Cryptotools - Passphrase

hi experts,
to add a credential entry in credentialstore.xml, I use the cryptotools
without encrypting the password, everything works well.
however, when password is encrypted with Passphrase, there are problems.
in these samples, the Passphrase is as same as password.
case 1:not write the passphrase to the xml
=============================================================================
C:\OracleBI\web\bin>cryptotools.exe credstore -add -infile C:\OracleBIData\web\config\credentialstore.xml
Credential Alias: Admin
Credential "Admin" already exists. Do you want to overwrite it? y/n (y): y
Username: Administrator
Password: *******
Do you want to encrypt the password? y/n (y): y
Passphrase for encryption: *******
Do you want to write the passphrase to the xml? y/n (n): n
File "C:\OracleBIData\web\config\credentialstore.xml" exists. Do you want to overwrite it? y/n (y): y=============================================================================
result: presentation server cannot be started
case 2: write the passphrase to the xml
=============================================================================
C:\OracleBI\web\bin>cryptotools.exe credstore -add -infile C:\OracleBIData\web\config\credentialstore.xml
Credential Alias: Admin
Credential "Admin" already exists. Do you want to overwrite it? y/n (y): y
Username: Administrator
Password: **********
Do you want to encrypt the password? y/n (y): y
Passphrase for encryption: *******
Do you want to write the passphrase to the xml? y/n (n): y
File "C:\OracleBIData\web\config\credentialstore.xml" exists. Do you want to overwrite it? y/n (y): y=============================================================================
result: presentation server can be started but authentication failed when saving a new ibot.
Oracle BI Scheduler Error: [nQSError: 68019] Authentication Failed.
Error Details
Error Codes: GYFPI8RN
what are the results? how to solve?
thank you very much!

Hello,
The NQSerror 68019 AUTHENTICATION FAILED appears usually if you have not configured the DSN for Scheduler or have not run the cryptotools utility.
In your case, i suspect
BUG 6887611 - CRYPTOTOOLS ON UNIX CREATES TRUNCATED PASSWORD
Passwords generated by Cryptotool on Unix (stored in the credentialinfo.xml) are trimmed up to 8 characters
If you password has more than 8 characters, please change it in the rpd to less than 8 characters and re-crypt it via Cryptotools
This BUG was not reproduced in OBI 10.1.3.4
Hope this helps!
Best Regards,
D N V Prasad Bolla.

Similar Messages

  • RunTime error while running Cryptotools

    Hi all,
    I am getting error while running the Cryptotools.exe from the command Prompt.
    cryptotools credstore -add -infile <OracleBIData>/web/config/credentialstore.xml
    Credential Alias: impersonation
    Username: Impersonator
    Password: secret
    Do you want to encrypt the password? y/n (y):
    Passphrase for encryption: another_secret
    Do you want to write the passphrase to the xml? y/n (n):when i try to put y or n in last line.
    there is one runtime error i m getting "Microsoft Visual C++ Runtime Library.
    any help in this regard

    Sounds like some DLLs might be corrupt or not the correct versions. You only need Cryptotools.exe to generate the credentialstore file. So you could generate it on another server/PC and then copy it across to the server where you have issues with cryptotools.

  • I cannot find the 'WPA passphrase' to connect my printer via wireless and cannot find it in Airport utility (MAC says it cannot find any open airports)

    MAC OS X 10.6.3 - desktop Mac
    I browsed similar questions and saw that someone recommended going to the Airport Utility and then selecting manual set up or something- anyways, it could not find any airports. I have brought my printer from my house as my BF's has died - this is the first time it's asked for a WPA passphrase. We tried a very long series of capital letters and numbers as well as the password for the internet and both times the printer said "invalid passphrase"..... ......

    Airport Utility is for administration of genuine Apple Base Stations. If you have a different Brand, Airport Utility can do nothing for you.
    I think they're using ethernet.
    To connect a Printer via Ethernet, no password is needed.
    We already tried the password for the internet and that did not work...
    If a password is required to connect to the Internet, then WiFi is likley being used, and that WiFi password is the one needed for the Printer connect wirelessly as well.
    What make&model Printer? Is it indeed a Wireless Printer? Most connect via USB, but that would force it to use a specific computer to assist in printing.

  • Is it safe to use the same passphrase for multiple disks?

    I have a very elaborate passphrase using letters, digits and punctuation marks that I'm fairly confident nobody will ever be able to crack even if they have the seed and hash and a couple of million GPU's to throw at it.
    However, from a cryptography course I know that if two "messages" have been encrypted using the same "pad", you will be able to extract information by or-ing the messages, for example.
    Now I'm sure that the encryption scheme in OS X is much more sophisticated, but just to be sure:
    If I encrypt two disks using the same passphrase, and somebody steals both disks, would that make it easier for them to crack it? Is there some way they could exploit the fact that the passphrases are the same? Could they find data by combining the data on the two disks?
    I assume it's not possible, but just checking.

    Short answer: don't worry.  AES-256 is currently a secure scheme.
    Long answer: If your reference to a "pad" is to the reuse of a so-called one-time pad scheme, that's a very different cryptographic system than what's typically used now, and the attacks against a reused one-time pad are different sorts of cryptographic attacks.
    If you're using a one-time pad for a whole disk, you either need a ginormous one-time pad that's itself as big as the disk, or you'll get data that's repeated; a typical disk has great wads of zeros and ranges of blocks of zeros, after all.
    In modern systems, it's quite common for the same private key to be used for thousands and even millions of messages, when asymmetric encryption is used.
    Now I don't know which encryption algorithm is currently being used to encrypt DMGs, but I'd suspect it's still AES-grade encryption.
    AES works very hard at making the results of the encryption process as close to random as it can manage, which reduces the exposure to frequency-based attacks.  (This is also why effectively-encrypted data can't be compressed; there should be no repeats.)  This randomness is part of the basis for the attacks against the one-time pad; that the output of the pad - the encrypted data - if the one-time pad is re-used - isn't really random.  Particularly if you know (or can guess) some of the cleartext, too.  Or those big blocks of zeros.
    Now the other central discussion here is around how much somebody would pay to decrypt your data.  Because if your data is worth enough to the attacker, then there can potentially be other ways to attempt to gain access, even if AES itself isn't breached. 
    If you're storing some very valuable data (worthy of attacks), then receiving guidance from some yutz like me in an Apple forum probably isn't in your best interest.  But if you're not storing miltary-grade, or financial secrets, or identifying medical data, or credit card data, then AES-256 will do nicely.  And even if you are, AES-256 might be enough.  But check with the crypto and legal folks for details, or with your site security officer.
    And as was correctly noted in an earlier reply, if a password is used once, and once known, an attacker will try it against other systems and servers.  This being another common form of re-use.
    If you're interested here, then get one or two of Bruce Schneier's books on crypto.  If you don't already have them.

  • [SOLVED] luks-passphrase not working after update

    SOLVED: Hard drive was damaged. new hard drive ''fixed'' issue
    Hello,
    i updated my arch on 2015-06-05. After restarting my cryptsetup does not accept my password anymore.
    No key available with this passphrase.
    Searching the forum i found a couple of simular topics, nevertheless none of them offered a solution to the problem:
    https://bbs.archlinux.org/viewtopic.php?id=169408
    https://bbs.archlinux.org/viewtopic.php?id=175737
    https://bbs.archlinux.org/viewtopic.php?id=148562
    So the solutions that did not work so far:
    1. Downgrading cryptsetup package
    2. Downgrading kbd package
    3. Checked that my keyboard works just fine (both in grub and in live system)
    4. Manualy loading the aes modules in live system to ensure correct decryption (found that issue somewhere...)
    Unfortunatly i did not backup the luks header file.
    So i don't know if there is some other way to check if the header is broken or how to find out why it will not decrypt my disk.
    I am happy for any solutions or ideas
    Regards,
    Some outputs from cryptsetup:
    cryptsetup -v isLuks /dev/sda2
    Command successful.
    cryptsetup -v luksDump /dev/sda2
    LUKS header information for /dev/sda2
    Version: 1
    Cipher name: aes
    Cipher mode: xts-plain64
    Hash spec: sha512
    Payload offset: 4096
    MK bits: 512
    MK digest: 66 00 4c 66 17 ec 2c 82 68 b3 26 2e 58 df 76 cf 3b f5 18 ef
    MK salt: b8 e0 5d 4d 5c bb 23 6a fc fc 86 d8 5d b6 3f 1f
    28 b6 0e 49 33 9a 8b e6 a2 55 f5 42 32 92 95 db
    MK iterations: 51000
    UUID: dbe69743-7753-4a54-a221-a662042c0444
    Key Slot 0: ENABLED
    Iterations: 204146
    Salt: fa 22 ec 71 49 2c af 9f 64 10 b3 8e f4 76 31 c0
    02 16 dd 2c 72 7e 2f 4b 0b 08 2f 02 03 dd 52 dc
    Key material offset: 8
    AF stripes: 4000
    Key Slot 1: DISABLED
    Key Slot 2: DISABLED
    Key Slot 3: DISABLED
    Key Slot 4: DISABLED
    Key Slot 5: DISABLED
    Key Slot 6: DISABLED
    Key Slot 7: DISABLED
    Command successful.
    Last edited by Fleeep (2015-06-14 12:09:24)

    losetup --read-only /dev/loop7 /dev/sda2
    dmsetup create foobar --table '0 2048 crypt aes-xts-plain64 4ec1a210c7c44208ca132559cda338d7651471abd47b619b1d3a15d273ab69875cdd2bcb7c2750f6cab9e6b2e19f487fb4766bb7826819c8b2de898fe3c0b999 0 7:7 4096'
    file -s -L /dev/mapper/foobar
    hexdump -C /dev/mapper/foobar
    Gives me the master key for the decrypted partition (denoted as forum_key_kex).
    Do i need to convert this to binary or something to use it...?
    Assume Filesystem/dev_sda2 is the partition to decrypt.
    So to decrypt the partition directly with master key i have to do one of the following, wasn't sure which hash to take...:
    echo "0 `blockdev --getsz Filesystem/dev_sda2` crypt aes-cbc-essiv:sha256 `echo SomeEncrypt | sha256sum | head -c 64` 0 Filesystem/dev_sda2 4096" | dmsetup create luks_volume
    echo "0 `blockdev --getsz Filesystem/dev_sda2` crypt aes-cbc-essiv:sha256 `sha256sum forum_key_hex | head -c 64` 0 Filesystem/dev_sda2 4096" | dmsetup create luks_volume
    as i found on:
    http://unix.stackexchange.com/questions … master-key
    (approved by you in the comment as it seems)
    But both give me an error:
    device-mapper: resume ioctl on luks_volume failed: Invalid argument
    Command failed
    Did i even do this right?
    Also when i copied the partition to an external device dd_rescue observed 6 errors in blocks. So those might just be the cause of failure all the time.

  • Multiple Passphrases for a Single SSID ?

    We are getting ready to deploy a special SSID for handheld devices to be used on.
    Is there any way to have multiple passphrases for a single SSID ?  The reason I am looking at this is that we may have users who come into one of our offices and may not have gotten/received the email advising of the passphrase change.  My hope would be that we could implement Passphrase A when we initially deploy the new SSID and then in say 3 months, change the password.  We would like to leave the Passphrase A active for about a week which should be sufficient time for them to change it and then we could delete Passphrase A, leaving only Passphrase B active.  In WEP there was something like this but I dont see this as an option in WPA2.  Unfortunately with some of the devices that I have looked at, WPA2 Enterprise isnt an option, so that is why I am looking at things from this perspective.
    Any suggestions would be appreciated.
    Ron

    Hello Ronald,
    No you cannot have multiple passphrase or WPA-PresharedKey for the same SSID.
    Thank you,
    Serge

  • Major problems setting up a WRT54G as it keeps asking me for a Passphrase i do not know...

    During the course of setting up a WRT54G, it is now asking me for a Passphrase before it will connect wireless to my notebook....  In other words, my notebook detected it and wants a Passphrase to allow the connection. It is like 16 characters long... I have no idea of what it could be. Is there any way to reset everything and start from scratch.
    Also.... the pack in CD refused to reconize my two different computers Internet configurations.... One has XP, the other has Vista.
    There is also a password box (which i never set a password to) poping up when i try to got to http://192.168.1.1
    Message Edited by   on 07-28-2007 04:42 PM

    Well, I have a couple of suggestions for solving your password issue:
    A)with out reseting
    1) if you have an ethernet cable connected to you nic in your laptop,
    2) type in your router address in your window
    3) login as the user:admin, password; admin to your router
    4) go to wireless security pick a pass phrase you want to use as your encrypted code that you will use for your laptops wireless connection, click generate.(You should get 4 varaitions of it use one, make sure you pick 64 bit or 128 bit encryption most likely the 128.CTRL-C the chosen encryption.
    5) Reconnect wirelessly to your router, Ctrl-v in the passphrase box and login.
    B)If nothin of that works reset your router and follow the steps again.

  • Printer will not connect wireless WPA passphrase does not match.

    My printer use to work wireless and now has stopped. The passphrase has not been changed, all other wireless computers, PS3 still work. I have re-entered the passphrase several times with same error. Diagnostics resulsts:
    Attention  The WPA security passphrase configured on your HP printer does not match your wireless router setting.
    Solution 1 Run the wireless Setup Wizard to re-enter your wireless network WPA security passphrase.
    DIAGNOSTICS RESULTS
    >Wireless
         - Wireless On     PASS
        - Wireless Working      PASS
    > Connectivity
           - Connected     Not run
           - Disconnected count total    455
           - Disconnected count (last Hour)    0
           - Disconnected count ( last 24 hours)    0
    >  Network
           - Network Name SSID found    PASS
          - other networks detected matching your networks name SSID     NO
           - Wireless networks detected          4
    >Settings
           - Printer Settings consistent with wireless router settings     NOT RUN
           - No filtering     NOT RUN
           - Channel    NOT RUN
          - Security    FAIL
    Current configuration
           - Network Name (SSID)      xxxxxxxx    " the name given is correct"
          - Hardware Address (MAC)  xxxxxxxx
           - ip address        NOT APPLICABLE
          - Configuration Source      NOT APPLICABLE
         -Communitcation Mode      INFRASTRUCTURE
         - Authentication Type         WPA-PSK
        - Encryption         Automatic (AES or TKIP)
         _ Internet       Not applicable
    I have tried several times to input the passphrase, i have reset defults on the modem, i have unpluged the modem. Nothing seems to work. Any ideas on how to fix this problem.  Note: I am able to connect my computer straight to the printer wireless but unable to connect throught the modem. please help.....
    the modem is a UBEE DDW366

    Temporarily remove and disable all security on the router. Now try to connect to your unsecured SSID. Are you successful? If yes, go back and add WPA2-AES with your password and try to connect again.
    Say thanks by clicking the Kudos Thumbs Up to the right in the post.
    If my post resolved your problem, please mark it as an Accepted Solution ...
    I worked for HP but now I'm retired!

  • Keychain Access: cannot add a new item: user name or passphrase not correct

    When trying to add a new item to "Keychain Access", the application suddenly refused to do so. Error message:
    Title: An error has occurred. Unable to add an item to the current keychain.
    Message: The user name or passphrase you entered is not correct.
    I never need a user name neither passphrase to store a new entry in the keychain.
    Steps to resolve:
    1. Restarting app: no good
    2. Repair disk permissions: no improvement
    3. Verify disk: no errors found
    4. Verfify Keychain First Aid menu from with Keychain.app
    Verification started
    Checking keychain configuration for User Name (user ID=501)
    Home directory is /Users/shortname
    Checked login keychain
    Checked password for ~/Library/Keychains/login.keychain
    Checked settings for ~/Library/Keychains/login.keychain
    Settings for ~/Library/Keychains/login.keychain may cause the keychain to be locked
    Current values: lockOnSleep=no, autoLock=never
    Checked default keychain
    Checked keychain search list
    Checked contents of ~/Library/Keychains/login.keychain
    Checked contents of ~/Library/Keychains/MicrosoftIntermediateCertificates
    Verification completed
    and a repair:
    Repair started
    Checking keychain configuration for User Name (user ID=501)
    Home directory is /Users/shortname
    Checked login keychain
    Checked password for ~/Library/Keychains/login.keychain
    Checked settings for ~/Library/Keychains/login.keychain
    Settings for ~/Library/Keychains/login.keychain may cause the keychain to be locked
    Current values: lockOnSleep=no, autoLock=never
    Settings corrected on ~/Library/Keychains/login.keychain
    Checked default keychain
    Checked keychain search list
    Checked contents of ~/Library/Keychains/login.keychain
    Checked contents of ~/Library/Keychains/MicrosoftIntermediateCertificates
    Problems successfully repaired
    Repair completed
    The First Aid Menu, option repair, solved this problem.
    Hopefully by documenting this, this helps another one who experiences the same error, in resolving.

    Daniel,
    Go ahead and Apply this note , it will fix your issue.
    Do you have a third column in AISUSER T.Code .
    This issue is fixed in ST : SAPKITL426
    Note 1140822 - SAP customer number for installation number &1 unknown
    Thanks,
    Uday

  • Have a MacBook Pro with 10.8.1 and want to print wirelessly with HP 3054 610a, currently connected via USB. Router is Apple Extreme without WPS button. How do I enter the said and passphrase to the printer. Can't use the cd install-no Mtn.Lion support

    Have MacBook Pro, Airport Extreme router, Mtn Lion 10.8.1 and want to print wirelessly with HP 3054 610a which was installed 2 days ago via USB. Prefer to set up the printer on the wifi network, but how do I enter ssid and passphrase. On the printer control panel only has WPS option.

    You didn't look far enough .... http://www.hp.com/global/us/en/wireless/printer-setup-help.html
    The next thing is to look in the manual that accompanied the printer for how to use the wireless setup wizard!
    This is specific to your printer ..... http://h10025.www1.hp.com/ewfrf/wc/document?docname=c02217452&lc=en&cc=us&dlc=en &product=5109847#N728

  • I need to locate my WPA security passphrase

    I 'lost' the connection between my HP printer (J6480) and in trying to reestablish it I get this message: 'Your wireless router requires a WPA security passphrase. The passphrase configured on your HP printer does not match exactly. Run the wireless network setup to re-enter your wireless network WPA secuity passphrase,'
    I have no record of the passphrase. Can anyone help me locate it?

    Thanks Bob
    My problem is I don't recall using a password when setting up the printer (now several years ago). I know the password for the Time machine but that doesn't work so it is something else and I can't figure out what. I have taken some guesses, also to no avail. Is there a way to ferret out the password?
    Regards
    Neil

  • 10.6.8 update changed RSA passphrase?

    Just updated to 10.6.8 this morning and now I can't get access to my rsa keys for SSH.  I get the standard popup, but my passphrase (which is still stored in Keychain Access BTW) no longer works.  When I try to update the passphrase manually using ssh-keygen I get the same failure (as expected.)
    Did 10.6.8 break something in ssh-keygen?

    I finally gave up and generated a new key pair (which of course required updating the public key on every server.)  Kept the old pair for testing just in case this gets patched.

  • Strange username and password in Mozilla saved passwords for chrome://weave (Mozilla Services Encryption Passphrase)

    What is chrome://weave (Mozilla Services Encryption Passphrase) ?
    I checked my saved password list in Mozilla Firefox and I found two strange usernames for site: chrome://weave (Mozilla Services Encryption Passphrase) and chrome:weave (Mozilla Services Password). Is this username randomly generated or is it possible that some addin/application/malware automatically generates this username and password.
    The username for both is "gjqsnhtjmmojlnmtepcdbiccdfrrerid"
    Password for chrome:weave (Mozilla Services Password) is a password I use commonly so seems to be provided by me but the password for : chrome://weave (Mozilla Services Encryption Passphrase) is a combination of random letters(just like the username)
    My issue is only that it should not be the work of any malicious content lying in my system which has reached my Mozilla Saved Passwords

    chrome://weave (Mozilla Services Encryption Passphrase is the sync key that is used to locally encrypt your data before sending it to the Sync server.<br />
    That key is automatically generated and changing the sync key will wipe all data stored on the sync server.<br />
    It is good practice to have a backup copy of the sync key.<br />
    The user name stored in the password manager is also generated, but you can always use the email address to get access to your sync account.

  • I puchased the Photoshop/Lightroom, but when I try to download Lightroom I get the following error message:Error -302 when loading url aam://SAPCode=LTRM?productVersion=5.5?passPhrase=RRR9EU9BaSBdtGb7 BrzzYZ9hLdjmpvEWeq7/9gSYn2 lUDLZNr9UveWEgxzaiobbibx4d6

    I get the following error message when attempting to load Lightroom:  Error -302 when loading url aam://SAPCode=LTRM?productVersion=5.5?passPhrase=RRR9EU9BaSBdtGb7+BrzzYZ9hLdjmpvEWeq7/9gS Yn2+lUDLZNr9UveWEgxzaiobbibx4d6JK3R74HPAX4YFwTpkn6K3YQk6Ej82wRFyYvKwXKAVMfMhQCfW5qg8odoMny OV1JlBuT0gEMjSjG5EhuCR288pgnfgQbAmchGqKSU=
    What can I do to solve the problem?

    Ewlett you are receiving this error because the AAM Detect plug-in is not yet installed.  Please see Error referring to aam protocol when you click download button | CC for more details.

  • [gpg2] Pass passphrase to the agent via stdin

    Hello there,
    Is there a way to pass the gpg passphrase to the agent without making use of the pinentry program? E.g. by the means of stdin?
    Background - what I want to achieve:
    I'd like to use the neat script passmenu to copy passwords from my password database to the clipboard.
    However this apparently only works if
    one uses pinentry-{gtk,qt} OR
    one launches the script from within a terminal window when using pinentry-curses - the reason is that a terminal window won't get opened in order to use the curses interface; the process just terminates
    I don't like the graphical dialogue and I want to stick to curses. On the other hand, avoiding a terminal window is the sole purpose of the script.
    I know there has to be a way to pass the passphrase to the agent, because mutt presents a custom prompt integrated in its main window IF one uses pinentry-curses. The fact that mutt nicely integrates the prompt into its interface is one of reasons to use the curses option for pinentry.
    Any ideas how to circumvent the pinentry program while using the agent? Are there any alternative pinentry programs which make customization easy (i.e. which make it possible to use dmenu to enter the passphrase)?
    EDIT: My google-fu didn't help my but I guess these comrades have the same problem...
    Last edited by ball (2014-04-11 11:56:57)

    Hi,
    Same question has been asked in forums before. Please refer to the following thread for detailed responses:
    http://social.msdn.microsoft.com/Forums/sqlserver/en-US/2a31dd0c-6376-47d2-b587-aa3f40133000/how-to-pass-parameters-in-sqlserver-agent-job?forum=sqltools
    Following are some of the links from above given thread. Reproduced here for easier access.
    http://www.bidn.com/blogs/MikeDavis/ssis/1566/sql-2011-denali-new-ssis-parameters
    http://www.bimonkey.com/2008/04/passing-variables-from-sql-agent-to-ssis/
    http://www.sqlservercentral.com/Forums/Topic505921-364-1.aspx
    -Vatsalya
    Vatsalya - MSFT The views and opinions expressed herein are those of the author and do not necessarily reflect the views of Microsoft.

Maybe you are looking for