BI 4.0 - CMC User security - Unable to locale CrystalEnterprise.ScopeBatch

Hello,
In BI 4.0 when I try to manage the user security in CMC for a folder this error occurs:
"An server error occurred during security batch commit: Request 0 of type 44 failed with server error : Plugin Manager error: Unable to locate the requested plugin CrystalEnterprise.ScopeBatch on the server. (FWB 00006) "
I have done what the OSS note 1643541 - Error: "An server error occurred during security batch commit: Request 0 of type 44 failed with server error ...(FWB 00006)" in CMC in SAP BO BI 4.0, says but the problem still happens.
Does any one have the same problem and has solved it?
Thanks in advance.
Best regards,
Jose

Hello,
I have the same problem and i can't find any solution
Please, can anybody help us?
Thanks in advance.
Regards,

Similar Messages

  • CMC tool raise http 404 error when viewing user security on server object.

    Description of Problem or Question:
    In investigating an issue promoting an LCM job, I attempted to use the CMC tool to look at the user security on a server object. When I executed the command the tool raised an error.
    HTTP Status 404 - /CmcAppActions/jsp/Shared_Rights/rights.face.
    type: Status Report
    message: /CmcAppActions/jsp/Shared_rights/rights.face
    description: The requested resource (/CmcAppActions/jsp/Shared_Rights/rights.face) is not available.
    Product\Version\Service Pack\Fixpack (if applicable):
    Business Objects XI 3.1 SP2
    Apache Tomcat 5.5.20
    Java 6.0.170
    Relevant Environment Information (OS & version, java or .net & version, DB & version):
    WIN Server 2003  Enterprise SP2
    Sporadic or Consistent (if applicable):
    Consistent error
    What has already been tried (where have you searched for a solution to your question/problem):
    I have done some research in service.sap.com and on the Web, but have found nothing concrete other than it appears to be an error in the install of the Tomcat server.
    Edited by: Jon Russell on Jul 9, 2010 12:20 AM

    Hi Alvaro,
    Forgot this thread was open as of yet. There was a solutio but nothing concrete I can offer to th user community. The reason i that this devolved into a Note to SAP and, as I recall, the solution was for a BO consultant to remotely access our development server for BO an bsically do "brain surgery" in the SQL Server db we had supporting BO. It was a difficult issue an eventually required direct intervention from SAP-BO.

  • How to set Max Rows Retrieved by user security profile in CMC?

    Hi
    As we know, it is possible to set Max Rows Retrieved with query property (in the area 'Limits').
    However, it is mentioned in official documents that this setting can be overwritten by the BOE administrator in user security profile. Could any one tell me how this is done in CMC?
    Thanks in advance!
    Qing

    Hi Rishit,
    Thanks for your answer!
    Had a long holiday, so didn't give a feedback in time. Sorry for that!
    There is a tab 'Controls' in Universe Parameter, where there is a setting used to limit the size of result set.
    Then what's the priority between this setting and the similar setting in WebI query properties?
    However, acutally my question is how to set the limitation by user security profile in CMC.
    Do you have any idea about it?
    Qing
    Edited by: Qing Zhou on Jun 21, 2010 11:12 AM

  • Few users are unable to sign in after we added 2 more front end servers in existing pool?

    Hello, 
    We have recently extended the Lync 2010 Enterprise pool with 2 Front end servers.  Now we have totally 6 Front end servers. 
    After this change some users are unable to login. Error message: "Cannot loggin as server is temporarily unavailable"
    Captured, client logs and received the following:
    ms-diagnostics: 4004;reason="Credentials provided are not authorized to act as specified from URI";
    We have the following security settings on the newly added front end servers:
    Network security: Minimumsecurity for NTLM SSP Based clients - set to - Require 128-bit encryption 
    In other existing front end servers, it has been set to - No minimum. 
    Questions:
    1. Is that the issue for signin failure?
    2. Do we need to change this option to - No minimum in new servers and reboot it?
    Please advise. MUCH THANKS. 

    Hello 
    Those clients running in Windows 7 OS. And the error is different:
    "Cannot loggin as server is temporarily unavailable"
    Thanks

  • Windows Server 2012 R2 RDS: RDS Users are unable to delete files from their desktop

    Hello,
    We are working with Windows Server 2012 R2 RDS. We also implemented User Profile Disks. This is all working fine without problems. The only issue I have is that normal users are unable to delete files from their desktop. They are getting a message:
    you'll need administrator permission to delete this file, with the prompt for administrator access.
    They can edit, copy, rename, cut and paste files. But they cannot delete a file from their desktop.
    I checked the security permissions of the files on the desktop (for example a normal self-created PDF file) and the users are owner and have "Full Control" over the files.
    I checked the file permissions and took a look under "Advanced", selecting the specific domain user and checked the "Advanced Permissions" and the user has the "Delete" option checked. So he should be able to delete the
    file.
    I am guessing this is UPD related issue, or something in GPO. But I already unlinked the GPO objects, that I felt could be the source of this problem, but without results.
    Could someone give me a hint on where to look? It's kinda annoying to users, that they can't delete their own files.

    Hello Bria,
    What you should check first, is the NTFS permissions on the User Profile Disk to begin with. See if the user has full control over the items that are in the UPD.
    Also check the GPO's that are enabled for the user and computer account. You can check that by running: gpresult /h <path>\gpresult.html
    There are two GPO settings that could prevent the user from deleting his/her own items: 
    User
    Configuration\\Policies\\Administrative Templates\\Windows Components\\Windows Explorer\
    Hide these specified drives in My Computer
    Prevent access to specified drives in My
    Computer
    There might be other GPO settings, that block deleting items on the UPD, but can't think of any out of my head.
    I can only think NTFS and GPO settings that might prevent the user from deleting items. In my case it was a GPO setting, that I didn't suspect.

  • PC Users are unable to check Outlook while my (mac) Mail is open

    Ever since I upgraded to 10.4, whenever I have my Mail application open, the PC users are unable to check their IMAP mail through Outlook. The PC Users and myself are all using different accounts, but are checking the same server.
    At first, this seemed like it was a coincidence... but then I shut my powerbook and they could check their again. I have to use a web mail client to check my email when I am on the network at work.
    Any ideas to resolve this issue? Mail is set to check every 5 minutes.

    AA8 and AA9 allow Reader Rights so the user can save the form. This is restricted by the license to 500 uses. In the long run, the only advantage of the Reader Rights is for your users, not for you. You can always import the data into the form and have the same result as they had in the form. It is not necessary to transmit the full form to you, only the data. If you were developing a web form that would likely exceed the 500 uses, you would have to negotiate a price with Adobe for Reader Rights (thousands of $$ should be expected).
    If saving is important in a company environment, not online, then you may want to read the EULA carefully as to the exceptions. You will still have to have at least AA8.
    I guess the printing problem was answered.

  • Get error while Integrating with Oracle's Enterprise User Security

    Hi,
    I am trying to create an Oracle Enterprise User integrating with OVD and MS Active Directory.
    I am following all the steps in Integrating with Oracle's Enterprise User Security.
    In the documentation section: "Configuring Oracle Virtual Directory for the Integration"
    I have applied the steps successfully until:
    Update and load the entries into the Local Store Adapters by performing the following steps:
    I have successfully extended the Oracle Virtual Directory schema with the loadOVD.ldif
    However I am getting errors in the next step: Update realmRoot.ldif to use your namespaces
    The next step states the following:
    Update realmRoot.ldif to use your namespaces, including the dn, dc, o, orclsubscriberfullname,
    and memberurl attributes in the file. If you have a DN mapping between Active Directory and
    Oracle Virtual Directory, use the DN that you see from Oracle Virtual Directory.
    The realmRoot.ldif file is located in ORACLE_VIRTUAL_DIRECTORY_HOME/eus,
    where ORACLE_VIRTUAL_DIRECTORY_HOME represents the location where Oracle Virtual Directory is installed.
    The realmRoot.ldif file contains core entries in the directory namespace that Enterprise User Security queries. The realmRoot.ldif file also contains the dynamic group that contains the registered Enterprise User Security databases to allow secured access to sensitive Enterprise User Security related attributes, like the user's Enterprise User Security hashed password attribute.
    Load your domain root information in the realmRoot.ldif file into Oracle Virtual Directory using the following command:
    ldapmodify -h Oracle_Virtual_Directory_Host –p OVD_Port -D cn=admin -w Admin_Password -v -a –f realmRoot.ldif
    When I run the ldapmodify command I get the following error:
    add dc:
    testldap
    add objectclass:
    top
    domain
    domainDNS
    adding new entry DC=testldap,DC=local
    ldap_add: Operations error
    ldap_add: additional info: LDAP Error 1 : null
    The actual realmRoot.ldif looks like this:
    # Please uncomment the following one line if you are importing this
    # LDIF file via OVD Manager or OVD Server's ldapmodify tool.
    #version: 1
    #dn: dc=com
    #dc: com
    #objectclass: domain
    dn: DC=testldap,DC=local
    changetype: add
    dc: testldap
    #o: subarashii
    objectclass: top
    objectclass: domain
    objectclass: domainDNS
    #objectclass: orclSubscriber
    #orclsubscriberfullname: subarashii
    #orclVersion: 90400
    # If your domain structure has more layers than dc=subarashii,dc=com,
    # for example, it's dc=us,dc=subarashii,dc=com, you will need to load
    # the following ldif entry/entries too.
    # Uncomment out the following, if required.
    #dn: dc=us,dc=subarashii,dc=com
    #orclversion: 90400
    #orclsubscriberfullname: us
    #objectclass: domain
    #objectclass: top
    #objectclass: orclSubscriber
    #dc: us
    # Adding EUSDBGroup entry
    # Modify the memberurl attribute and replace it with your own domain name
    #dn: cn=EUSDBGROUP,dc=subarashii,dc=com
    #cn: EUSDBGROUP
    #memberurl:ldap:///dc=subarashii,dc=com??sub?(&(objectclass=orclService)(objectclass=orclDBServer))
    #objectclass:groupofuniquenames
    #objectclass:groupofurls
    #objectclass:top

    Did you ever get your questions answered about the realmRoot.ldif file? Did you manage to configure a successful integration of OVD with EUS? I am battling with trying to get Oracle Virtual Directory integrated with Enterprise User Security, but every step I take in Chapter 7 of the OVD manual fails in some way, and the instructions are often vague. I am not sure how to modify the realmRoot.ldif file. Is there any improved documentation on this? I have logged a Service Request, but not getting any help. Any resources or documentation you know of that provides better guidance would be much appreciated. I am way behind my schedule now and this is a very frustrating exercise.
    Thanks.

  • OCS 2007 r2 new users are unable to sign in Help!!!

    a little background: we had an issue with our domain controller and had to flash a backup image that we took 2 weeks prior. after we got everything setup correctly again and added users that were not there when we took the image backup. it all seemed
    fine, until we had to add some new hires. now when I add new users and configure them correctly with in OCS and active directory the user cannot sign in. from what I have read it could be a replication error, but when I try to force replication it fails. as
    we rely on this service for our business it is very frustrating. I have ran the validation tool and this is what I get.
    Attempting to login   user using Kerberos
    Maximum hops: 2
      Successfully established security association with the server: User   nancy Domain lj Protocol Kerberos Target sip/Fileserver.LJ.local
      Failed to register user: User sip:[email protected] @ Server Fileserver.LJ.local
      Failed registration   response: [
      SIP/2.0 403 Forbidden
      FROM: <sip:[email protected]>;epid=epid00;tag=af8d4a32c5
      TO: <sip:[email protected]>;tag=1A2FD46AB32C93C71252508422122A62
      CSEQ: 2 REGISTER
      CALL-ID: cd6769facadf4da68a88921dfc5a4807
      VIA: SIP/2.0/TLS   192.168.0.23:57752;branch=z9hG4bKf130bb10;ms-received-port=57752;ms-received-cid=40200
      CONTENT-LENGTH: 0
      AUTHENTICATION-INFO: Kerberos   rspauth="602306092A864886F71201020201011100FFFFFFFF764B3F8B7D0AE7EC1B6FE36DAA9B10B1",   srand="C0091F30", snum="1", opaque="EE6E2772",   qop="auth", targetname="sip/Fileserver.LJ.local",
      realm="SIP Communications Service"
      ms-diagnostics: 4004;reason="Credentials provided are not authorized to   act as specified from   URI";source="Fileserver.LJ.local";AuthenticatedIdentity="LJ\nancy"
      ms-diagnostics-public: 4004;reason="Credentials provided are not   authorized to act as specified from   URI";AuthenticatedIdentity="LJ\nancy"
      Suggested Resolution: Use the maximum hop count to determine the   server that generated this error. For example, if the maximum hop value is 2,   then it is likely that this error was generated by a server that is 1  
    (immediate target) or 2 hops away. If the target server supplied and the home   server for the user are different check the trust relationship between them.   If the target server is an access edge server then check whether the internal   supported
    domain list contains the domain of this user. In addition, check   the forest-level domain supported list and make sure the user domain is   present. Finally, run the dbanalyze tool on the home server to check whether   the user is homed and
    configured correctly.
      Suggested Resolution: Ensure that the supplied credentials are   appropriate for the supplied user. If the user has been moved recently, run   dbanalyze to ensure that the user is homed correctly.
    Failure
      [0xC3FC200D] One or more errors were detected
    Maximum hops: 2
      Successfully established security association with the server: User   nancy Domain lj Protocol NTLM Target Fileserver.LJ.local
      Failed to register user: User sip:[email protected] @ Server   Fileserver.LJ.local
      Failed registration   response: [
      SIP/2.0 403 Forbidden
      FROM: <sip:[email protected]>;epid=epid01;tag=e91f12148
      TO: <sip:[email protected]>;tag=1A2FD46AB32C93C71252508422122A62
      CSEQ: 5 REGISTER
      CALL-ID: 9ac9e3fe41f64e6587b7e744ef4eabc4
      VIA: SIP/2.0/TLS   192.168.0.23:57752;branch=z9hG4bK53b7532;ms-received-port=57752;ms-received-cid=40200
      CONTENT-LENGTH: 0
      AUTHENTICATION-INFO: NTLM rspauth="010000002A86488630F580CBB5BBDB1F",   srand="D34E3231", snum="1", opaque="9FC5005B",   qop="auth", targetname="Fileserver.LJ.local",   realm="SIP
    Communications Service"
      ms-diagnostics: 4004;reason="Credentials provided are not authorized to   act as specified from URI";source="Fileserver.LJ.local";AuthenticatedIdentity="LJ\nancy"
      ms-diagnostics-public: 4004;reason="Credentials provided are not   authorized to act as specified from   URI";AuthenticatedIdentity="LJ\nancy"
      Suggested Resolution: Use the maximum hop count to determine the server   that generated this error. For example, if the maximum hop value is 2, then   it is likely that this error was generated by a server that is 1 (immediate
      target) or 2 hops away. If the target server supplied and the home server for   the user are different check the trust relationship between them. If the   target server is an access edge server then check whether the internal   supported
    domain list contains the domain of this user. In addition, check   the forest-level domain supported list and make sure the user domain is   present. Finally, run the dbanalyze tool on the home server to check whether   the user is homed and
    configured correctly.
      Suggested Resolution: Ensure that the supplied credentials are   appropriate for the supplied user. If the user has been moved recently, run   dbanalyze to ensure that the user is homed correctly.

    Depending on how you rolled back Active Directory, you may have entered a situation called "USN Rollback" where your rolled back DC stops replicating with the rest of the DC's in the infrastructure.
    This will cause issues like what you are experiencing, and much worse in the long term, such as machines getting dropped from the domain, and user password becoming inconsistent, since you're essentially maintaining two copies of your domain that cannot
    talk to each other...
    Here are more details: http://support.microsoft.com/kb/875495
    I'd recommend resolving the underlying AD issue by removing the restored DC from the infrastructure (you may have to force demote and remove metadata). Once AD is 100% functional then you can start troubleshooting OCS sign in issues, but my guess is they
    will resolve themselves once the restored DC is removed.
    Hope this helps,
    Gonzalo

  • Users are unable to see their own profile photo although everyone else can see it in Lync 2013 client

    We have Lync 2013, Exchange 2010 and several AD
    servers in mixed mode 2003/2008.
    All user are unable to see their own profile photo
    either in the main Lync window, in the settings or in a chat although other user can see that their photo is there and displaying. The user experiencing the issue can go open Outlook 2013 client and will see their photo displaying correctly in the file menu
    (and elsewhere) here.
    I have confirmed this happens with any new users I set up as well. We have gone through a fair amount of troubleshooting with other Lync photo issues and simple fixes such as deleting the SIP cache folder etc proves to be ineffective.
    Our Cs-ClientPolicy Global is set to websearchonly.
     We have "Replicate this attribute to the Global Catalog" set
    for the ThumbnailPhoto attribute in AD.
    We are also forcing photos from AD only (or no photo) by setting the following:
    "Set-CsClientPolicy -Identity PhotosControl -DisplayPhoto
    PhotosFromADOnly"  
    and finally we are importing the photo in ad using this PS command:
    "Import-RecipientDataProperty -Identity "Test User"
    -Picture -FileData ([Byte[]]$(Get-Content -Path "C:\pictures\testuser.jpg" -Encoding Byte -ReadCount 0))"
    The pictures being uploaded are under 10KB in size.
    I have followed many threads and will provide any information I can to help find the problem. Thank you in advance.
    EDIT: I have also tried the following but with no success: https://knowledge.zomers.eu/misc/Pages/How-to-fix-your-photo-not-showing-up-in-the-Lync-client.aspx

    Hi Jdentremont,
    Lync client gets user photos by first querying the Address Book Web Query (ABWQ) service on the server, which is exposed through the Distribution List Expansion web service. The client receives
    the image file and then copies it to the user's cache to avoid downloading the image each time it needs to be displayed. The attribute values returned from the query are also stored in the cached Address Book Service entry for the user. The Address Book Service
    deletes all cached images every 24 hours, which means that it can take up to 24 hours for new user images to be updated in the cache on the server.
    To troubleshoot your problem, please follow the steps below:
    1.  Navigate to
     “X:\share\1-WebServices-1\ABfiles\000000000\000000000” folder. (ABS file share)
    You should see some photo files in this folder as the following screenshot.
    2. Delete all the files in this folder.
    3. On test PC, delete local cache files.
    %userprofile%\AppData\Local\Microsoft\Office\15.0\Lync\[email protected]
    4. Sign-in Lync with the test account.
    5. Go back to the ABS file share, check if there is any Photo file in the folder.
    Best regards,
    Eric
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Completion Insight not working correctly when using Enterprise User Security (EUS) logon

    This is a pre existing issue we've experienced with SQL Developer, though I've only just worked out what is causing the issue it is present in previous versions of the tool, up to the current 4.0.EA2.
    We experience issues with the Completion Insight functionality of SQL Developer.
    When we log into a database using Enterprise User Security i,e authenticating against OID, the schema of the database account is prefixed to any reference to public synonyms, ie all user_%, all_%, dba_% and v$% views.
    When I change the authentication of the database account back to normal database authentication the schema prefix correctly isn't shown. It simply suggests the synonym name of the views.
    An example of this is as follows when attempting to query the DBA_TABLES view:
    The database account is ORADBA and has DBA privs.
    The EUS user that is mapped to the ORADBA schema is dbutler.
    The ORADBA user is configured to authenticate externally (against OID).
    I login with my dbutler directory credentials:
    If I start typing:
    select * from dba_tabl
    The object name is suggested as ORADBA.dba_tables
    If I change the authentication of the ORADBA account back to database authentication, the prefix is no longer present.
    i.e If I start typing:
    select * from dba_tabl
    The object name is suggested as dba_tables

    If you're not using DB 10.2 this is the "expected" behavior for the DB. See also metalink note 351170.1 "Enterprise Users Can Connect to a Database when the OID Account is Disabled"
    regards,
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                                   

  • Mail attachement more than 5KB user is unable to receive

    Hi All
    We are trying to send the mail from SAP to Lotus notes with attachment, if more than 5KB user is unable to receive attached
    mail, at the same time user is able to receive the mail if less the 5KB of SIZE.
    where we need to change the setup to allow more than 5KB of Attachment mail from SAP.
    Please help us to reslove the above issue.

    Hi Matt Kangas
    we have checked the mail server there is no issue in the SMTP Mail server as well as there is no restriction in SMTP Level.
    Please clarify.
    Regards
    Edited by: Krishguna on Nov 18, 2009 6:35 PM

  • FI user is unable to track these payments made against the PO unless he maintains a manual reference

    Dear Experts,
    I have a requirement as below -
    Usually when a Purchase Officer makes a Downpayment request in F-47, and the Finance user posts the downpayment using F-48, the transaction is visible in the PO History.
    But if the payment is not a down-payment and if the payment is actually an outgoing payment (sometimes partial payments) posted using F-53, the transaction is not available in PO history..
    That is to say that the FI user is unable to track these payments made against the PO unless he maintains a manual reference.
    Can you please suggest the dataflow for this so that these transactions are visible in the PO history and if we need to make any changes in order to achieve the link between the payment and the PO.
    Kindly share your valuable ideas how we can achieve this requirement.

    Hi Rahul,
    PO history never update, if DP not made against PO. Normal payments always with respect to Invoices not PO number's. It may possible one invoice posted agaisnt several PO's also. Technically there is no feasible to update normal payments in PO history. You may go for one single report where you can get PO wise payment details. Simple Z report can help you.
    Use mentioned FI tables to develop the same.
    1. RSEG table to get Invoice Number & PO number's
    2. BKPF table to get FI document ,Year with above invoice number ( AWKEY in BKPF table)
    3. BSAK table to get payment details along with payment document (Clearing document)
    4. BSIK table to get partial payment details and DP details.
    Please note no standard report available
    Regards
    Mani

  • Enterprise User Security and Password Policies

    Hi!
    I'm testing Enterprise User Security. Till now everything has gone ok, I can connect to my db using oid users.
    Now I'm configuring OID password policies for my realm but it seems that these are not applied when I connect through db. For example, I can try to logon with a wrong password as many time as I want, although in policies a limit of three is set.
    Is this correct?!

    If you're not using DB 10.2 this is the "expected" behavior for the DB. See also metalink note 351170.1 "Enterprise Users Can Connect to a Database when the OID Account is Disabled"
    regards,
    --Olaf                                                                                                                                                                                                                                                                                                                                                                                                                   

  • How to configure Enterprise User Security ?

    Hi All,
    I am following the oracle document for setting up Enterprise User Security to setup Enterprise user security between OID 11g and database 11g . but right now if i click on the "Enterprise User Security" link in the Security under the Server tab , I am getting a HTTP 500 internal error , please kindly provide your inputs .
    Regards,
    Senthil.

    Hi,
    You don't so much configure enterprise voice for federation, you just configure enterprise voice. Then when you configure you're environment for federation, the voice features will take care of themselves. The two are separation components / features.
    But you'll need to be a little more specific; Are the two user forests using the same Lync environment through a forest trust(s) (resource or central forest topologies)? If they are, then you don't need to do anything with federation for these
    two forests to leverage enterprise voice between their users - it will just work. However if each user forest is using a separate Lync environment, then you will need to configure federation between the two and make use of Lync Edge servers.
    You can enable enterprise voice for users without an SBC or gateway, this component is used merely to connect your Lync platform to the PSTN. You may also use a direct SIP trunk to your mediation server as you have eluded to, although I never recommend this
    in production for security reasons (which I feel others will back me on), it is still a supported option.
    Let me know if I've interpreted this completely wrong.
    Kind regards
    Ben
    Note: If you find a post informative, please mark it so using the arrow to the left. If it answers a question you've asked, please mark the thread as answered to aid others when they're looking for solutions to similar problems or queries.
    Lync | Skype | Blog: Gecko-Studio

  • Implementing local user security with ZCM11

    Hi all
    we have been a very traditional NetWare-Company neglecting all local user security (on windows) as we always tried to force the users not to save any data on local drives (but only on our NetWare- or OES-drives). So all of our users work on the local windows Administrator-account without any password.
    With a new IT-Management in place, this has to change. The new management wants to make sure laptops can't be used when stolen.
    So we have the following requirements to implement:
    1) local user account with central policies in place
    2) the local user account has to be single sign on with NDS (only one password to enter for local user account and nds login)
    3) user roaming (user should be able to change physical machine and get the same environment)
    So far, we have used ZCM 11 primarily for software deployment. We are on ZCM 11.2.4.
    I do have an idea how to implement Point 1) and 3), but i am unsure which way to go for the SSO part (Point 2)
    hopefully, someone can point me in the right direction.
    Thanks
    Andrej
    Andrej Dimic
    Karl Bubenhofer AG
    Hirschenstrasse 26
    9200 Gossau
    e-mail: [email protected]
    Tel. +41 71 387 43 87

    Hello Thomas
    yes, DLU is what we needed.
    Thanks for pointing me in the right direction.
    Andrej
    Andrej Dimic
    Karl Bubenhofer AG
    Hirschenstrasse 26
    9200 Gossau
    e-mail: [email protected]
    Tel. +41 71 387 43 87
    >>> thsundel<[email protected]> 18.06.2014 17:06 >>>
    Andrej Dimic;2323232 Wrote:
    > Hi all
    >
    > we have been a very traditional NetWare-Company neglecting all local
    > user security (on windows) as we always tried to force the users not to
    > save any data on local drives (but only on our NetWare- or OES-drives).
    > So all of our users work on the local windows Administrator-account
    > without any password.
    >
    > With a new IT-Management in place, this has to change. The new
    > management wants to make sure laptops can't be used when stolen.
    >
    > So we have the following requirements to implement:
    > 1) local user account with central policies in place
    > 2) the local user account has to be single sign on with NDS (only one
    > password to enter for local user account and nds login)
    > 3) user roaming (user should be able to change physical machine and get
    > the same environment)
    >
    > So far, we have used ZCM 11 primarily for software deployment. We are on
    > ZCM 11.2.4.
    >
    > I do have an idea how to implement Point 1) and 3), but i am unsure
    > which way to go for the SSO part (Point 2)
    >
    > hopefully, someone can point me in the right direction.
    >
    > Thanks
    > Andrej
    >
    > Andrej Dimic
    > Karl Bubenhofer AG
    > Hirschenstrasse 26
    > 9200 Gossau
    > e-mail: [email protected]
    > Tel. +41 71 387 43 87
    I believe the DLU policy is what you are looking for in Point 2). Then
    the user can login to the workstation with the same credentials as they
    have in NDS.
    Thomas
    thsundel
    thsundel's Profile: https://forums.novell.com/member.php?userid=128
    View this thread: https://forums.novell.com/showthread.php?t=477797

Maybe you are looking for

  • Album Artist sort order

    When I sort by Album Artist, it sorts, but the next level of sorting seems to be the artist then I'm not sure what it sorts by? I prefer the tree to go Album Artist>Album>Track number, is there any way to modify this?

  • Image zone/Volume bar

    HP Desktop M7240UK Windows 7 Hi I recently upgraded to Windows 7 from XP and I have lost the HP Image zone,how can I reinstall it?. Also on my keyboard I have volume controls which when pressed would bring up a green volume bar on the monitor, this h

  • BPM Deployment Exception

    Hi ALl, while deploying my BPM application i'm getting this exception, can any body let me know what's could be the problem. Thanks com.sap.engine.services.dc.api.deploy.DeployException: [ERROR CODE DPL.DCAPI.1027] DeploymentException. Reason: ASJ.dp

  • BU: UPM 9.0 Enterprise Entitlement for BE6000 Issues

    BU slides show that BE6000 customers are entitled to use UPM 9.0, the "enterprise" version as well as UPM-BE, that ships with the BE6000 bundle.  I understand that because UPM 9.0 does not ship with the bundle, customers can order via PUT.  However I

  • Re  : Complaints and returns Management

    Hi, Any body could let me know about the Complaints and return Management scenario along with the customization steps involved in that. Best regards, Sathish Prabhu