables users to
application (1) A software program designed to run a
filter selected members from the model when the model is
specific task or group of tasks such as a spreadsheet program
imported. See also model.
or database management system. (2) A related set of
dimensions and dimension members that are used to meet filter A constraint placed on data sets to restrict values to
a specific set of analytical and/or reporting requirements. specific criteria. For example, to exclude certain tables, meta
(3) A management structure containing one or more data, data values, or to control access.
Essbase databases and the related files that control many
group A container that enables the assignment of similar
system variables, such as memory allocation and autoload
access permissions to a group of users.
partameters.
identity A unique identification of one valid user or group
authentication Verification of identity as a security
existing on an external authentication repository.
measure. Authentication is typically based on a user ID and
password. Passwords and digital signatures are forms of integration Process that is run to move data between
authentication. Hyperion applications using Shared Services. Data
integration definitions specify the data moving between a
automated stage A stage that does not require human
source application and a destination application, and enable
intervention, for example, a data load.
the data movements to be grouped, ordered, and scheduled.
business process A set of activities that collectively
link (1) Fixed references to a specific object in the
accomplish a business objective.
repository. Links can reference folders, files, shortcuts, and
configuration file The security platform relies on an XML other links using unique identifiers. (2) The point during
document to be configured by the product administrator or the execution of a taskflow instance where the activity in one
installer of the software. The XML document must be stage ends and control passes to another stage, which starts.
modified to indicate meaningful values for properties,
link condition A logical expression that is evaluated by the
specifying locations and attributes pertaining to the
taskflow engine to decide the sequence of stage execution
corporate authentication scenario.
within a taskflow. These expressions are defined within the
context variable A variable that is defined for a particular taskflow definition and are used to identify the flow
taskflow to identify the context of the taskflow instance. relationship between activities. The expressions are also
used to effect the desired sequence of stage execution. This
dimensional hierarchy A type of Shared Services model
definition may include parallel or sequential execution
that typically includes a hierarchy of related group
conditions. The link condition is defined in terms of context
members, such as entities or accounts. See also model.
variables defined for the taskflow.
Glossary 195
load balancing Distribution of requests across a group of security agent A Web access management solutions
servers, which ensures optimal end user performance. provider employed by companies to protect Web resources;
also known as Web security agent. The Netegrity SiteMinder
managed server An application server process running in
product is an example of a security agent.
its own Java Virtual Machine (JVM).
security platform A framework enabling Hyperion
manual stage A stage that requires human intervention to
applications to use external authentication and single sign-
complete the stage.
on using the security platform driver.
model (1) In data mining, a collection of an algorithm's
shared application An application in Shared Services that
findings about examined data. A model can be used
enables two or more products to share their models. See also
(applied) against a wider set of data to generate useful
model.
information about that data.(2) A file or string of content
containing an application-specific representation of data. Single Sign-On A feature that enables you to access
Models are the basic data managed by Shared Services. multiple Hyperion products after logging on just once using
Models are of two major types: dimensional and non- external credentials.
dimensional application objects. (3) In Business Modeling,
stage A description of a task that forms one logical step
a network of boxes connected to represent and calculate the
within a taskflow, usually performed by a single individual.
operational and financial flow through the area being
A stage can be manual or automated.
examined.
stage action For automated stages, the action that is
private application An application for the exclusive use of
invoked to execute the stage.
a product to store and manage Shared Services models. A
private application is created for a product during the sync The ability to synchronize models in Shared Services
registration process. with models in the application.
product In Shared Services, a product is an application synchronized The condition that exists when the latest
type, such as Hyperion PlanningOracle's Hyperion® version of a model resides in both the application and in
Planning – System 9 or Hyperion Performance Shared Services.See model.
ScorecardOracle's Hyperion® Performance Scorecard –
task list A listing of tasks for a particular user along with
System 9.
detailed status information for each task.
project An instance of Hyperion products that are grouped
taskflow The automation of a business process in whole or
together to comprise an implementation. For example, a
in part, during which tasks are passed from one taskflow
Planning project may consist of a Planning application, an
participant to another for actions, according to a set of
Oracle's Hyperion® Essbase® – System 9 cube, and a
procedural rules.
Financial Reporting Server instance.
taskflow definition The representation of the business
promotion The process of copying artifacts from one
process in the taskflow management system, which enables
operating environment to another operating environment;
the process to be automated. The taskflow definition
for example, from a testing environment to a production
consists of a network of stages and their relationships;
environment.
criteria to indicate the start and end of the taskflow; and
provisioning The process of granting users and groups information about individual stages, such as participants,
specific access permissions to Hyperion resources. associated applications, associated activities, and so on.
repository Stores meta data, formatting, and annotation taskflow instance The representation of a single instance of
information for views and queries. a taskflow including its state and associated data.
196 Glossary
taskflow management system A system that defines,
creates, and manages the execution of a taskflow. It enables
the creation of taskflow definitions, interaction with
taskflow participants (users or applications), and the
launching of other applications during the execution of a
business process.
Glossary 197
198 Glossary
A B C D E F G H I J L M N O P R S T U V W X
Index
Index 199
A B C D E F G H I J L M N O P R S T U V W X
200 Index
A B C D E F G H I J L M N O P R S T U V W X
G migration sequence, 39
generate provisioning reports, 102 planning, 38
global parameters
delegated user management mode, 57
logging level, 57
J
JVM errors, 34
security agent support, 57
token timeout, 57
global roles L
Administrator, 16 launch User Management Console, 33
Directory Manager, 16 LCM Manager role, 16
LCM Manager, 16 LDAP, 12
Project Manager, 16 LDAP-enabled user directories
groups, 17 configuring, 40
creating, 20, 85 identifying to Shared Services, 20
delete, 88 log files
deprovisioning, 102 SharedServices_Admin.log, 133
manage Native Directory, 84 SharedServices_Memory_Profiler.log, 133
modify, 86 SharedServices_Metadata.log, 133
nested, 85 SharedServices_Security.log, 133
nested from SAP, 22, 23 SharedServices_Security_Client.log, 133
provisioning, 101 SharedServices_SyncOpenLDAP.log, 133
rename, 86 SharedServices_Taskflow.log, 133
SharedServices_Taskflow_CMDExecute.log, 133
SharedServices_Taskflow_Optimize.log, 133
H log files of Shared Services, 133
hierarchy
logging level, 57
delegated administration, 71
high availability of Native Directory, 94
hot standby, 98 M
Hyperion deployment locations, 23 manage
Hyperion Remote Authentication Module, 29 Native Directory groups, 84
Native Directory Roles, 88
search order, 54
I user directories, 79
import provisioning data, 103
users, 81
Import/Export utility
migrate Native Directory, 99
<ImpEx_home>, 106
migrating users, 20
considerations, 112
modify
CSV format, 118
aggregated roles, 90
home, 106
groups, 86
prerequisites, 106, 113
projects, 67
properties, 108
user directory settings, 53
running, 113
users, 82
XML format, 114
modifying
Import/Export utility (provisioning data), 103
delegated lists, 75
inter-OU move, 38
move
considerations, 39
planning inter-OU move, 38
migration behavior, 39
users and groups across OUs, 38
Index 201
A B C D E F G H I J L M N O P R S T U V W X
202 Index
A B C D E F G H I J L M N O P R S T U V W X
R S
relational database provider SAP
configuring, 50 keystore timeout, 59
remove search order, 56 libraries, 24
renaming nested groups, 22
groups, 86 single sign-on from Enterprise Portal, 21
projects, 67 single sign-on prerequisites, 23
users, 82 search order
Reporting and Analysis add to, 55
launching User Management Console, 157 change, 56
role hierarchy, 157 manage, 54
Reporting and Analysis roles, 137 remove, 56
aggregated security
Content Manager branch, 158 authentication, 11
Scheduler Manager branch, 159 authentication components, 11
combining, 159 authentication scenarios, 12
Job Manager, 138 Native Directory, 12
reports OpenLDAP, 12
delegated reports, 77 product-specific, 68
on provisioning assignments, 102 security API, 12
roles single sign-on, 12, 13
aggregated, 17, 88 user directories, 12
assign to group, 101 Shared Services
assign to user, 101 Administrator role, 16
Business Modeling, 143 cache refresh interval, 58
Business Rules, 142 Directory Manager role, 16
create aggregated, 89 LCM Manager role, 16
Data Integration Management, 194 log files, 133
Data Integration Management, 145 Project Manager role, 16
defined, 15 recover Native Directory data, 93
delete aggregated, 90 roles, 135
Essbase, 137 SAP keystore, 59
Financial Management, 139 synchronize database with Native Directory, 93
global, 16 SharedServices_Admin.log, 133
manage, 88 SharedServices_Memory_Profiler.log file, 133
Performance Scorecard, 144 SharedServices_Metadata.log file, 133
Planning, 141 SharedServices_Security.log file, 133
predefined, 17 SharedServices_Security_Client.log file, 133
Index 203
A B C D E F G H I J L M N O P R S T U V W X
204 Index
A B C D E F G H I J L M N O P R S T U V W X
X
XML format
Import/Export utility, 114
Index 205
A B C D E F G H I J L M N O P R S T U V W X
206 Index