Configuring security at cluster level!

We have a weblogic (6.1 sp3) cluster with 8 managed server instances. We are using
IBM secureway for LDAP authentication. All the weblogic servers failed to respond
when the LDAP server stopped for some reason. Even weblogic GUI console failed
to respond. After the LDAP server was brought up Weblogic servers started responding.
As I understand the reason could be attributed to security being configured at
the domain level. Is there any way by which ldap security can be achieved at cluster
level? We have 2 different cluseters and only managed servers in cluster 1 (and
also the application deployed to cluster 1) requires LDAP authentication!
Thanks,
Srini

Hi,
What version are you on? Are you sure you have only lost security on one dimension?
We have had similar issues on 9.3.1 where refreshing the Planning sec filters causes most of the security to disappear (security on dimensions, forms and tasks lists). This has happened 4 times in the past 12 months and we havent been able to identify the root cause. All we know is that the sec filter refresh causes the issue.
Seb

Similar Messages

  • How to configure Security services in OSB 11g..

    We are integration OSB with BANK application, we will be using SSL certificate for the same.
    Please help how to configure security policy in OSB.
    I checked below link policy defination
    http://tim.blackamber.org.uk/?p=825
    but in OSB proxy service we are not able see Policy button.
    Please help.
    Thanks,
    Mihir

    Please post your query in SOA Suite forum -
    SOA Suite
    Regards,
    Anuj

  • Unable to configure security

    I am stuck in a security exception while configuring security for WCM spaces.
    I have configured the security using oracle fusion middleware control and had generated the keystores.
    However when I run the application, it is giving me the below exception
    <WsmMessageLogger><logSevere> The specified keystore file C:\JDeveloper\system11.1.1.2.36.55.36\DefaultDomain\config\fmwconfig\default-keystore.jks cannot be found; it either does not exist or its path is not included in the application classpath.
    <WsmMessageLogger><logSevere> Keystore is not properly configured in JPS config.
    <WsmLogUtil><log> Failure in Oracle WSM Agent processRequest, category=security, function=agent.function.client, application=null, composite=null, modelObj=http:/
    The issue here is when I configure the security, it updates the jps-config and other files in location “D:\Oracle\Middleware1\user_projects\domains\base_domain\config\fmwconfig” . So after deploying, it should ideally deploy those files in application data , something like C:\JDeveloper\system11.1.1.2.36.55.36\DefaultDomain\config\...... However, when I try to see the details of the jps-config file in the location, it is still pointing to old keystores and is not getting updated. I even tried deleting the whole “system11.1.1.2.36.55.36\DefaultDomain” folder and generating them again after server restarts
    If I try to manually overwrite the keystore in application data files, it gives me the below exception.
    <WsmLogUtil><log> Failure in Oracle WSM Agent processRequest, category=security, function=agent.function.client, application=null, composite=null, modelObj=http://oracle.webcenter.spaces.internal.view.ws/#wsdl.endpoint(SpacesWebService/SpacesWebServiceSoapHttpPort), policy=null, policyVersion=null, assertionName=null.
    oracle.wsm.common.sdk.WSMException: WSM-00055 : The keystore located at C:\JDeveloper\system11.1.1.2.36.55.36\DefaultDomain\config\fmwconfig\default-keystore.jks can ot be loaded due to java.io.IOException. Ensure that valid keystore type and password are configured.

    I configured the keysotre as well and I am able to access webservice using webservice client as well but there are certain method for which i need SpaceClient API for space RSS feed
    following is the code to access
    GroupSpaceWSContext context;
    context = new GroupSpaceWSContext();
    GroupSpaceWSClient groupSpaceWSClient;
    context.setEndPoint("http://webcenterhost:port/webcenter/SpacesWebService");
    context.setSamlIssuerName("http://webcenterhost:port/webcenter");
    context.setRecipientKeyAlias("producer");
    try {
    groupSpaceWSClient = new GroupSpaceWSClient(context);
    System.out.println("retun "+groupSpaceWSClient.getPublicGroupSpaces("Space Name"));
    } catch (GroupSpaceWSException e) {e.printStackTrace();}
    while running I am getting following errororacle.webcenter.spaces.ws.client.GroupSpaceWSException: javax.xml.ws.soap.SOAPFaultException: SOAP must understand error:{http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Security, {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}Security.
    at oracle.webcenter.spaces.ws.client.GroupSpaceWSClient.getPublicGroupSpaces(GroupSpaceWSClient.java:828)

  • IGS: Vulnerability "security hole in level 3"

    Hi!
    We are using SAP ERP 6.0 system with an ingetrated IGS 7.0
    We already changed IGS according to sap note 896400 to the version 7.00 (Patch 15)
    When we run scan on demand we get the following information: 
    A security hole in level 3 was found at server ServerX.
    Vulnerability-Level [highest]: 3
    Vulnerability-Level [highest counted]: 0
    Vulnerability Details
    Date: Sun 10 May 2009  1:26:13 MET
    Vuln: 300803
    Vulnerability: SAPXPG Remote OS Command Execution at sysnr 3
    ToDo: Set up a project to implement access restriction rules to RFC programs
    with the 'secinfo' and 'reginfo' (only available in SAP Netweaver) mechanism
    CertRef: M906071, SAP 30/08
    Tool Reference: proprietary CERT and IPINS scanner
    Comment:
    Counted in: 2009-07
    Monitor:
    Date: Sun 10 May 2009  1:26:17 MET
    Vuln#: 100806
    Vulnerability: External Server Registration is possible at sysnr 3
    ToDo: Secure remote registration of RFC programs (only possible in SAP Basis
    7.00 and later)
    CertRef: M906071
    Tool Reference: proprietary CERT and IPINS scanner
    Comment:
    Counted in: 2009-07
    Monitor:
    Date: Sun 10 May 2009  1:26:17 MET
    Vuln#: 101802
    Vulnerability: IGS HTTP Administration is enabled and this version has
    reported vulnerabilities at sysnr 3
    ToDo: Upgrade to a higher patch level, i.e., for BC-FES-IGS 6.40 Patch Level
    17 or higher and for  BC-FES-IGS 7.00 Patch Level 07 or higher
    CertRef: SAP 34/09
    Tool Reference: proprietary CERT and IPINS scanner
    Comment:
    Counted in: 2009-07
    Monitor:
    End of Vulnerability Details
    Question:
    What we have to do to avoid s security holein level 3?
    Thank you very much!
    regards

    Do you solved tye probllem below. ???  Can you help me.
    I have the same problem.
    What the format of secinfo, reginfo and what value to to profile gw/reg_no_conn_info ??
    Thanks,
    Vulnerability Details
    Date: Sun 10 May 2009 1:26:13 MET
    Vuln: 300803
    Vulnerability: SAPXPG Remote OS Command Execution at sysnr 3
    ToDo: Set up a project to implement access restriction rules to RFC programs
    with the 'secinfo' and 'reginfo' (only available in SAP Netweaver) mechanism
    CertRef: M906071, SAP 30/08
    Tool Reference: proprietary CERT and IPINS scanner
    Comment:
    Counted in: 2009-07
    Monitor:

  • IGS: Vulnerability (security hole in level 3 was found)

    Hi!
    We are using SAP ERP 6.0 system with an ingetrated IGS 7.0
    We already changed IGS according to sap note 896400 to the version 7.00 (Patch 15)
    When we run scan on demand we get the following information: 
    A security hole in level 3 was found at server ServerX.
    Vulnerability-Level [highest]: 3
    Vulnerability-Level [highest counted]: 0
    Vulnerability Details
    Date: Sun 10 May 2009  1:26:13 MET
    Vuln: 300803
    Vulnerability: SAPXPG Remote OS Command Execution at sysnr 3
    ToDo: Set up a project to implement access restriction rules to RFC programs
    with the 'secinfo' and 'reginfo' (only available in SAP Netweaver) mechanism
    CertRef: M906071, SAP 30/08
    Tool Reference: proprietary CERT and IPINS scanner
    Comment:
    Counted in: 2009-07
    Monitor:
    Date: Sun 10 May 2009  1:26:17 MET
    Vuln#: 100806
    Vulnerability: External Server Registration is possible at sysnr 3
    ToDo: Secure remote registration of RFC programs (only possible in SAP Basis
    7.00 and later)
    CertRef: M906071
    Tool Reference: proprietary CERT and IPINS scanner
    Comment:
    Counted in: 2009-07
    Monitor:
    Date: Sun 10 May 2009  1:26:17 MET
    Vuln#: 101802
    Vulnerability: IGS HTTP Administration is enabled and this version has
    reported vulnerabilities at sysnr 3
    ToDo: Upgrade to a higher patch level, i.e., for BC-FES-IGS 6.40 Patch Level
    17 or higher and for  BC-FES-IGS 7.00 Patch Level 07 or higher
    CertRef: SAP 34/09
    Tool Reference: proprietary CERT and IPINS scanner
    Comment:
    Counted in: 2009-07
    Monitor:
    End of Vulnerability Details
    Question:
    What we have to do to avoid s security holein level 3?
    Thank you very much!
    regards

    Do you solved tye probllem below. ???  Can you help me.
    I have the same problem.
    What the format of secinfo, reginfo and what value to to profile gw/reg_no_conn_info ??
    Thanks,
    Vulnerability Details
    Date: Sun 10 May 2009 1:26:13 MET
    Vuln: 300803
    Vulnerability: SAPXPG Remote OS Command Execution at sysnr 3
    ToDo: Set up a project to implement access restriction rules to RFC programs
    with the 'secinfo' and 'reginfo' (only available in SAP Netweaver) mechanism
    CertRef: M906071, SAP 30/08
    Tool Reference: proprietary CERT and IPINS scanner
    Comment:
    Counted in: 2009-07
    Monitor:

  • Data-level security in user level

    Hi All,
    In our OBIEE we have created several application roles and assign them to the users. We set data-level security for each application role, and the filter does apply to all related users. But we want to do more specific data-level security for each user, which we did by clicking on user name in Manage Identity, and set permission with additional data filter. But this does not work.
    Let's say we have Application Role1 with access to region='Asia', but then we want to set User1 to access only subregion='North Asia' and User2 to access only subregion='South East Asia', where User1 and User2 belongs to Application Role1.
    Is this possible to work in OBIEE 11g?
    Thanks.

    Hi,
    Yes it is possible,
    Please refer the below link.
    http://satyaobieesolutions.blogspot.in/2012/06/obiee-11g-security-week-row-level.html -- stey by step is there.
    Hope this help's
    Thanks
    Satya

  • How to assign possible agents at security role / CAG level?

    Hi Experts, How to assign possible agents at security role / CAG level?

    Yes, that's exactly what I'm talking about. In your task maintenance, goto additional data -> agent assignment -> Maintain
    Click on th task, click on the assign button. Choose object type 'Role', enter role.
    Cheers,
    Mike

  • Configure security with principals.xml

    Hello!
    I'm trying to configure security in Oracle IAS 9.0.4. I have two applications into an OC4J instance. I've configured an admin user with RMI connection permission in the intance's principals.xml file. I've configured another admin user with RMI connection permission in each of the applications' principals.xml.
    One of the applications is trying to connect via JMS to other's queue, but it can't. If I execute a Junit external test, I get an invalid username/password error, but from the first application I get an NameNotFoundException because it says it can't locate my ConnectionFactory class.
    I've configured the ConnectionFactory class and queue properly in instance's jms.xml file.
    I have two questions. First question is why I get different error messages depending from where I try to connect to? Second question is what's the better way to configure security with principals.xml if I want to share user's configuration across applications inside an OC4J instance?
    I have to mention that with an OC4J standalone deployment I had no problem and all worked fine, so I suspect I've missconfigured something at IAS, but I didn't found any document explaining inheritance clearly neither principals.xml at instance - applications context.
    Thank you in advance.
    Eva.

    We don't use principals.xml any more and have adopted the use of the JAAS, via our implementation which goes under the moniker of JAZN.
    I'd have a peruse through the OC4J Security guide as a good starting point:
    http://download.oracle.com/docs/cd/B32110_01/web.1013/b28957/toc.htm
    The general J2EE doc library is here:
    http://download.oracle.com/docs/cd/B32110_01/web.htm
    -steve-

  • How to configure security realm for Active Directory ?

    Hi,
    Can any body suggest how to configure security realm in weblogic 8.1
    I have simple login page where in user can enter his credentials, and i have MS-Active Directory where we maintain all users.
    users who loged into web application has to be authenticated from Active Directory.
    please suggest what are the steps that we need to follow
    thanks in advance

    Hi Sankar,
    You can login to the weblogic server admin console and create a new realm.
    Once you have created the realm you can add the authentication provider.You add the Active Authentication Provider.But you must have the the configuration inforamation of MS AD.You can read my blog http://dev2dev.bea.com/blog/bishnu_kumar/
    where the integration is with iPlanet LDAP.Steps will be similar.
    You must have a login portlet in your portal application and that should have been in accordance with j2ee security standards.For example you may use basic authentication or userlogin control or p13n API
    Regards
    Bishnu

  • How to configure security policies like account locking, account expiry in portal application?

    Hi All,
    Can anybody pls tell me how to configure security policies like account locking,
    account expiry in portal application? By default, it has a 30 minutes lock period
    after 5 retries. But if I want to set other values or want to unlock account of
    a user, then what to do ?
    TIA,
    Sudarson

    I have read the SSO admin guide, and performed the steps for enabling SSL on the SSO, and followed the steps to configure mod_osso with virtual host on port 4443 as mentioned in the admin guide.
    The case now is that when I call my form (which is developed by forms developer suite 10g and deployed on the forms server which is SSO enabled) , it calls the SSO module on port 7777 using http (the default behaviour).
    on a URL that looks like this :
    http://myhostname:7777/pls/orasso/orasso.wwsso_app_admin.ls_login?Site2pstoreToken=.......
    and gives the error :
    ( Forbidden
    You don't have permisission to access /sso/auth on this server at port 7777)
    when I manually change the URL to :
    https://myhostname:4443/pls/orasso/orasso.wwsso_app_admin.ls_login?Site2pstoreToken=.......
    the SSO works correctly.
    The question is :
    How can I change this default behaviour and make it call SSO on port 4443 using https instead ?
    Any ideas ?
    Thanks in advance

  • Configuring WAR-Scoped Cluster Nodes Error

    I did a test following the guide: http://download.oracle.com/docs/cd/E15357_01/coh.360/e15829/cweb_wls.htm#BABCDJGC
    2.2.5.3 Configuring WAR-Scoped Cluster Nodes
    i deploy coherece.jar and active-cache.jar, the following errors occurs at weblogic console
    "Issues were encountered while parsing this deployment to determine module type. Assuming this is a library deployment."
    but I can deploy them successfuly and ignore errors.
    but then I deploy the test war app, deployment will be failed with following errors:
    Caused By: weblogic.management.DeploymentException: Error: Unresolved Webapp Lib
    rary references for "ServletContext@1391083548[app:CoherenceWeb module:Coherence
    Web.war path:/CoherenceWeb spec-version:2.5]", defined in weblogic.xml [Extensio
    n-Name: coherence, exact-match: false], [Extension-Name: active-cache, exact-mat
    ch: false]
    My question is how to fix it?

    Unfortunately, a WAR cannot refer a jar deployed as a share library in WebLogic. This is a limitation that will hopefully be fixed in future versions of WebLogic.
    For no you will have to either package your application as an EAR, or bundle the coherence.jar inside your WAR under WEB-INF/lib/.
    Hope that helps.
    Regards,
    Torkel

  • RFQ insufficient security or privacy level

    Hello
    I get the follwing error when adding a online RFQ to the system:
    I am also not able to send out a Test e-mail?
    Any Ideas?
    <?xml version="1.0" encoding="utf-8" ?>
    - <Msg xmlns="urn:com.sap.b1i.vplatform:entity" xmlns:b1il="urn:com.sap.b1i.sim:b1ilog" xmlns:b1im="urn:com.sap.b1i.sim:b1imessage" xmlns:bfa="urn:com.sap.b1i.bizprocessor:bizatoms" xmlns:jdbc="urn:com.sap.b1i.adapter:jdbcadapter" xmlns:sim="urn:com.sap.b1i.sim:entity" xmlns:vpf="urn:com.sap.b1i.vplatform:entity" branch="3" MessageId="14051208440847750512C0A8B2220185" BeginTimeStamp="20140512084408" recording="false" logmsg="0012" SubMessageId="2" status="success" vBIU.errhdlg="" exceptionmsg="com.sap.b1i.xcellerator.XcelleratorException: XCE001 Nested exception: java.lang.RuntimeException: com.sun.mail.smtp.SMTPSendFailedException: 550-Requested action not taken: mailbox unavailable 550 Insufficient security or privacy level. ; nested exception is: com.sun.mail.smtp.SMTPSenderFailedException: 550-Requested action not taken: mailbox unavailable 550 Insufficient security or privacy level." msglogexcl="false" handover2CentralSrv="" MessageLog="true"> 
    - <Header> 
    <msglog step="Default message log" always="false" b1ifactive="true" />  
    <EA vBIU="sap.sl.purchquote.req" vPac="sap.B1RFQ" snd="0010000102" rcv="0010000000" out="" dir="/com.sap.b1i.vplatform.directory/ErrorActions/ErrorActions.xml" />  
    <Hard-Reset xmlns="" originalState="INCOMMIT" finalState="COMPLETED" />  
    - <ErrorHandler phase="2" async="Default error handling" sync="Default error handling" outbound="Default error handling" errorinbox="true"> 
    - <delqueue status="false" qok="false"> 
    <queue>Q.PRC_B1.0010000102</queue>  
    <stream>S.sap.sl.purchquote.req</stream>  
    </delqueue>
    - <callvBIU status="false"> 
    <queue>Q.INB_IQ_INTQ_ASYN_QS.0010000000</queue>  
    <stream>Default error handling</stream>  
    </callvBIU>
    </ErrorHandler>
    - <Resumption> 
    <starter ipo="/vP.0010000102.in_BEAE/com.sap.b1i.vplatform.runtime/INB_B1_EVNT_ASYN_EVT/INB_B1_EVNT_ASYN_EVT.ipo/proc" />  
    <restart id="processing" q="Q.PRC_B1.0010000102" s="S.sap.sl.purchquote.req" u="14051208440847750512C0A8B2220185.2" />  
    </Resumption>
    <ProcStream>S.sap.sl.purchquote.req</ProcStream>  
    <IPO Id="INB_B1_EVNT_ASYN_EVT" tid="14051208113447750501C0A8B2223D60" />  
    <Sender Id="0010000102" ObjId="540000006" />  
    <vBIU Id="sap.sl.purchquote.req" SId="sap.B1RFQ" filter="" sndfilter="" phase="" />  
    <Successor Id="" Mode="" />  
    <Identification Ident="B1 Event" IdPar="n.a." />  
    <nsList />  
    </Header>
    - <Body> 
    - <Payload Role="T" Type="B1Event" add=""> 
    - <Event xmlns="" B1EventFilter="false"> 
    - <b1e:b1events xmlns:b1e="urn:com.sap.b1i.sim:b1event"> 
    - <b1e:b1event> 
    <b1e:eventsource>SAP_DEMO_OGD_2NKS</b1e:eventsource>  
    <b1e:objecttype>540000006</b1e:objecttype>  
    <b1e:transactiontype>A</b1e:transactiontype>  
    <b1e:usercode>manager</b1e:usercode>  
    <b1e:userid>manager</b1e:userid>  
    - <b1e:keys count="1"> 
    - <b1e:key> 
    <b1e:name>DocEntry</b1e:name>  
    <b1e:value>11</b1e:value>  
    </b1e:key>
    </b1e:keys>
    <b1e:sourcesite>INITMOBILE77</b1e:sourcesite>  
    <b1e:sourceport>1433</b1e:sourceport>  
    <b1e:sourcetype>0</b1e:sourcetype>  
    <b1e:sld value="INITMOBILE77!!SAP_DEMO_OGD_2NKS" valueport="INITMOBILE77:1433!!SAP_DEMO_OGD_2NKS" />  
    </b1e:b1event>
    </b1e:b1events>
    - <b1ie:B1IEvent xmlns:b1ie="urn:com.sap.b1i.sim:b1ievent" SysId="0010000102" SysTypeId="B1.9.0" Task="I" LocalObjectType="540000006"> 
    - <b1ie:PrimaryKeyList> 
    <b1ie:PrimaryKey Key="DocEntry" Value="11" />  
    </b1ie:PrimaryKeyList>
    </b1ie:B1IEvent>
    </Event>
    </Payload>
    <Payload Role="S" />  
    - <Payload id="ErrorInfos" iterationCount="0" reactivations="-1" tState="INCOMMIT"> 
    <ipo uri="/vP.0010000102.prc_B1/com.sap.b1i.vplatform.runtime/PRC_B1/PRC_B1.ipo/proc" tid="14051208113447750567C0A8B2223756" tStamp="20140512084412" duration="-1" initiator="[HTTP]2044639498/B1iadmin" />  
    <bfd uri="/com.sap.b1i.vplatform.runtime/PRC_B1/PRC_B1.bfd" />  
    - <exception xmlns="urn:com.sap.b1i.xcellerator:spltdoc" type="hard" userdef="false"> 
    <message>com.sap.b1i.xcellerator.XcelleratorException: XCE001 Nested exception: java.lang.RuntimeException: com.sun.mail.smtp.SMTPSendFailedException: 550-Requested action not taken: mailbox unavailable 550 Insufficient security or privacy level. ; nested exception is: com.sun.mail.smtp.SMTPSenderFailedException: 550-Requested action not taken: mailbox unavailable 550 Insufficient security or privacy level.</message>  
    <usermsg />  
    <innermsg>550-Requested action not taken: mailbox unavailable 550 Insufficient security or privacy level.</innermsg>  
    </exception>
    - <calls> 
    - <call id="B1Call_Proc"> 
    - <Envelope xmlns="urn:com.sap.b1i.xcellerator:spltdoc"> 
    - <Header> 
    <Action throwException="true" autoCommit="false">get</Action>  
    </Header>
    - <Body> 
    - <BOM> 
    - <BO> 
    - <AdmInfo> 
    <Object>540000006</Object>  
    <Version>2</Version>  
    </AdmInfo>
    - <QueryParams> 
    <DocEntry>11</DocEntry>  
    </QueryParams>
    </BO>
    </BOM>
    </Body>
    </Envelope>
    </call>
    - <call id="B1Call"> 
    - <SimpleCall xmlns="urn:com.sap.b1i.xcellerator:spltdoc" throwException="false" autoCommit="false"> 
    <Class>CompanyService</Class>  
    <Function>GetAdminInfo</Function>  
    <Parameters />  
    </SimpleCall>
    </call>
    - <call id="B1Call"> 
    - <Envelope xmlns="urn:com.sap.b1i.xcellerator:spltdoc"> 
    - <Header> 
    <Action throwException="false" autoCommit="false">getList</Action>  
    </Header>
    - <Body> 
    - <BOM> 
    - <BO> 
    - <AdmInfo> 
    <Object>2</Object>  
    <Version>2</Version>  
    </AdmInfo>
    - <QueryParams> 
    <CardCode>70000</CardCode>  
    </QueryParams>
    </BO>
    </BOM>
    </Body>
    </Envelope>
    </call>
    - <call id="B1Call"> 
    - <Envelope xmlns="urn:com.sap.b1i.xcellerator:spltdoc"> 
    - <Header> 
    <Action throwException="false" autoCommit="false">getList</Action>  
    </Header>
    - <Body> 
    - <BOM> 
    - <BO> 
    - <AdmInfo> 
    <Object>11</Object>  
    <Version>2</Version>  
    </AdmInfo>
    - <QueryParams> 
    <CardCode>70000</CardCode>  
    </QueryParams>
    </BO>
    </BOM>
    </Body>
    </Envelope>
    </call>
    - <call id="B1Call"> 
    - <Envelope xmlns="urn:com.sap.b1i.xcellerator:spltdoc"> 
    - <Header> 
    <Action throwException="false" autoCommit="false">get</Action>  
    </Header>
    - <Body> 
    - <BOM>

    Certain Firefox problems can be solved by performing a ''Clean reinstall''. This means you remove Firefox program files and then reinstall Firefox. Please follow these steps:
    '''Note:''' You might want to print these steps or view them in another browser.
    #Download the latest Desktop version of Firefox from http://www.mozilla.org and save the setup file to your computer.
    #After the download finishes, close all Firefox windows (click Exit from the Firefox or File menu).
    #Delete the Firefox installation folder, which is located in one of these locations, by default:
    #*'''Windows:'''
    #**C:\Program Files\Mozilla Firefox
    #**C:\Program Files (x86)\Mozilla Firefox
    #*'''Mac:''' Delete Firefox from the Applications folder.
    #*'''Linux:''' If you installed Firefox with the distro-based package manager, you should use the same way to uninstall it - see [[Installing Firefox on Linux]]. If you downloaded and installed the binary package from the [http://www.mozilla.org/firefox#desktop Firefox download page], simply remove the folder ''firefox'' in your home directory.
    #Now, go ahead and reinstall Firefox:
    ##Double-click the downloaded installation file and go through the steps of the installation wizard.
    ##Once the wizard is finished, choose to directly open Firefox after clicking the Finish button.
    Please report back to see if this helped you!

  • Information Regarding Essbase Security Except Filter Level and User Level

    I have an requirement to implement data level security in Essbase. For ex: A user can only see those data which are from Asia region or an user will be able to see those data which are from America.
    Asia and America are defined in my location dimension.
    can any one explain about it without using user Level Security and Filter level security.
    Please tell me how to do it?
    Thanks in advance.

    Sandeep's reference the DBAG and the section on filters is the right direction. The filter is created in EAS.
    Let's use an example.
    You create a METAREAD filter (that is, it filters both data and dimensionality) that gives a user limited access to the Location dimension (I think I have that right), e.g., the British Isles, the UK and Ireland. You can also create a READ filter but it only limits data and, in my opinion at least, causes confusion because users can see metadata (the whole world) but only see data for the British Isles.
    NB -- filters can be assigned to individual usernames or to groups that users are members of. For a POC, I'd keep it simple and just assign it to a username, but it's your choice.
    Assign the filter to the user in Shared Services.
    Try connecting to the database in Excel through the Classic Add-In or SmartView to test what the user sees -- it should be: Total Location, British Isles, the UK, and Ireland. You will see Total Location (top of the dimension) because that's how Essbase navigates down -- it has to have the dimension name to find the limited children. You won't see any data there. But you will see data at the Location members that the METAREAD filter allows.
    That's it -- it's been around since the year dot, and is the way access is restricted. You shouldn't need to reinvent the wheel to get this to work in OBIEE. Essbase should do the work.
    Regards,
    Cameron Lackpour

  • Question I am getting this error and see no place to change scripting?JavaScript is disabled in your browser. Please activate JavaScript from Tools Internet Options Security Internet Custom Level Scripting Active Scripting Enabled.

    JavaScript is disabled in your browser. Please activate JavaScript from Tools>Internet Options>Security>Internet>Custom Level>Scripting>Active Scripting>Enabled.
    These are the instructions for internet explorer but i can't see anything in firebox.

    In my Firefox 5.0 I see check-box for enabling/disabling JavaScript in the "Content" tab.
    Is it checked in your Firefox and JavaScript still not working?

  • [svn:bz-trunk] 9522: Add new configuration options to cluster defined in qa-regress.

    Revision: 9522
    Author:   [email protected]
    Date:     2009-08-24 10:37:30 -0700 (Mon, 24 Aug 2009)
    Log Message:
    Add new configuration options to cluster defined in qa-regress. These options were added in checkin 9201 and expose JGroups channel configuration settings that weren't configurable previously.
    Modified Paths:
        blazeds/trunk/qa/apps/qa-regress/WEB-INF/flex/services-config.mods.xml

    Remember that Arch Arm is a different distribution, but we try to bend the rules and provide limited support for them.  This may or may not be unique to Arch Arm, so you might try asking on their forums as well.

Maybe you are looking for

  • Cannot log into OpenDirectory server

    I am running OSX Server 2.2 on a Mac Mini with 10.8.5.  I have successfully enabled Open Directory and created several users that are set up as Services Only, as they do not need home directories, only file sharing and (hopefully in the future) conta

  • Unable to repair HDD

    I inserted the installation disc pressed restart and as the gong went I held C down until the apple log appeared in the middle.All that happened was the installation procedure came up and i had to press restart and keep the mouse pressed until the di

  • Playlist Order Problems

    I'm having trouble setting songs in a playlist in a certain order. I've tried dragging from library to playlist in the order I want - it makes order random. I've tried using the track number on the info page once the songs are in the playlist and tha

  • Authorization issue in a role

    Hi Everyone, Theres a role in which user is not able to access tcode SE11, i asked him to run SU53.  Su53 says to add the TCODE SE11 in the authorization field TCD in Authorization object S_TCODE. I did that but still the user is nlot able to execute

  • FQHN (Fully qualified host name)

    Hi all, I'm trying to use FQHN in my PI 7.0 installation. I'm not a basis guy but I have installed a successfull instance without using FQHN before, now I want to do this again using FQHN. I need information on this topic; such as where to set the ho