Use of tokens in AMT

Can anybody explain me what the tokens are in AMT and how they must be used.
Are tokens only for security on control level ?
And what are the advantages of using these?
Thanks for your help.

Hi Wim,
For Business Object level authorization SAP provides a so-called Token which describes how Business Object data can be accessed by the user.
Tokens are used to grant authorization for a particular class of protected Business Object regarding the standard activities read, modify, delete and create new.
Additionally you can assign Authorization Rules to a Token defining the valid scope of a Token, meaning in which scope of a business context the authorization is granted. Authorization Rules are defined based on of the Business Object Fields stored in the Application Repository.
Using Tokens with Authorization Rules offer the feature of value based authorization, meaning authorization changes depending on the values stored in the Business Object itself.
Tokens are stored in a Role which can contain many Tokens regarding many protected Business Objects.
Here is the best place to find info on this topic:
"Defining an Authorization Token"
http://help.sap.com/saphelp_crm50/helpdata/en/cb/7f023c2b6c6608e10000000a11402f/frameset.htm
Regards,
Vadim.

Similar Messages

  • ACS for 802.1x Authentication using RSA Tokens and Microsoft PEAP

    Has anyone been able to configure 802.1x authentication on Windows XP machines using RSA tokens using Cisco ACS as the RADIUS server?
    I have come up with bunch of incompatibilities between the offered support e.g.
    1. Microsoft PEAP does not support anything but smartcard/certificate or MSCHAP2.
    2. Cisco support PEAP and inside it MSCHAP2 or EAP-GTC
    We tried using RSA provided EAP client both the EAP security and EAP-OTP options within Microsoft PEAP but ACS rejects that as "EAP type not configured"
    I know it works with third party EAP software like Juniper Odyssey client and the Cisco Aegis Client but we need to make it work with the native Windows XP EAP client.

    Hi,
    We have tried to do the exact same setup as you and we also failed.
    When we tried to authenticate the user with PEAP-MSCHAPv2 (WinXP native) ACS gives "external DB password invalid", and does not even try (!) to send the login to the RSA server. No traffic is seen between RSA and ACS.
    MS-PEAP relies on hashing the password with MS-CHAPv2 encoding. This is not reversible. RSA, on the other hand, does not require hashing of the password due to the one time nature of it. So they (RSA) don't.
    When we authenticate using e.g. a 3rd party Dell-client, we can successfully authenticate using either PEAP-GTC (Cisco peap), EAP-FAST and EAP-FAST-GTC.
    A list with EAP protocols supported by the RSA is in attach.
    Also below is the link which says the MS-PEAP is NOT supported with the RSA, please check the
    table "EAP Authentication Protocol and User Database Compatibility "
    http://www.cisco.com/univercd/cc/td/doc/product/access/acs_soft/csacs4nt/acs33/user/o.htm#wp792699
    What we are trying to do now in the project is leaving the AP authentication open and try to authenticate it using RADIUS through a firewall or Cisco router authentication proxy.

  • Using Saml token profile 1.1 with WLS 10.3

    Hi All
    I am a Student from IITB. I am trying use message-level authentication for webservices using SAML Token Profile 1.1 on weblogic 10.3. I have done the necessary configuration but I am getting an error
    "Unable to add Security Token for Identity ". I Started the SamlCredMapper Debug flag on from the console and saw the logs and I saw that everything is going fine untill at one place it
    gives this error
    <Debug> <SecuritySAMLCredMap> ' *<1245866312123> <BEA-000000> *<SAMLCredentialMapperV2: getCredentialInternal(): InvalidParameterException while validating parameters: weblogic.security.service.InvalidParameterException: Unable to generate SAML Assertion: No partner ID or target resource>**
    I do not know how to fix this problem. Please Tell me if anyone has any idea about it.
    Thanks
    regards,
    Sanyam
    //The Logs are as follows
    <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310425> <BEA-000000> <SAMLCredentialMapperV2: getCredentialInternal(): initiator = Subject: 1
         Principal = class weblogic.security.principal.WLSUserImpl("ssouser")
    >
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310425> <BEA-000000> <SAMLCredentialMapperV2: getCredentialInternal(): resource = (null)>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310426> <BEA-000000> <SAMLRPConfigManager.findPartnerInTargetMap():Searching with key 'sender-vouches:http://usmumsanygoyal1:7001/SSOTryService/SSOTestHelloWorld'>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310426> <BEA-000000> <SAMLRPConfigManager.findPartnerInTargetMap():Found partner 'rp_00001'>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310436> <BEA-000000> <SAMLNameMapperCache.getNameMapper: Not found name mapper in the cache, try to create one>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310437> <BEA-000000> <SAMLNameMapperCache.getNameMapper: create SAMLNameMapperImpl name mapper>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310439> <BEA-000000> <SAMLNameMapperImpl: mapSubject: No valid WLSGroup pricipals found in Subject, continuing>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310439> <BEA-000000> <SAMLNameMapperImpl: mapSubject: Mapped subject: qualifier: null, name: ssouser, groups: []>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310440> <BEA-000000> <SAMLCreateAssertion: Mapped subject 'Subject: 1
         Principal = class weblogic.security.principal.WLSUserImpl("ssouser")
    ' to: username='ssouser',qualifier='null',format='urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified'>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310442> <BEA-000000> <SAMLCreateAssertion: No context or subject attribute were mapped>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310442> <BEA-000000> <SAMLCreateAssertion: Groups attribute statement requested but name mapper returned no groups -- groups attribute statement will not be generated>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310445> <BEA-000000> <SAMLCreateAssertion: Creating sender-vouches assertion>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310445> <BEA-000000> <SAMLCreateAssertion: Assertion IS signed>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310445> <BEA-000000> <SAMLCreateAssertion: KeyInfo IS NOT supplied>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310445> <BEA-000000> <SAMLCreateAssertion: AttrStmtInfo IS NOT supplied>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310460> <BEA-000000> <SAMLCreateAssertion: Created SAMLSubject for 'ssouser'>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310460> <BEA-000000> <SAMLCreateAssertion: Created SAMLSubject>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310475> <BEA-000000> <SAMLCreateAssertion: SAMLCreateAssertion: Cloning SAMLSubject>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310476> <BEA-000000> <SAMLCreateAssertion: SAMLCreateAssertion: Created SAMLAuthenticationStatement>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310484> <BEA-000000> <SAMLCreateAssertion: SAMLCreateAssertion: Signing assertion, keyinfo is included>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLLib> <[ACTIVE] : '1' for queue: ' <1245866310508> <BEA-000000> <SAMLSignedObject.sign(): algorithm 'http://www.w3.org/2000/09/xmldsig#rsa-sha1'>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLLib> <[ACTIVE] : '1' for queue: ' <1245866310509> <BEA-000000> <SAMLSignedObject.sign(): reference '#b21cfea8d3c90fee97a3100a59b0005e'>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLLib> <[ACTIVE] : '1' for queue: ' <1245866310509> <BEA-000000> <SAMLSignedObject.sign(): InclusiveNamespaces '#default saml samlp ds dsig code kind rw typens'>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLLib> <[ACTIVE] : '1' for queue: ' <1245866310542> <BEA-000000> <SAMLSignedObject.sign(): adding certificates>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLLib> <[ACTIVE] : '1' for queue: ' <1245866310556> <BEA-000000> <SAMLSignedObject.sign(): signing object>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLLib> <[ACTIVE] : '1' for queue: ' <1245866310706> <BEA-000000> <SAMLSignedObject.sign(): completed>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310706> <BEA-000000> <SAMLCreateAssertion: SAMLCreateAssertion: Signed assertion>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310706> <BEA-000000> <SAMLCreateAssertion: SAMLCreateAssertion: Created SAMLAssertion>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310706> <BEA-000000> <SAMLCreateAssertion: Returning assertion>
    ####<Jun 24, 2009 11:28:30 PM IST> <Debug> <SecuritySAMLCredMap> <[ACTIVE] : '1' for queue: ' <1245866310706> <BEA-000000> <SAMLCredentialMapperV2: getCredentialInternal(): Returning non-null credential>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311896> <BEA-000000> <SAMLIdentityAsserter: assertIdentity() called>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311897> <BEA-000000> <SAMLIdentityAsserter: SAMLIdentityAsserter: tokenType is 'SAML.Assertion.DOM'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311903> <BEA-000000> <SAMLAssertion: Assertion passed basic validity check>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311905> <BEA-000000> <SAMLAssertion: Target for assertion is: 'http://usmumsanygoyal1:7001/SSOTryService/SSOTestHelloWorld'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311905> <BEA-000000> <SAMLAssertion: Assertion issuer is: 'http://usmumsanygoyal1:7001/'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311906> <BEA-000000> <SAMLAssertion: Assertion subject confirmation method is: 'urn:oasis:names:tc:SAML:1.0:cm:sender-vouches'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311907> <BEA-000000> <SAMLAPConfigManager.findPartnerInTargetMap():Searching with key 'sender-vouches:http://usmumsanygoyal1:7001/&http://usmumsanygoyal1:7001/SSOTryService/SSOTestHelloWorld'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311907> <BEA-000000> <SAMLAPConfigManager.findPartnerInTargetMap():Found partner 'ap_00001'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311907> <BEA-000000> <SAMLAssertion: Found asserting party 'ap_00001'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311907> <BEA-000000> <SAMLAssertion: Assertion is signed>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLLib> ' <1245866311908> <BEA-000000> <SAMLTrustManager: Looking for certificate alias 'testalias'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLLib> ' <1245866311930> <BEA-000000> <SAMLTrustManager: Certificate was found>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLLib> ' <1245866311937> <BEA-000000> <SAMLSignedObject.verify(): key supplied>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLLib> ' <1245866311963> <BEA-000000> <SAMLSignedObject.verify(): obtained signed info>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLLib> ' <1245866311963> <BEA-000000> <SAMLSignedObject.verify(): validating signature>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLLib> ' <1245866311970> <BEA-000000> <SAMLSignedObject.verify(): completed>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311970> <BEA-000000> <SAMLAssertion: Signature verified using trusted certificate>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311977> <BEA-000000> <Got signing certificate for signed object: CN=Unknown, OU=Unknown, O=Unknown, L=Unknown, ST=Unknown, C=Unknown>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311977> <BEA-000000> <SAMLAssertion: Assertion subject confirmation method is: 'urn:oasis:names:tc:SAML:1.0:cm:sender-vouches'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311977> <BEA-000000> <SAMLAssertion: Verified subject confirmation method>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311978> <BEA-000000> <SAMLAssertion: Assertion issuer is 'http://usmumsanygoyal1:7001/'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311978> <BEA-000000> <SAMLAssertion: Assertion issuer verified>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311980> <BEA-000000> <SAMLAssertion: Assertion contains NotBefore condition>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311980> <BEA-000000> <SAMLAssertion: Assertion contains NotOnOrAfter condition>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311980> <BEA-000000> <SAMLAssertion: NotBefore condition satisfied>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311980> <BEA-000000> <SAMLAssertion: NotOnOrAfter condition satisfied>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311981> <BEA-000000> <SAMLAssertion: Assertion has AudienceRestrictionCondition>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311981> <BEA-000000> <SAMLAssertion: Found matching audience 'http://usmumsanygoyal1:7001/'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311981> <BEA-000000> <SAMLAssertion: AudienceRestriction condition satisfied (matching audience)>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311981> <BEA-000000> <SAMLAssertion: Assertion has DoNotCache condition>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311981> <BEA-000000> <SAMLAssertion: Assertion conditions verified>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311986> <BEA-000000> <SAMLAssertion: Found subject for name: 'ssouser'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311987> <BEA-000000> <SAMLNameMapperCache.getNameMapper: Not found name mapper in the cache, try to create one>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311987> <BEA-000000> <SAMLNameMapperCache.getNameMapper: create SAMLNameMapperImpl name mapper>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311987> <BEA-000000> <SAMLAssertion: Looking for AttributeName 'Groups'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311987> <BEA-000000> <SAMLAssertion: Looking for AttributeNamespace 'urn:bea:security:saml:groups'>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311987> <BEA-000000> <SAMLAssertion: ProcessGroups is true but did not find expected groups attribute statement>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311988> <BEA-000000> <SAMLNameMapperCache.getNameMapper: Found name mapper in the cache>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311988> <BEA-000000> <SAMLNameMapperImpl: mapNameInfo: returning name: ssouser>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311989> <BEA-000000> <SAMLNameMapperImpl: mapGroupInfo: returning groups: null>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311989> <BEA-000000> <SAMLIACallbackHandler: SAMLIACallbackHandler(true, ssouser, null)>
    ####<Jun 24, 2009 11:28:31 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866311996> <BEA-000000> <SAMLIACallbackHandler: callback[0]: NameCallback: setName(ssouser)>
    ####<Jun 24, 2009 11:28:32 PM IST> <Debug> <SecuritySAMLAtn> ' <1245866312002> <BEA-000000> <SAMLIACallbackHandler: callback[0]: NameCallback: setName(ssouser)>
    ####<Jun 24, 2009 11:28:32 PM IST> <Debug> <SecuritySAMLCredMap> ' <1245866312122> <BEA-000000> <SAMLCredentialMapperV2: getCredentials: Subject initiator>
    ####<Jun 24, 2009 11:28:32 PM IST> <Debug> <SecuritySAMLCredMap> ' <1245866312122> <BEA-000000> <SAMLCredentialMapperV2: getCredentials(Subject): getCredentialInternal() called>
    _####<Jun 24, 2009 11:28:32 PM IST> <Debug> <SecuritySAMLCredMap> ' *<1245866312123> <BEA-000000> **<SAMLCredentialMapperV2: getCredentialInternal(): InvalidParameterException while validating parameters: weblogic.security.service.InvalidParameterException: Unable to generate SAML Assertion: No partner ID or target resource>**_*                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                

    Client Side
    <realm>
    <sec:authentication-provider xsi:type="wls:default-authenticatorType"></sec:authentication-provider>
    <sec:authentication-provider xsi:type="wls:default-identity-asserterType">
    <sec:active-type>AuthenticatedUser</sec:active-type>
    </sec:authentication-provider>
    <sec:role-mapper xmlns:xac="http://www.bea.com/ns/weblogic/90/security/xacml" xsi:type="xac:xacml-role-mapperType"></sec:role-mapper>
    <sec:authorizer xmlns:xac="http://www.bea.com/ns/weblogic/90/security/xacml" xsi:type="xac:xacml-authorizerType"></sec:authorizer>
    <sec:adjudicator xsi:type="wls:default-adjudicatorType"></sec:adjudicator>
    <sec:credential-mapper xsi:type="wls:default-credential-mapperType"></sec:credential-mapper>
    <sec:credential-mapper xsi:type="wls:saml-credential-mapper-v2Type">
    <sec:name>SAMLCredentialMapper</sec:name>
    <wls:issuer-uri>www.bea.com/demoSAML</wls:issuer-uri>
    <wls:name-qualifier>bea.com</wls:name-qualifier>
    <wls:signing-key-alias>testalias</wls:signing-key-alias>
    <wls:default-time-to-live-delta>-30</wls:default-time-to-live-delta>
    <wls:signing-key-pass-phrase-encrypted>{3DES}dOC15C42IEzCnN/klGIdyQ==</wls:signing-key-pass-phrase-encrypted>
    </sec:credential-mapper>
    <sec:cert-path-provider xsi:type="wls:web-logic-cert-path-providerType"></sec:cert-path-provider>
    <sec:cert-path-builder>WebLogicCertPathProvider</sec:cert-path-builder>
    <sec:key-store xsi:type="wls:default-key-storeType">
    <sec:name>keystore</sec:name>
    </sec:key-store>
    <sec:name>myrealm</sec:name>
    </realm>
    Server side
    <realm>
    <sec:authentication-provider xsi:type="wls:default-authenticatorType"></sec:authentication-provider>
    <sec:authentication-provider xsi:type="wls:default-identity-asserterType">
    <sec:active-type>AuthenticatedUser</sec:active-type>
    </sec:authentication-provider>
    <sec:authentication-provider xsi:type="wls:saml-identity-asserter-v2Type">
    <sec:name>SAMLIdentityAsserter</sec:name>
    </sec:authentication-provider>
    <sec:role-mapper xmlns:xac="http://www.bea.com/ns/weblogic/90/security/xacml" xsi:type="xac:xacml-role-mapperType"></sec:role-mapper>
    <sec:authorizer xmlns:xac="http://www.bea.com/ns/weblogic/90/security/xacml" xsi:type="xac:xacml-authorizerType"></sec:authorizer>
    <sec:adjudicator xsi:type="wls:default-adjudicatorType"></sec:adjudicator>
    <sec:credential-mapper xsi:type="wls:default-credential-mapperType"></sec:credential-mapper>
    <sec:cert-path-provider xsi:type="wls:web-logic-cert-path-providerType"></sec:cert-path-provider>
    <sec:cert-path-builder>WebLogicCertPathProvider</sec:cert-path-builder>
    <sec:name>myrealm</sec:name>
    </realm>
    Sanyam

  • 403 Error when access Table Storage using SAS token

    I have Azure Mobile Service which has a custom API to generate a sas token for accessing Table Storage from Windows Store app.
    I get following error in Windows Store app while accessing table storage using sas token:
    Server failed to authenticate the request. Make sure the value of Authorization header is formed correctly including the signature.
    Example of sas token generated:
    se=2014-09-12T03%3A10%3A00Z&sp=rw&spk=MicrosoftAccount%3A005d92ef08ec5d83081afed1e08641d2&epk=MicrosoftAccount%3A005d92ef08ec5d83081afed1e08641d2&sv=2014-02-14&tn=Folders&sig=91c7S1QM0byNdM80JncwRribXqsWS1iKmOH8cRvHWhQ%3D
    Azure Mobile Services API Code that generates sas token:
    exports.get = function(request, response) {
    var azure = require('azure-storage');
    var accountName = 'myAccountName';
    var accountKey = 'myAccountKey';
    var host = accountName + '.table.core.windows.net';
    var tableService = azure.createTableService(accountName, accountKey, host);
    var sharedAccessPolicy = {
    AccessPolicy: {
    Permissions: 'rw', //Read and Write permissions
    Expiry: dayFromNow(1),
    StartPk: request.user.userId,
    EndPk: request.user.userId
    var sasToken = tableService.generateSharedAccessSignature('myTableName', sharedAccessPolicy);
    response.send(statusCodes.OK, { sasToken : sasToken });
    function dayFromNow(days){
    var result = new Date();
    result.setDate(result.getDate() + days);
    return result;
    Windows Store app code that uses sas token:
    public async Task TestSasApi()
    try
    var tableEndPoint = "https://myAccount.table.core.windows.net";
    var sasToken = await this.MobileService.InvokeApiAsync<Azure.StorageSas>("getsastoken", System.Net.Http.HttpMethod.Get, null);
    StorageCredentials storageCredentials = new StorageCredentials(sasToken);
    CloudTableClient tableClient = new CloudTableClient(new Uri(tableEndPoint), storageCredentials);
    var tableRef = tableClient.GetTableReference("myTableName");
    TableQuery query
    = new TableQuery().Where(TableQuery.GenerateFilterCondition("PartitionKey",
    QueryComparisons.Equal,
    this.MobileService.CurrentUser.UserId));
    TableQuerySegment seg = await tableRef.ExecuteQuerySegmentedAsync(query, null);
    foreach (DynamicTableEntity ent in seg)
    string str = ent.ToString();
    catch (Exception ex)
    string msg = ex.Message;
    Exception:
    Any help is appreciated.
    Thanks in advance!
    Thanks, Vinod Shinde

    Hi Mekh,
    Thanks for the links. I checked them and mostly they are due to date time on client and server.
    But this is not the case in this scenario.
    here is the Request and Response from Fiddler.
    Request:
    GET
    https://myaccount.table.core.windows.net/Folders?se=2014-09-13T02%3A33%3A26Z&sp=rw&spk=MicrosoftAccount%3A005d92ef08ec5d83081afed1e08641d2&epk=MicrosoftAccount%3A005d92ef08ec5d83081afed1e08641d2&sv=2014-02-14&tn=Folders&sig=YIwVPHb2wRShiyE2cWXV5hHg0p4FwQOGmWBHlN3%2FRO8%3D&api-version=2014-02-14&$filter=PartitionKey%20eq%20%27MicrosoftAccount%3A005d92ef08ec5d83081afed1e08641d2%27
    HTTP/1.1
    Accept: application/atom+xml, application/xml
    Accept-Charset: UTF-8
    MaxDataServiceVersion: 2.0;NetFx
    x-ms-client-request-id: b5d9ab61-5cff-498f-94e9-437694e9256c
    User-Agent: WA-Storage/4.2.1 (Windows Runtime)
    Host: todoprime.table.core.windows.net
    Response:
    HTTP/1.1 403 Server failed to authenticate the request. Make sure the value of Authorization header is formed correctly including the signature.
    Content-Length: 437
    Content-Type: application/xml
    Server: Microsoft-HTTPAPI/2.0
    x-ms-request-id: 22c0543b-0002-0049-7337-da39f4000000
    Date: Thu, 11 Sep 2014 02:33:28 GMT
    <?xml version="1.0" encoding="utf-8" standalone="yes"?>
    <error xmlns="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata">
      <code>AuthenticationFailed</code>
      <message xml:lang="en-US">Server failed to authenticate the request. Make sure the value of Authorization header is formed correctly including the signature.
    RequestId:22c0543b-0002-0049-7337-da39f4000000
    Time:2014-09-11T02:33:29.6520060Z</message>
    </error>
    Do you see anything different in this request/response?
    Thanks, Vinod Shinde

  • HT2731 I want to use I tunes prepaid amt to buy music, I checked none for cc, but cannot seem to purchase music eith money on my acct, send how to instructions

    I want to use I tunes prepaid amt to buy music, I checked none for cc, but cannot seem to purchase music eith money on my acct, send how to instructions

    I have the same issue and it does not m,ake sense. No fix for it yet. it *****.

  • Double submit handling using struts tokens

    Hi,
    I am using struts token to handle double submit.
    The way i have implemented is,
    wrote a base Action class.
    Inside the BaseAction class i have overriden the resetToken method like this,
    synchronized public void resetToken(javax.servlet.http.HttpServletRequest request) {
         javax.servlet.http.HttpSession session;
         session = request.getSession(false);
         if (session == null) {
         return;
         session.removeAttribute("org.apache.struts.action.TOKEN");
    saveToken(request);
    I m calling saveToken inside resetToken for new pages.
    So how it would work is first time in my action i would call saveToken which would set token in my jsp page and then in respective actions i would check if isTokenValid(),
    and then call resetToken so that i would clear the old on and set the new one for the new jsp page.
    Is that the right way i m doing it ?
    Please suggest me if there is better way to handle it.
    Thanks
    Abbyss

    You can use isTokenValid(request, true) which will automatically call resetToken() after checking the token.
    Izida

  • ACE 4710 using SAML Tokens

    reposted from another forum:
    Am using an ACE 4710 and am converting incoming WSS username tokens to SAML Tokens - authenicating against Tivoli directory.
    The receiving web service is attempting to validate the SAML token but fails on digest verification. i.e. calculates the digest value over the SAML token and fails when comparing to the digest in the Xml Signature block.
    Is anybody else using SAML tokens?
    Has anyone else seen a similar problem?

    You are right we are using transport encryption (SSL) to protect the WSS Password.
    We then use LDAP to authenticate the username/password and create a SAML token using attributes from LDAP. The ACE Xml Gateway creates this SAML token, signs it and inserts into the SOAP header that is forwarded to our service.
    At our service we are trying to verify the signed SAML token. The error we are seeing is the Xml signature digest created by the ACE XML Gateway is wrong.
    With XML signature some Xml referenced by an ID is canonicalised, hashed (digest created) and then this digest is encrypted using the private key of some certificate.
    On receipt we repeat the process, canonicalise and hash the Xml referenced and compare our computed digest to the one created by the ACE device. This is where we get the error. We are using the standard canonicalisation and hashing algorithms (c14n and SHA1 respectively). Our code can successfully verify SAML tokens from other sources.

  • ViewDocument.jsp gets null pointer exception when using report token instead of docid for DHTML

    <p>The following command gets a null pointer error showing up in Tomcat log:</p><p>../../viewers/cdz_adv/viewDocument.jsp?sEntry=<%=strEntry%>&lang=en&iDocID=830&ViewType=I&kind=Webi</p><p>where sEntry is a valid report token </p><p>but works fine if the ViewType is H  or id=830 is used instead of sEntry.  When the above command is issued the drill columns are displayed correctly but no report is shown and a null pointer exception is encountered.</p>

    There is a Consulting Solution called BOInterface that Business Objects Global Services sells and that may help you if you are implementing your own "InfoView".
    A description is <a href="http://www.mnsoft.org/bointerface0.0.html">here</a>.
    Particularly, see the <a href="http://www.mnsoft.org/pmiv.0.html">Poor Man's InfoView</a> web application.
    Contact me via direct email for more information if this is interesting for you.
    HTH,
    M
    Matthias Nott -  Business Objects
    Service Line Leader Products EMEA
    [email protected]

  • Invalid security error when invoking secure webservice using SAML tokens

    I have deployed a JAX-WS webservice using a stateless session bean to wl 10.3.2 that uses a custom policy. The service deploys fine, but weblogic returns an HTTP error 500 with a SOAP fault. The fault states wsse:InvalidSecurity. The webservice security policy reqires SAML holder of key assertions and attributes. I have tried everything from running weblogic with Metro 1.5 to configuring SAML Identity Asserter Providers, etc with no luck. I even tried using the built in SAML 2.0 assymetric holder of key policy. What am I doing wrong? The XML of interest is attached.
    Thanks;
    -Dave.
    *[Sample message from client]*
    <?xml version="1.0" encoding="UTF-8"?>
    <S:Envelope xmlns:S="http://schemas.xmlsoap.org/soap/envelope/" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion" xmlns:wsse11="http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd" xmlns:exc14n="http://www.w3.org/2001/10/xml-exc-c14n#">
         <S:Header>
              <To xmlns="http://www.w3.org/2005/08/addressing">https://localhost:7002/NHINAdapterDocQuerySecured/AdapterDocQuerySecured</To>
              <Action xmlns="http://www.w3.org/2005/08/addressing">urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryRequestMessage</Action>
              <ReplyTo xmlns="http://www.w3.org/2005/08/addressing">
                   <Address>http://www.w3.org/2005/08/addressing/anonymous</Address>
              </ReplyTo>
              <MessageID xmlns="http://www.w3.org/2005/08/addressing">uuid:fec656f8-a2be-4129-8412-34d9453e7cb2</MessageID>
              <wsse:Security S:mustUnderstand="1">
                   <wsu:Timestamp xmlns:ns17="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" xmlns:ns16="http://www.w3.org/2003/05/soap-envelope" wsu:Id="_1">
                        <wsu:Created>2010-02-24T21:38:56Z</wsu:Created>
                        <wsu:Expires>2010-02-24T21:43:56Z</wsu:Expires>
                   </wsu:Timestamp>
                   <saml2:Assertion xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:exc14n="http://www.w3.org/2001/10/xml-exc-c14n#" xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" xmlns:xs="http://www.w3.org/2001/XMLSchema" ID="96cdfb70-91a3-4baf-9da1-3ff07d249926" IssueInstant="2010-02-24T21:38:56.671Z" Version="2.0">
                        <saml2:Issuer Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">CN=SAML User,OU=SU,O=SAML User,L=Los Angeles,ST=CA,C=US</saml2:Issuer>
                        <saml2:Subject>
                             <saml2:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">UID=kskagerb*DoD</saml2:NameID>
                             <saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:holder-of-key">
                                  <saml2:SubjectConfirmationData>
                                       <ds:KeyInfo>
                                            <ds:KeyValue>
                                                 <ds:RSAKeyValue>
                                                      <ds:Modulus>iwGksKFK2ZYDxftMa093TajW7V9TwHW7NiyT6bJ2p38zBwpehwMJ1ZO9V0hFihcz/BZ2MvQ1WA1l0KhUBSR/bMiu6WmZ0bJPjvXx41ewGw5YzTL2RbT1U2XXBHtPHjbkH5jqK5zk67F/NM26v+hw0fSZiqM1BAFp9F73hMHsNrc=</ds:Modulus>
                                                      <ds:Exponent>AQAB</ds:Exponent>
                                                 </ds:RSAKeyValue>
                                            </ds:KeyValue>
                                       </ds:KeyInfo>
                                  </saml2:SubjectConfirmationData>
                             </saml2:SubjectConfirmation>
                        </saml2:Subject>
                        <saml2:AuthnStatement AuthnInstant="2009-04-16T13:15:39.000Z" SessionIndex="987">
                             <saml2:SubjectLocality Address="158.147.185.168" DNSName="cs.myharris.net"/>
                             <saml2:AuthnContext>
                                  <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:X509</saml2:AuthnContextClassRef>
                             </saml2:AuthnContext>
                        </saml2:AuthnStatement>
                        <saml2:AttributeStatement>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:subject-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Karl S Skagerberg</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:organization">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">InternalTest2</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:organization-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">2.16.840.1.113883.4.349</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:nhin:names:saml:homeCommunityId">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">2.16.840.1.113883.4.349</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xacml:2.0:subject:role">
                                  <saml2:AttributeValue>
                                       <hl7:Role xmlns:hl7="urn:hl7-org:v3" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" code="307969004" codeSystem="2.16.840.1.113883.6.96" codeSystemName="SNOMED_CT" displayName="Public Health" xsi:type="hl7:CE"/>
                                  </saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:purposeofuse">
                                  <saml2:AttributeValue>
                                       <hl7:PurposeForUse xmlns:hl7="urn:hl7-org:v3" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" code="TREATMENT" codeSystem="2.16.840.1.113883.3.18.7.1" codeSystemName="nhin-purpose" displayName="Use or disclosure of Psychotherapy Notes" xsi:type="hl7:CE"/>
                                  </saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xacml:2.0:resource:resource-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">500000000^^^&amp;1.1&amp;ISO</saml2:AttributeValue>
                             </saml2:Attribute>
                        </saml2:AttributeStatement>
                        <saml2:AuthzDecisionStatement Decision="Permit" Resource="https://158.147.185.168:8181/SamlReceiveService/SamlProcessWS">
                             <saml2:Action Namespace="urn:nhin:names:hl7:rbac:4.00:operation">EXECUTE</saml2:Action>
                             <saml2:Evidence>
                                  <saml2:Assertion ID="40df7c0a-ff3e-4b26-baeb-f2910f6d05a9" IssueInstant="2009-04-16T13:10:39.093Z" Version="2.0">
                                       <saml2:Issuer Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">CN=SAML User,OU=Harris,O=HITS,L=Melbourne,ST=FL,C=US</saml2:Issuer>
                                       <saml2:Conditions NotBefore="2009-04-16T13:10:39.093Z" NotOnOrAfter="2010-12-31T12:00:00.000Z"/>
                                       <saml2:AttributeStatement>
                                            <saml2:Attribute Name="AccessConsentPolicy" NameFormat="http://www.hhs.gov/healthit/nhin">
                                                 <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Claim-Ref-1234</saml2:AttributeValue>
                                            </saml2:Attribute>
                                            <saml2:Attribute Name="InstanceAccessConsentPolicy" NameFormat="http://www.hhs.gov/healthit/nhin">
                                                 <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Claim-Instance-1</saml2:AttributeValue>
                                            </saml2:Attribute>
                                       </saml2:AttributeStatement>
                                  </saml2:Assertion>
                             </saml2:Evidence>
                        </saml2:AuthzDecisionStatement>
                        <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
                             <ds:SignedInfo>
                                  <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
                                  <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
                                  <ds:Reference URI="#96cdfb70-91a3-4baf-9da1-3ff07d249926">
                                       <ds:Transforms>
                                            <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
                                            <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
                                       </ds:Transforms>
                                       <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
                                       <ds:DigestValue>VnukKqb4Bt1KWDKfy8SDfk1Hp2s=</ds:DigestValue>
                                  </ds:Reference>
                             </ds:SignedInfo>
                             <ds:SignatureValue>DUwjh/H3XSfUG250rTlLdihstDXY1+qkY9GaY81Iu7Ag4MgoGvGBrGjZOJ7YnssPdrqUGiURxf6k
    IBH7vaeXk24XvXP3F85WP9nBm+2M4BvGTplgOmAo0yuwze+90FvwILzFNmmX/tvy3QKTDHlh1rEx
    /Jqfm6q/56WW1suAbRY=</ds:SignatureValue>
                             <ds:KeyInfo>
                                  <ds:KeyValue>
                                       <ds:RSAKeyValue>
                                            <ds:Modulus>iwGksKFK2ZYDxftMa093TajW7V9TwHW7NiyT6bJ2p38zBwpehwMJ1ZO9V0hFihcz/BZ2MvQ1WA1l
    0KhUBSR/bMiu6WmZ0bJPjvXx41ewGw5YzTL2RbT1U2XXBHtPHjbkH5jqK5zk67F/NM26v+hw0fSZ
    iqM1BAFp9F73hMHsNrc=</ds:Modulus>
                                            <ds:Exponent>AQAB</ds:Exponent>
                                       </ds:RSAKeyValue>
                                  </ds:KeyValue>
                             </ds:KeyInfo>
                        </ds:Signature>
                   </saml2:Assertion>
                   <ds:Signature xmlns:ns17="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" xmlns:ns16="http://www.w3.org/2003/05/soap-envelope" Id="_2">
                        <ds:SignedInfo>
                             <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#">
                                  <exc14n:InclusiveNamespaces PrefixList="wsse S"/>
                             </ds:CanonicalizationMethod>
                             <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
                             <ds:Reference URI="#_1">
                                  <ds:Transforms>
                                       <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#">
                                            <exc14n:InclusiveNamespaces PrefixList="wsu wsse S"/>
                                       </ds:Transform>
                                  </ds:Transforms>
                                  <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
                                  <ds:DigestValue>oo99UrPhAcwla4Qbkdd9jAPn0cE=</ds:DigestValue>
                             </ds:Reference>
                        </ds:SignedInfo>
                        <ds:SignatureValue>ds4vqts8uCdJcNGo0uTPzId5UBX+GVrdztQPv823c1Zy9ZZGSfQC/GsBPM/EMbFInDPFsyT4e1QYZMCzmqLYnifWHlDQJb7oMJBokafavAqZda1B55Zzh3TSm6BqKWtB/DX17d6rLx/HPiLNZ9qsBfuGn3aTlUCpNsYA8ObBtp8=</ds:SignatureValue>
                        <ds:KeyInfo>
                             <wsse:SecurityTokenReference wsse11:TokenType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0">
                                  <wsse:KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID">96cdfb70-91a3-4baf-9da1-3ff07d249926</wsse:KeyIdentifier>
                             </wsse:SecurityTokenReference>
                        </ds:KeyInfo>
                   </ds:Signature>
              </wsse:Security>
         </S:Header>
         <S:Body>
              <ns3:AdhocQueryRequest xmlns:ns2="urn:gov:hhs:fha:nhinc:gateway:samltokendata" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" maxResults="-1" startIndex="0" federated="false">
                   <ns3:ResponseOption returnComposedObjects="true" returnType="LeafClass"/>
                   <ns4:AdhocQuery home="urn:oid:2.16.840.1.113883.4.349" id="urn:uuid:14d4debf-8f97-4251-9a74-a90016b0af0d">
                        <ns4:Slot name="$XDSDocumentEntryStatus">
                             <ns4:ValueList>
                                  <ns4:Value>('urn:oasis:names:tc:ebxml-regrep:StatusType:Approved')</ns4:Value>
                             </ns4:ValueList>
                        </ns4:Slot>
                        <ns4:Slot name="$XDSDocumentEntryPatientId">
                             <ns4:ValueList>
                                  <ns4:Value>'1012581676V377802^^^&amp;2.16.840.1.113883.4.349&amp;ISO'</ns4:Value>
                             </ns4:ValueList>
                        </ns4:Slot>
                   </ns4:AdhocQuery>
              </ns3:AdhocQueryRequest>
         </S:Body>
    </S:Envelope>
    *[Response from server:]*
    <?xml version="1.0" encoding="UTF-8"?>
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/">
         <env:Body>
              <env:Fault xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
                   <faultcode>wsse:InvalidSecurity</faultcode>
                   <faultstring>weblogic.xml.crypto.api.MarshalException: weblogic.xml.dom.marshal.MarshalException: Failed to unmarshal {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference, no SecurityTokenReference factory found for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier ValueType: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID</faultstring>
              </env:Fault>
         </env:Body>
    </env:Envelope>
    *[webservice WSDL]*
    <?xml version="1.0" encoding="UTF-8"?>
    <!--
    Adapter Document Query WSDL
    -->
    <definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/"
    xmlns="http://schemas.xmlsoap.org/wsdl/"
    xmlns:tns="urn:gov:hhs:fha:nhinc:adapterdocquerysecured"
    xmlns:xsd="http://www.w3.org/2001/XMLSchema"
    xmlns:query="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
    xmlns:plnk="http://docs.oasis-open.org/wsbpel/2.0/plnktype"
    xmlns:wsaw="http://www.w3.org/2006/05/addressing/wsdl"
    xmlns:wsaws="http://www.w3.org/2005/08/addressing"
    xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy"
    xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
    xmlns:sp="http://schemas.xmlsoap.org/ws/2005/07/securitypolicy"
    xmlns:sc="http://schemas.sun.com/2006/03/wss/server"
    xmlns:wspp="http://java.sun.com/xml/ns/wsit/policy"
    xmlns:vprop="http://docs.oasis-open.org/wsbpel/2.0/varprop"
    xmlns:sxnmp="http://www.sun.com/wsbpel/2.0/process/executable/SUNExtension/NMProperty"
    name="AdapterDocQuerySecured"
    targetNamespace="urn:gov:hhs:fha:nhinc:adapterdocquerysecured">
    <documentation>Adapter Document Query</documentation>
    <types>
    <xsd:schema>
    <xsd:import namespace="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
    schemaLocation="../schemas/ebRS/query.xsd"/>
    <xsd:import namespace="urn:gov:hhs:fha:nhinc:gateway:samltokendata"
    schemaLocation="../schemas/nhinc/gateway/SamlTokenData.xsd"/>
    </xsd:schema>
    </types>
    <message name="RespondingGateway_CrossGatewayQueryRequestMessage">
    <part name="body"
    element="query:AdhocQueryRequest"/>
    </message>
    <message name="RespondingGateway_CrossGatewayQueryResponseMessage">
    <part name="body"
    element="query:AdhocQueryResponse"/>
    </message>
    <portType name="AdapterDocQuerySecuredPortType">
    <operation name="RespondingGateway_CrossGatewayQuery">
    <input name="RespondingGateway_CrossGatewayQueryRequest"
    message="tns:RespondingGateway_CrossGatewayQueryRequestMessage"
    wsaw:Action="urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryRequestMessage"/>
    <output name="RespondingGateway_CrossGatewayQueryResponse"
    message="tns:RespondingGateway_CrossGatewayQueryResponseMessage"
    wsaw:Action="urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryResponseMessage"/>
    </operation>
    </portType>
    <binding name="AdapterDocQuerySecuredBindingSoap11" type="tns:AdapterDocQuerySecuredPortType">
    <soap:binding style="document" transport="http://schemas.xmlsoap.org/soap/http"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_SoapPolicy"/>
    <operation name="RespondingGateway_CrossGatewayQuery">
    <soap:operation soapAction="urn:RespondingGateway_CrossGatewayQuery"/>
    <input name="RespondingGateway_CrossGatewayQueryRequest">
    <soap:body use="literal"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_Soap_Input_Policy"/>
    </input>
    <output name="RespondingGateway_CrossGatewayQueryResponse">
    <soap:body use="literal"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_Soap_Output_Policy"/>
    </output>
    </operation>
    </binding>
    <service name="AdapterDocQuerySecured">
    <port name="AdapterDocQuerySecuredPortSoap11"
    binding="tns:AdapterDocQuerySecuredBindingSoap11">
    <soap:address
    location="https://localhost:7002/NHINAdapterDocQuerySecured" />
    </port>
    </service>
    <!-- Define action property on each receiving message -->
    <vprop:property name="action" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:action"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>action</vprop:query>
    </vprop:propertyAlias>
    <!-- Define resource property on each receiving message -->
    <vprop:property name="resource" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:resource"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>resource</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseRoleCode property on each receiving message -->
    <vprop:property name="purposeForUseRoleCode" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseRoleCode"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseRoleCode</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseCodeSystem property on each receiving message -->
    <vprop:property name="purposeForUseCodeSystem" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseCodeSystem"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseCodeSystem</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseCodeSystemName property on each receiving message -->
    <vprop:property name="purposeForUseCodeSystemName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseCodeSystemName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseCodeSystemName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseDisplayName property on each receiving message -->
    <vprop:property name="purposeForUseDisplayName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseDisplayName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseDisplayName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userFirstName property on each receiving message -->
    <vprop:property name="userFirstName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userFirstName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userFirstName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userMiddleName property on each receiving message -->
    <vprop:property name="userMiddleName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userMiddleName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userMiddleName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userLastName property on each receiving message -->
    <vprop:property name="userLastName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userLastName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userLastName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userName property on each receiving message -->
    <vprop:property name="userName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userOrganization property on each receiving message -->
    <vprop:property name="userOrganization" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userOrganization"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userOrganization</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCode property on each receiving message -->
    <vprop:property name="userRoleCode" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCode"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCode</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeSystem property on each receiving message -->
    <vprop:property name="userRoleCodeSystem" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeSystem"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeSystem</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeSystemName property on each receiving message -->
    <vprop:property name="userRoleCodeSystemName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeSystemName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeSystemName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeDisplayName property on each receiving message -->
    <vprop:property name="userRoleCodeDisplayName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeDisplayName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeDisplayName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define expirationDate property on each receiving message -->
    <vprop:property name="expirationDate" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:expirationDate"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>expirationDate</vprop:query>
    </vprop:propertyAlias>
    <!-- Define signDate property on each receiving message -->
    <vprop:property name="signDate" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:signDate"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>signDate</vprop:query>
    </vprop:propertyAlias>
    <!-- Define contentReference property on each receiving message -->
    <vprop:property name="contentReference" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:contentReference"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>contentReference</vprop:query>
    </vprop:propertyAlias>
    <!-- Define content property on each receiving message -->
    <vprop:property name="content" type="xsd:base64Binary"/>
    <vprop:propertyAlias propertyName="tns:content"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>content</vprop:query>
    </vprop:propertyAlias>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_SoapPolicy">
    <wsp:ExactlyOne>
    <wsp:All>
    <wsaws:UsingAddressing xmlns:wsaws="http://www.w3.org/2006/05/addressing/wsdl"/>
    <sc:KeyStore wspp:visibility="private"
    aliasSelector="gov.hhs.fha.nhinc.callback.KeyStoreServerAliasSelector"
    callbackHandler="gov.hhs.fha.nhinc.callback.KeyStoreCallbackHandler"/>
    <sc:TrustStore wspp:visibility="private"
    callbackHandler="gov.hhs.fha.nhinc.callback.TrustStoreCallbackHandler"/>
    <sp:TransportBinding>
    <wsp:Policy>
    <sp:TransportToken>
    <wsp:Policy>
    <sp:HttpsToken>
    <wsp:Policy>
    <sp:RequireClientCertificate/>
    </wsp:Policy>
    </sp:HttpsToken>
    </wsp:Policy>
    </sp:TransportToken>
    <sp:Layout>
    <wsp:Policy>
    <sp:Strict/>
    </wsp:Policy>
    </sp:Layout>
    <sp:IncludeTimestamp/>
    <sp:AlgorithmSuite>
    <wsp:Policy>
    <sp:Basic128/>
    </wsp:Policy>
    </sp:AlgorithmSuite>
    </wsp:Policy>
    </sp:TransportBinding>
    <sp:EndorsingSupportingTokens>
    <wsp:Policy>
    <sp:SamlToken
    sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/AlwaysToRecipient">
    <wsp:Policy>
    <sp:WssSamlV20Token11/>
    </wsp:Policy>
    </sp:SamlToken>
    </wsp:Policy>
    </sp:EndorsingSupportingTokens>
    <sp:Wss11>
    <wsp:Policy>
    <sp:MustSupportRefKeyIdentifier/>
    <sp:MustSupportRefIssuerSerial/>
    <sp:RequireSignatureConfirmation/>
    </wsp:Policy>
    </sp:Wss11>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_Soap_Input_Policy">
    <wsp:ExactlyOne>
    <wsp:All>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_Soap_Output_Policy">
    <wsp:ExactlyOne>
    <wsp:All>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <plnk:partnerLinkType name="AdapterDocQuerySecured">
    <!-- A partner link type is automatically generated when a new port type is added.
    Partner link types are used by BPEL processes. In a BPEL process, a partner
    link represents the interaction between the BPEL process and a partner service.
    Each partner link is associated with a partner link type. A partner link type
    characterizes the conversational relationship between two services. The
    partner link type can have one or two roles.-->
    <plnk:role name="AdapterDocQuerySecuredPortTypeRole"
    portType="tns:AdapterDocQuerySecuredPortType"/>
    </plnk:partnerLinkType>
    </definitions>
    Edited by: dvazquez1027 on Feb 25, 2010 5:10 PM
    Edited by: dvazquez1027 on Feb 25, 2010 5:22 PM

    Hi
    yes, I had the same issue and I found a solution.
    You need to request a patch for BUG 9212862 (already corrected in WLS 10.3.3) and do the follwing:
    javax.xml.ws.BindingProvider provider = (javax.xml.ws.BindingProvider)port;
    java.util.Map context = provider.getRequestContext();
    context.put(weblogic.wsee.jaxrpc.WLStub.POLICY_COMPATIBILITY_PREFERENCE, weblogic.wsee.jaxrpc.WLStub.POLICY_COMPATIBILITY_MSFT);      
    This will cause the SecurityMessageArchitect class of WLS to not send the SecurityTokenReference in the Soap security header.
    Please note that is evidently a non-comformity to the specs of microsoft:
    Please give a look at
    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0.pdf (8.3 Signing Tokens)
    and also at:
    http://www.oasis-open.org/committees/download.php/16768/wss-v1.1-spec-os-SAMLTokenProfile.pdf
    (3.4 Identifying and Referencing Security Tokens)
    A SAML key identifier reference MUST be used for all (local and remote) references to SAML 1.1
    assertions. [...]
    All conformant implementations MUST be able to process SAML assertion references occurring in a
    <wsse:Security> header or in a header element other than a signature to acquire the corresponding
    assertion. A conformant implementation MUST be able to process any such reference independent of the
    confirmation method of the referenced assertion.
    It follows that the .NET 3.5 is a non conformat implementation: I would gladly know which is the position of Microsoft on that.
    ciao
    carlo

  • Custom inventory report not working using OITM token

    We are running SAP Business One 8.82 (8.82.068) PL:06. I have created a custom report where I attempt to use the OITM token within Crystal Reports as the parameter, but it does not seem to work. The report will run when I run it within SAP B1, however, it does not take into affect any options I choose within the token. The example provided below shows how I use the parameter, how the report is run and what options are selected, and the results I get. As you will see, I select the check box to hide inventory items with zero stock, but clearly in the results pane you can see inventory items with no stock displayed. Is this a bug or am I doing something wrong? Thank you in advance for your help.

    In Crystal Designer, under Report>Select Expert>Record
    add a formula like Oitm.ItemCode = {?Your Paramater token}
    This is what will filter the report results. You can add filters to your token eg MyParameter@SELECT * FROM OITM WHERE ONHAND >0 as well, which will help to filter, it depends where you want to do the filtering.

  • How to use security token in WLS 9.2

    I am using Workshop with Weblogic Server 9.2 to implement a Web services with security token (UsernameToken). I have successfully create the web services by using @Policy(uri="Policy:Auth.xml", direction=Policy.Direction.inbound). I use the default authentication provider and SOAP login is fine now. The question for me is how can I get back the userid in my server side program of the authenticated user?
    Example:
    @WebService
    @Policy(uri="Policy:Auth.xml", direction=Policy.Direction.inbound)
    public class WebServiceServer implements Serializable{
    public String getLoginUserID(){
    String user = <sometime method call to get the authenticated user id>;
    return userid;
    Please help and many thanks in advance.

    Hi Christian_nor,
    The current version of the Modbus LabVIEW Library is only officially supported in LabVIEW 7.1, but can be manually installed in LabVIEW 8.0 and later.  The installer for the current version of the Modbus LabVIEW Library looks in the Windows registry for the presence of LabVIEW 7.1, and will not install if the LabVIEW 7.1 registry key is not found.
    The installer at this link will automatically place the nimodbus.mnu and NI Modbus.llb in the appropriate folders in the LabVIEW 8.2 directory.  You should be able to edit the programs as normal in LabVIEW 8.2 once these files are installed in the LabVIEW 8.2 directory.
    Let me know if you have any questions!
    Chris R.
    Applications Engineer
    National Instruments

  • Use of Tokens in SAP 8.8 for UDT

    I am facing an issue with use of Crystal Report parameters with tokens for UDT in SAP 8.8
    I have used the following parameter :
    Channel@select code from [@BPGT]    (This doesn't work)
    This doesn't work for me.
    But if i use a query for system table, it shows me the list of values.
    for eg.
    Channel@select cardcode from OCRD ( This works)
    Is there an alternate way to use UDT in parameter. Please suggest.

    Hi Shiv,
    You're right
    <Parameter>@select cardcode from OCRD
        is the token
    You can have the  <Paramater> name only showing in the description in selection criteria whereby you can manually delete the token code not to show in you selection criteria form.
    @select cardcode from OCRD  in the label description
    Paramater name  in your scenario Channel
    OCRD is the main table where this data is store to retreive all the BP..
    Regards,
    Rakesh N

  • Using SAP Tokens & showing extra columns to choose

    I have a Crystal Report where I have a SAP token parameter to select a budget scenario to run the report based on.
    My token is selecting the 3 columns I need to display inorder to select the correct scenario - AbsID, Name & FinancYear.
    Budget@Select AbsID, Name,FinancYear  from OBGS order by 3
    When I preview in SAP my drop down box only gives me AbsID and name - which is of course a list diplaying "Main Budget" repeated for the number of financial year I have in the database.
    As these Main Budgets can (and have) been created in any order, it is impossible toexpect the users to select the correct budget from the displayed data.
    As there is no direct join from OBGS to OFPR on financial year, I can't work out how to either display the additional column in the choose from list, or filter my selection statement so it will only give scenarios that relate to the financial year for the period I have selected
    Any sensible suggestions welomed!

    Hi Julie,
    Remember that combo box controls in SAP can only display two values, a code and description, or in the case of report tokens the first two columns you specify in the token query. Seeing as you need the third column to distinguish between the first two sets of values a combo box is no use to you on it's own.
    The following is off the top of my head and untested but what about either replacing the combo box with a CFL that shows as many columns as you need (and by nice coincidence the first column in that table is the value you want selected, AbsID), OR, created two report parameters the first displays the Financial Year and the second displays the AbsID and Name values for the selected FinYr?
    Remember I'm writing this free hand so you'll need to test to make sure it's ok.
    Replace Cbo with CFL
    Budget@Select * From OBGS order by 3
    This should display a CFL where you can add any extra columns needed from the form settings.
    Two Cbo Parameters
    FinYr@ SELECT F_RefDate FROM OFPR
    Budget@Select AbsID, Name from OBGS WHERE FinancYear = ('FinYr@') order by 3
    So you can reference one parameter name inside another to limit the results displayed by the second parameter.
    One of the above or some variation should get you what you need.
    Regards,
    Andrew.

  • Help!! i dont know how to make use of token from string tokenizer :(

    Hi,
    I would like to ask how to manipulate the token that are taken from string tokenizer. For example :
    input = a b 1 f 986
    supposed output:
    a
    b
    1
    f
    986
    How to make the output look like this?
    Output = (a,b,f),(1,986)
    Below is the source code of Algebra.java
    import java.io.*;
    import java.util.*;
    * Read and print, using BufferedReader from System.in, onto System.out
    public class Algebra {
    public static void main(String[] av) {
    try {
    BufferedReader is = new BufferedReader(new InputStreamReader(System.in));
    String inputLine;
    System.out.print("Input =");
    while ((inputLine = is.readLine()) != null) {
    System.out.println("Output="+inputLine);
    StringTokenizer st =
    new StringTokenizer(inputLine, ", |");
    while (st.hasMoreElements())
    System.out.println("Token: " + st.nextElement());
    break;
    is.close();
    } catch (IOException e) {
    System.out.println("IOException: " + e);
    Thank You

    You can modify this to serve your goal.
    BufferedReader is=null;
    try {
    is = new BufferedReader(new InputStreamReader(new FileInputStream("Data.txt")));
    StreamTokenizer st = new StreamTokenizer(is);
    int n=0,k=0,q=0;
    String[] s=new String[20];
    String[] s0=new String[10];
    while(st.nextToken() != StreamTokenizer.TT_EOF) {
            switch(st.ttype) {
              case StreamTokenizer.TT_EOL:
                s[k] = new String("EOL");k++;
                break;
              case StreamTokenizer.TT_NUMBER:
                s0[q] = Double.toString(st.nval);q++;
                break;
              case StreamTokenizer.TT_WORD:
                s[k] = st.sval; // Already a String
                 k++;
                break;
              default: // single character in ttype
                s[k] = String.valueOf((char)st.ttype); k++;
            }  //end of while
       //   Some output processing here
    }catch(IOException ioe){
       ioe.printStackTrace();
    }catch(ArrayIndexOutOfBoundsException bx){
       System.err.println(bx);
    }finally{
           try{      if(is !=null)     is.close();}catch(IOException ioe){;}
    }

  • Authenticate using a token

    in this F LASH M EDIA SERV ER 4.0 DEVELOPER’S GUIDE document,
    The control flow is as follows:
    1The client SWF requests an authentication token from a third party.
    2The third party returns the token to the client.
    3The client sends the token with its connection request.
    4Flash Media Server verifies the token with the third party system.
    5Flash Media Server accepts the connection.
    but not clear ,now ,i have token client script and  token server script, next how to do?

    well the PHP Login Sessions  and swfObject controls whether or not the html page that the SWF is embedded in is allowed to embed no PHP login session no access to the embed page. Usually I also have an array of allowed users on the FMS serverside script this list is updated with loadVars or XML or manually I just described the core concept above. The details of how you use it or structure it all depends on your app and security analysis. Feel free to disagree with me I've never had an actual security  assement done on it by say a white hat.

Maybe you are looking for

  • Is it possible to install a SSD in a MacBook?

    Is it possible to install a SSD in a MacBook? Saw some posts on google re: a Pro, but I use a MacBook for live performance and could really use the reliability of a SSD. Where to purchase, and how easy is an install?

  • How do I get a MSI file for Acrobat Reader DC

    Hello, This is my first time attempting something like this but I'm trying to extract an MSI file from the Acrobat Reader DC exe file in order to deploy it via GPO. I was able to extract the enterprise exe I was given using this command structure in

  • JDev's editor bug

    The JDev editor gets instanble after setting the following string '<%>'. As soon as it it placed you will not be able to see the bottom of the document. So far i only tested it with the JSP's editor. If you start by placing '<%' the editor won't let

  • Why is the wi-fi so slow??

    Why is the wi-fi so slow on the time capsule??? Brand new bought last week? help? running about 13 devices on more than one network. Help please..

  • If I have a MacBook Pro and an iPad what use would a MacBook Air serve me?

    Why would I want a MacBook Air if I have iPad and MacBook Pro?