Edit app provisioning settings

  1. In the Admin Console, click ApplicationsApplications.
  2. Optional. In the Search field, enter the name of the application.
  3. Click the application name link.
  4. Click the Provisioning tab. If the Provisioning tab isn't available, the app doesn't support provisioning.
  5. Select To Okta in the Settings list.
  6. Click Edit and edit the General settings:
    • Schedule import: Select the frequency for importing user attributes. Select never to import user attributes manually.
    • Incremental Import Schedule: Select Hourly, Daily, or Weekly and then define the hourly, daily, or weekly interval for incremental user attribute imports. Select Do not schedule imports to import user attributes manually.
    • Full Import Schedule: Select Hourly, Daily, or Weekly and then define the hourly, daily, or weekly interval for full user attribute imports. Select Do not schedule imports to import user attributes manually.

    Full imports can't be scheduled to occur more frequently than incremental imports.

    When an incremental or full import with a frequency greater than once a day is completed, subsequent imports start at the next scheduled interval. For example, when an import scheduled to run hourly completes at 10:00 AM, the next import begins at 11:00 AM regardless of when the previous import started.

    • Okta username format: Select the format for the username that users use when signing in to Okta. If the Okta username is overridden due to mapping from a provisioning-enabled app, the custom mapping appears here.
    • Update application username on: This field can't be edited.
  7. Click Save.
  8. Click Edit and edit the User Creation & Matching settings:
    • Imported user is an exact match to Okta user if: Exact matching occurs when the Okta username format, email, attribute (base or custom), or attribute combination matches that of an Okta user.

    • Allow partial matches: Partial matching occurs when the first and last name of an imported user match those of an existing Okta user, but the username or email address doesn't.

    • Confirm matched users: Select to automate the confirmation or activation of existing users. If not selected, matches are confirmed manually.

    • Confirm new users: Select to automate the confirmation or activation of a newly imported user. If this option is selected, users can be activated during confirmation. Note that this feature doesn't apply for users who already exist in Okta.
  1. Click Save.
  2. Click Edit and edit the Profile & Lifecycle Sourcing settings:
    • Allow app to source Okta users: Select this option to indicate that the application controls the profiles of assigned users and what happens when a user is deactivated or reactivated in an app. Only the highest priority profile source for that Okta user can deactivate or suspend an Okta user. See About profile sourcing.

    • When a user is deactivated in the app: Select Do nothing, Deactivate, or Suspend. Selecting Do nothing prevents activity in the app from controlling the user cycle, but still allows profile source control of attributes and mappings.

    • When a user is reactivated in the app: Select Reactivate suspended Okta users or Reactivate deactivated Okta users. When a user is reactivated in the app, the user profile must be an exact match to the Okta profile for the reactivation to also occur in Okta. Otherwise, after importing the reactivated users, they appear in a Pending Activation state.

  1. Click Save.
  2. Click Edit and edit the Import Safeguard settings:
    • App unassignment safeguard: Select Disabled or Enabled. When Enabled is selected, you can define the threshold percentage for app unassignements for individual apps.

    • Org-wide unassignment safeguard: Select Disabled or Enabled. When Enabled is selected, you can define the threshold percentage for app unassignments for the entire org.

  3. Click Save.
  4. Edit the Inline Hooks section.

Use this section to add custom logic to the process of importing new users into Okta from an app. You can resolve conflicts in profile attributes and control whether imported users are treated as matches for existing users. To enable an import inline hook, see Inline hooks.

  1. Click Save.
  2. Edit the Okta Attribute Mappings. See Manage profiles.