DB based Credential store in OPSS

Hi,
Currently we have documentation with step by step approach or examples clearly for setting up LDAP based or File based Credential store in OPSS but not enough steps to clearly explain on setting up DB based credential Store
LDAP & File based : http://docs.oracle.com/cd/E21764_01/core.1111/e10043/scenario.htm
Also reassiociating from File Based to DB based credential store is not clearly available anywhere.
Can anyone share the details on the same if available?
Regards,
Vaithee

Thank you. I have passed the information along to the appropriate writer, who will evaluate potential changes to the documentation.

Similar Messages

  • Opening of wallet based credential store failed. Reason java.io.IOException

    Hi all,
    I installed soa 11.1.1.3 when i am trying to run admin server i am getting the below exception plz help me if you have any idea .
    weblogic.security.SecurityInitializationException: The dynamic loading of the OPSS java security policy provider class oracle.security.jps.internal.policystore.JavaPolicyProvider failed due to problem inside OPSS java security policy provider. Exception was thrown when loading or setting the JPSS policy provider. Enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: JPS-01538: The default policy provider was not found.     at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1394)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused By: oracle.security.jps.JpsRuntimeException: JPS-01538: The default policy provider was not found.
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:273)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:265)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:136)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.lang.Class.newInstance0(Class.java:355)
         at java.lang.Class.newInstance(Class.java:308)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1312)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused By: oracle.security.jps.JpsException: JPS-01538: The default policy provider was not found.
         at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPolicyStore(PolicyUtil.java:705)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:271)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:265)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:136)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.lang.Class.newInstance0(Class.java:355)
         at java.lang.Class.newInstance(Class.java:308)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1312)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused By: oracle.security.jps.JpsException: JPS-01514: The default context is missing in jps-config.xml.
         at oracle.security.jps.internal.policystore.PolicyUtil$1.run(PolicyUtil.java:665)
         at oracle.security.jps.internal.policystore.PolicyUtil$1.run(PolicyUtil.java:650)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPolicyStore(PolicyUtil.java:650)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:271)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:265)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:136)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.lang.Class.newInstance0(Class.java:355)
         at java.lang.Class.newInstance(Class.java:308)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1312)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused By: oracle.security.jps.service.credstore.CredStoreException: JPS-01050: Opening of wallet based credential store failed. Reason java.io.IOException: PKI-02002: Unable to open the wallet. Check password.
         at oracle.security.jps.internal.credstore.ssp.CsfWalletManager.openWallet(CsfWalletManager.java:177)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.doInit(SspCredentialStore.java:218)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.<init>(SspCredentialStore.java:140)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.<init>(SspCredentialStore.java:127)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider.getInstance(SspCredentialStoreProvider.java:115)
         at oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider.getInstance(SspCredentialStoreProvider.java:53)
         at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.findServiceInstance(ContextFactoryImpl.java:139)
         at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:170)
         at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:191)
         at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:133)
         at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:128)
         at oracle.security.jps.internal.policystore.PolicyUtil$1.run(PolicyUtil.java:656)
         at oracle.security.jps.internal.policystore.PolicyUtil$1.run(PolicyUtil.java:650)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPolicyStore(PolicyUtil.java:650)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:271)
         at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:265)
         at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:136)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.lang.Class.newInstance0(Class.java:355)
         at java.lang.Class.newInstance(Class.java:308)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1312)
         at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
         at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:875)
         at weblogic.security.SecurityService.start(SecurityService.java:141)
         at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    >

    Credit goes to http://brajeshwar.com/2005/file-access-denied-on-windows-xp-and-how-to-take-ownership/
    For my windows XP solution. Basically the cwallet.sso file was not controllable via the XP user I was logged in as. Added the XP user to have full access to the file
    Here are the steps in quickie mode
    1.Log on to the computer with an account that has administrative credentials. If you are running Microsoft Windows XP Home Edition, you must start the computer in safe mode, and then log on with an account that has Administrative rights to have access to the Security tab.
    2.If you are using Windows XP Professional, you must disable Simple File Sharing.
    3.Right-click the folder/file that you want to take ownership of, and then click Properties.
    4.Click the Security tab, and then click OK on the Security message (if one appears).
    5.Click Advanced, and then click the Owner tab.
    6.In the Name list, click your user name, or click Administrator if you are logged in as Administrator, or click the Administrators group. If you want to take ownership of the contents of that folder, select the Replace owner on subcontainers and objects check box.
    7.Click OK, and then click Yes when you receive the following message:
    You do not have permission to read the contents of directory folderName. Do you want to replace the directory permissions with permissions granting you Full Control?
    All permissions will be replaced if you press Yes.
    8.Click OK, and then reapply the permissions and security settings that you want for the folder and its contents.

  • JPS-01050: Opening of wallet based credential store failed in 11g Disc Inst

    Dear Friends,
    we are in the process of installing Discoverer 11g.
    we had created schema's using RCU
    Installed weblogic with sun JDK (64 bit)
    Installed 11.1.1.2.0 fusion middle ware (discoverer component)
    Applied 11.1.1.6.0 patchset
    Now when we are running configuration assistant we are getting the following error in starting managed server (WLS_DISCO)
    The JDK version is correct but still getting the error:
    Whts the fix?
    bash-3.00$ echo $JAVA_HOME
    /11iapps/discoverer/weblogic/11.1.1.6/jdk
    bash-3.00$ java -d64 -version
    java version "1.6.0_10"
    Java(TM) SE Runtime Environment (build 1.6.0_10-b33)
    Java HotSpot(TM) 64-Bit Server VM (build 11.0-b15, mixed mode)
    bash-3.00$ /11iapps/discoverer/weblogic/11.1.1.6/oracle_com
    Caused By: oracle.security.jps.service.credstore.CredStoreException: JPS-01050: Opening of wallet based credential store failed. Reason java.io.IOExcepti
    on: PKI-02002: Unable to open the wallet. Check password.
    at oracle.security.jps.internal.credstore.ssp.CsfWalletManager.openWallet(CsfWalletManager.java:184)
    at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.doInit(SspCredentialStore.java:238)
    at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.<init>(SspCredentialStore.java:153)
    at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.<init>(SspCredentialStore.java:138)
    at oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider.getInstance(SspCredentialStoreProvider.java:115)
    at oracle.security.jps.internal.credstore.ssp.SspCredentialStoreProvider.getInstance(SspCredentialStoreProvider.java:53)
    at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.findServiceInstance(ContextFactoryImpl.java:139)
    at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:170)
    at oracle.security.jps.internal.core.runtime.ContextFactoryImpl.getContext(ContextFactoryImpl.java:191)
    at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:132)
    at oracle.security.jps.internal.core.runtime.JpsContextFactoryImpl.getContext(JpsContextFactoryImpl.java:127)
    at oracle.security.jps.internal.policystore.PolicyUtil$2.run(PolicyUtil.java:2827)
    at oracle.security.jps.internal.policystore.PolicyUtil$2.run(PolicyUtil.java:2821)
    at java.security.AccessController.doPrivileged(Native Method)
    at oracle.security.jps.internal.policystore.PolicyUtil.getDefaultPDPService(PolicyUtil.java:2821)
    at oracle.security.jps.internal.policystore.PolicyUtil.getPDPService(PolicyUtil.java:3097)
    at oracle.security.jps.internal.policystore.PolicyDelegationController.<init>(PolicyDelegationController.java:164)
    at oracle.security.jps.internal.policystore.JavaPolicyProvider.<init>(JavaPolicyProvider.java:369)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
    at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
    at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
    at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
    at java.lang.Class.newInstance0(Class.java:355)
    at java.lang.Class.newInstance(Class.java:308)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1343)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1022)
    at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
    at weblogic.security.SecurityService.start(SecurityService.java:141)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Regards,
    DBA

    Hello
    Also, you did make sure to use WebLogic 10.3.6 - yes?
    The different versions of Discoverer need the different WebLogic releases so that Discoverer 10.1.1.2 needs WebLogic 10.3.2, 10.1.1.3 needs 10.3.3 and so on so that 10.1.1.6 needs 10.3.6.
    Granted this may not be the cause of your issue but is something to bear in mind.
    Best wishes
    Michael

  • Opening of wallet based credential store failed. Reason java.io.IOEx ???

    Hi Everyone,
    i have created ADF application.
    My Jdev version is 11.1.1.5.0.
    After some successful runs suddenly when i tried to run my ADF page once again, it didnt start weblogic server itself and gave the below error:
    eb 12, 2013 9:59:18 AM GMT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FAILED>
    <Feb 12, 2013 9:59:18 AM GMT> <Error> <WebLogicServer> <BEA-000383> <A critical service failed. The server will shut itself down>
    <Feb 12, 2013 9:59:18 AM GMT> <Notice> <WebLogicServer> <BEA-000365> <Server state changed to FORCE_SHUTTING_DOWN>
    Process exited.
    And when i closed and opened my Jdev then i saw the below message in the Messages-Log:
    "Feb 12, 2013 3:24:10 PM oracle.jps.credstore
    WARNING: Opening of wallet based credential store failed. Reason java.io.IOException: PKI-02002: Unable to open the wallet. Check password. "
    This type of error i got many times everytime i uninstalled Jdev and reinsatlled it.
    Do we have any solution for this kind of error?
    what could be the problem with Jdev?
    Any suggestions will be really usefull.
    Thanks.

    PKI-02002: Unable to open the wallet. Check password.

  • OIM 11g high availability - is LDAP required for Weblogic credential store

    Hi all,
    Trying to understand whether we need an LDAP in an HA architecture with [OIM/SOA] - [OIM/SOA/Admin]?
    The HA guide: http://docs.oracle.com/cd/E14571_01/core.1111/e10106/imha.htm#CDEFECJF
    Does not mention this requirement, in fact it specifically says you only need an LDAP if: "only for LDAPSync-enabled Oracle Identity Manager installations and for Oracle Identity Manager installations that integrate with Oracle Access Manager. "
    However I have seen mention of issues with viewing tasks in SOA from OIM:
    How To : ORABPEL-30504: After Oim 11g Installation, Approval Tasks Cannot Be Read Through OIM Console
    Stating then when using OIM, SOA and an isolated Admin server, you need to switch to a proper LDAP as a credential and policy store:
    http://docs.oracle.com/cd/E17904_01/core.1111/e12036/net.htm#CIHIDJCC
    "2.4 LDAP as Credential and Policy Store
    With Oracle Fusion Middleware, you can use different types of credential and policy stores in a WebLogic domain. Domains can use stores based on XML files or on different types of LDAP providers. When a domain uses an LDAP store, all policy and credential data is kept and maintained in a centralized store. However, when using XML policy stores, the changes made on managed servers are not propagated to the Administration Server unless they use the same domain home.
    An Oracle Fusion Middleware SOA Suite Enterprise Deployment Topology uses different domain homes for the Administration Server and the managed server as described in the Section 2.3, "Shared Storage and Recommended Directory Structure." Derived from this, and for integrity and consistency purposes, Oracle requires the use of an LDAP as policy and credential store in context of Oracle Fusion Middleware SOA Suite Enterprise Deployment Topology. To configure the Oracle Fusion Middleware SOA Suite Enterprise Deployment Topology with an LDAP as Credential and Policy store, follow the steps in Section 11.1, "Credential and Policy Store Configuration."
    So which is it does anyone know?
    Thanks,
    Wayne.
    Edited by: wblacklock on May 17, 2012 6:12 AM

    Note that you can use the internal LDAP that comes with WebLogic, for your users and groups if you want.
    When you have multiple domains, you have a problem with this set-up as the internal LDAP is coupled to
    a specific domain. This means that users you created in one domain are not visible in the other. When using
    a separate LDAP that contains the users. You can configure in each domain an authenticator that points
    to the LDAP. In this way you can share to user accross multiple domains.
    When you are planning to use one domain you can stick with the internal LDAP if you want.
    An example set-up (that uses access manager not identity manager) can be found here: http://middlewaremagic.com/weblogic/?p=7819,
    which might help you in how to proceed.

  • Why josso has no DataSource Credential Store?

    Hello everyone,
    Do you take care of studying the josso-gateway-config.xml and find the Credential Stroe block is lacking of a way to store the username/passport pairs by DataSource?
    this is the josso-gateway-config.xml listed as below:
    <?xml version="1.0" encoding="ISO-8859-1" ?>
    <!--
    ~ Copyright (c) 2004-2006, Novascope S.A. and the JOSSO team
    ~ All rights reserved.
    ~ Redistribution and use in source and binary forms, with or
    ~ without modification, are permitted provided that the following
    ~ conditions are met:
    ~
    ~ * Redistributions of source code must retain the above copyright
    ~ notice, this list of conditions and the following disclaimer.
    ~
    ~ * Redistributions in binary form must reproduce the above copyright
    ~ notice, this list of conditions and the following disclaimer in
    ~ the documentation and/or other materials provided with the
    ~ distribution.
    ~
    ~ * Neither the name of the JOSSO team nor the names of its
    ~ contributors may be used to endorse or promote products derived
    ~ from this software without specific prior written permission.
    ~
    ~ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND
    ~ CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES,
    ~ INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
    ~ MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
    ~ DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS
    ~ BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL,
    ~ EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED
    ~ TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
    ~ DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON
    ~ ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
    ~ OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
    ~ OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
    ~ POSSIBILITY OF SUCH DAMAGE.
    -->
    <domain>
    <name>JOSSO</name>
    <type>web</type>
    <!--sso-web-config-->
    <!-- Optional : The URL where the user will be redirected after a successfull login only if josso_back_to request parameter
    is not present when accessing the login url
    <loginBackToURL>http://localhost:8080/partnerapp/protected/</loginBackToURL>
    -->
    <!-- Optional : The URL where the user will be redirected after a logout only if josso_back_to is not present
    when accessing the logout url
    <logoutBackToURL>http://localhost:8080/partnerapp/protected/</logoutBackToURL>
    -->
    <!-- Session token properties -->
    <!--session-token-->
    <!-- Optional : Use a secure session token, a secure channel like SSL must be available for this to work
    <secure>false</secure>
    -->
    <!--/session-token-->
    <!--/sso-web-config-->
    <authenticator>
    <class>org.josso.auth.AuthenticatorImpl</class>
    <authentication-schemes>
    <!-- Basic Authentication Scheme -->
    <authentication-scheme>
    <name>basic-authentication</name>
    <class>org.josso.auth.scheme.UsernamePasswordAuthScheme</class>
    <!--
    The message digest algorithm to be used when hashing passwords.
    This must be an algorithm supported by the java.security.MessageDigest class
    on your platform.
    In J2SE 1.4.2 you can check :
    Java Cryptography Architecture API Specification & Reference - Apendix B : Algorithms
    Values are : MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512,etc.
    To provide LDAP support, also CRYPT is available.
    -->
    <hashAlgorithm>MD5</hashAlgorithm>
    <!-- Supported values are HEX, BASE64. Mandatory if hashAlgorithm was specified -->
    <hashEncoding>HEX</hashEncoding>
    <!-- Some hash algorithms, like CRYPT, use this property. The default value is 2.
    <saltLength>2</saltLength>
    -->
    <ignorePasswordCase>false</ignorePasswordCase>
    <ignoreUserCase>false</ignoreUserCase>
    <!-- ========================================================= -->
    <!-- JDBC Credential Store -->
    <!-- -->
    <!-- Always scape comma chars [,] in queries because -->
    <!-- jakarta commons-configuration uses them to define arrays. -->
    <!-- ========================================================= -->
    <!--
    <credential-store>
    <class>org.josso.gateway.identity.service.store.db.JDBCIdentityStore</class>
    <credentialsQueryString>
    SELECT login AS username , password AS password FROM josso_user WHERE login = ?
    </credentialsQueryString>
    <connectionName>josso</connectionName>
    <connectionPassword>josso</connectionPassword>
    <connectionURL>jdbc:oracle:thin:@localhost:1521:josso_db</connectionURL>
    <driverName>oracle.jdbc.driver.OracleDriver</driverName>
    </credential-store>
    <credential-store>
    <class>org.josso.gateway.identity.service.store.db.DataSourceIdentityStore</class>
    <credentialsQueryString>SELECT login AS username , password AS password FROM josso_user WHERE login = ?</credentialsQueryString>
    <dsJndiName>java:jdbc/JossoSamplesDB</dsJndiName>
    </credential-store>
    -->
    <!-- =============================================================== -->
    <!-- LDAP Credential Store -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore -->
    <!-- =============================================================== -->
    <!--
    <credential-store>
    <class>org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore</class>
    <initialContextFactory>com.sun.jndi.ldap.LdapCtxFactory</initialContextFactory>
    <providerUrl>ldap://ldaphost</providerUrl>
    <securityPrincipal>cn=Manager,dc=my-domain,dc=com</securityPrincipal>
    <securityCredential>secret</securityCredential>
    <securityAuthentication>simple</securityAuthentication>
    <ldapSearchScope>SUBTREE</ldapSearchScope>
    <usersCtxDN>ou=People,dc=my-domain,dc=com</usersCtxDN>
    <principalUidAttributeID>uid</principalUidAttributeID>
    <rolesCtxDN>ou=Roles,dc=my-domain,dc=com</rolesCtxDN>
    <uidAttributeID>uniquemember</uidAttributeID>
    <roleAttributeID>cn</roleAttributeID>
    <credentialQueryString>uid=username,userPassword=password</credentialQueryString>
    <userPropertiesQueryString>mail=mail,cn=description</userPropertiesQueryString>
    </credential-store>
    -->
    <!-- ================================================= -->
    <!-- Memory Credential Store -->
    <!-- ================================================= -->
    <credential-store>
    <class>org.josso.gateway.identity.service.store.MemoryIdentityStore</class>
    <credentialsFileName>josso-credentials.xml</credentialsFileName>
    </credential-store>
    <!-- ================================================= -->
    <!-- Credential Store Key adapter -->
    <!-- ================================================= -->
    <credential-store-key-adapter>
    <class>org.josso.gateway.identity.service.store.SimpleIdentityStoreKeyAdapter</class>
    </credential-store-key-adapter>
    </authentication-scheme>
    <!-- Strong Authentication Scheme -->
    <authentication-scheme>
    <name>strong-authentication</name>
    <class>org.josso.auth.scheme.X509CertificateAuthScheme</class>
    <!-- ========================================================= -->
    <!-- JDBC Credential Store -->
    <!-- -->
    <!-- Always scape comma chars [,] in queries because -->
    <!-- jakarta commons-configuration uses them to define arrays. -->
    <!-- ========================================================= -->
    <!--
    <credential-store>
    <class>org.josso.gateway.identity.service.store.db.JDBCIdentityStore</class>
    <credentialsQueryString>
    SELECT login AS username , password AS password FROM josso_user WHERE login = ?
    </credentialsQueryString>
    <connectionName>josso</connectionName>
    <connectionPassword>josso</connectionPassword>
    <connectionURL>jdbc:oracle:thin:@localhost:1521:josso_db</connectionURL>
    <driverName>oracle.jdbc.driver.OracleDriver</driverName>
    </credential-store>
    -->
    <!-- =============================================================== -->
    <!-- LDAP Credential Store -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore -->
    <!-- =============================================================== -->
    <!--
    <credential-store>
    <class>org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore</class>
    <initialContextFactory>com.sun.jndi.ldap.LdapCtxFactory</initialContextFactory>
    <providerUrl>ldap://ldaphost</providerUrl>
    <securityPrincipal>cn=Manager,dc=my-domain,dc=com</securityPrincipal>
    <securityCredential>secret</securityCredential>
    <securityAuthentication>simple</securityAuthentication>
    <ldapSearchScope>SUBTREE</ldapSearchScope>
    <usersCtxDN>ou=People,dc=my-domain,dc=com</usersCtxDN>
    <principalUidAttributeID>uid</principalUidAttributeID>
    <rolesCtxDN>ou=Roles,dc=my-domain,dc=com</rolesCtxDN>
    <uidAttributeID>uniquemember</uidAttributeID>
    <roleAttributeID>cn</roleAttributeID>
    <credentialQueryString>uid=username,userCertificate;binary=userCertificate</credentialQueryString>
    <userPropertiesQueryString>mail=mail,cn=description</userPropertiesQueryString>
    </credential-store>
    -->
    <!-- ================================================= -->
    <!-- Memory Credential Store -->
    <!-- ================================================= -->
    <credential-store>
    <class>org.josso.gateway.identity.service.store.MemoryIdentityStore</class>
    <credentialsFileName>josso-credentials.xml</credentialsFileName>
    </credential-store>
    <!-- ================================================= -->
    <!-- Credential Store Key adapter -->
    <!-- ================================================= -->
    <credential-store-key-adapter>
    <class>org.josso.gateway.identity.service.store.SimpleIdentityStoreKeyAdapter</class>
    </credential-store-key-adapter>
    </authentication-scheme>
    </authentication-schemes>
    </authenticator>
    <sso-identity-manager>
    <class>org.josso.gateway.identity.service.SSOIdentityManagerImpl</class>
    <!-- ========================================================= -->
    <!-- DataSource Identity Store -->
    <!-- -->
    <!-- Always scape comma chars [,] in queries because -->
    <!-- jakarta commons-configuration uses them to define arrays. -->
    <!-- ========================================================= -->
    <!--
    <sso-identity-store>
    <class>org.josso.gateway.identity.service.store.db.DataSourceIdentityStore</class>
    <userQueryString>
    SELECT login FROM josso_user WHERE login = ?
    </userQueryString>
    <userPropertiesQueryString>
    SELECT 'user.description' AS name , description AS value FROM josso_user WHERE login = ?
    UNION
    SELECT name AS name , value AS value FROM josso_user_property WHERE login = ?
    </userPropertiesQueryString>
    <rolesQueryString>
    SELECT josso_role.name FROM josso_role , josso_user_role , josso_user WHERE josso_user.login = ? AND josso_user.login = josso_user_role.login AND josso_role.name = josso_user_role.name
    </rolesQueryString>
    <dsJndiName>java:jdbc/JossoSamplesDB</dsJndiName>
    </sso-identity-store>
    -->
    <!-- ========================================================= -->
    <!-- JDBC Identity Store -->
    <!-- -->
    <!-- Always scape comma chars [,] in queries because -->
    <!-- jakarta commons-configuration uses them to define arrays. -->
    <!-- ========================================================= -->
    <!--sso-identity-store>
    <class>org.josso.gateway.identity.service.store.db.JDBCIdentityStore</class>
    <userQueryString>
    SELECT login FROM josso_user WHERE login = ?
    </userQueryString>
    You could use a UNION to select properties from different tables/columns :
    SELECT 'user.lastName' AS name , lastName AS value FROM josso_user WHERE login = ?
    UNION
    SELECT 'user.name' AS name , name AS value FROM josso_user WHERE login = ?
    UNION
    SELECT name AS name , value AS value FROM josso_user_properties WHERE login = ?
    <userPropertiesQueryString>
    SELECT 'user.description' AS name , description AS value FROM josso_user WHERE login = ?
    UNION
    SELECT name AS name , value AS value FROM josso_user_property WHERE login = ?
    </userPropertiesQueryString>
    <rolesQueryString>
    SELECT josso_role.name FROM josso_role , josso_user_role , josso_user WHERE josso_user.login = ? AND josso_user.login = josso_user_role.login AND josso_role.name = josso_user_role.name
    </rolesQueryString>
    <connectionName>josso</connectionName>
    <connectionPassword>josso</connectionPassword>
    <connectionURL>jdbc:oracle:thin:@localhost:1521:josso_db</connectionURL>
    <driverName>oracle.jdbc.driver.OracleDriver</driverName>
    </sso-identity-store-->
    <!-- =============================================================== -->
    <!-- LDAP Identity Store -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore -->
    <!-- ================================================= -->
    <!--
    <sso-identity-store>
    <class>org.josso.gateway.identity.service.store.ldap.LDAPIdentityStore</class>
    <initialContextFactory>com.sun.jndi.ldap.LdapCtxFactory</initialContextFactory>
    <providerUrl>ldap://ldaphost</providerUrl>
    <securityPrincipal>cn=Manager,dc=my-domain,dc=com</securityPrincipal>
    <securityCredential>secret</securityCredential>
    <securityAuthentication>simple</securityAuthentication>
    <ldapSearchScope>SUBTREE</ldapSearchScope>
    <usersCtxDN>ou=People,dc=my-domain,dc=com</usersCtxDN>
    <principalUidAttributeID>uid</principalUidAttributeID>
    <rolesCtxDN>ou=Roles,dc=my-domain,dc=com</rolesCtxDN>
    <uidAttributeID>uniquemember</uidAttributeID>
    <roleAttributeID>cn</roleAttributeID>
    <credentialQueryString>uid=username,userPassword=password</credentialQueryString>
    <userPropertiesQueryString>mail=mail,cn=description</userPropertiesQueryString>
    </sso-identity-store>
    -->
    <!-- ================================================= -->
    <!-- Memory Identity Store -->
    <!-- ================================================= -->
    <sso-identity-store>
    <class>org.josso.gateway.identity.service.store.MemoryIdentityStore</class>
    <usersFileName>josso-users.xml</usersFileName>
    </sso-identity-store>
    <!-- ================================================= -->
    <!-- Identity Store Key adapter -->
    <!-- ================================================= -->
    <sso-identity-store-key-adapter>
    <class>org.josso.gateway.identity.service.store.SimpleIdentityStoreKeyAdapter</class>
    </sso-identity-store-key-adapter>
    </sso-identity-manager>
    <sso-session-manager>
    <class>org.josso.gateway.session.service.SSOSessionManagerImpl</class>
    <!--
    Set the maximum time interval, in minutes, between client requests before the SSO Service will invalidate
    the session. A negative time indicates that the session should never time out.
    -->
    <maxInactiveInterval>30</maxInactiveInterval>
    <!-- Max number of sessions per user, default 1
    A negative value indicates that an unlimited number of sessions per user is allowed.
    -->
    <maxSessionsPerUser>-1</maxSessionsPerUser>
    <!--
    If true, when the max number of sessions per user is exceeded,
    an already existing session will be invalidated to create a new one.
    If false, when the max number of sessions per user is exceeded,
    an exception is thrown and the new session is not created.
    -->
    <invalidateExceedingSessions>false</invalidateExceedingSessions>
    <!--
    Time interval, in milliseconds, between exired sessions cleanup.
    -->
    <sessionMonitorInterval>10000</sessionMonitorInterval>
    <!-- =================================================================== -->
    <!-- Serialized Session Store -->
    <!-- -->
    <!-- Session Store implementation which uses Java Serialization to -->
    <!-- persist Single Sign-On user sessions. -->
    <!-- It allows to reconstruct the session state after a system shutdown. -->
    <!-- =================================================================== -->
    <!--
    <sso-session-store>
    <class>org.josso.gateway.session.service.store.SerializedSessionStore</class>
    file where serialized sessions will be stored (optional)
    <serializedFile>/tmp/josso_sessions.ser</serializedFile>
    </sso-session-store>
    -->
    <!-- =============================================================== -->
    <!-- DataSource Session Store -->
    <!-- -->
    <!-- This store persists SSO sessions in a RDBMS, it's usefull for -->
    <!-- example when multiple SSO servers must share session information-->
    <!-- like in a cluster. -->
    <!-- -->
    <!-- NOTE :Remember to escape spetial chars like < with < , etc -->
    <!-- -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.session.service.store.db.DataSourceSessionStore -->
    <!-- =============================================================== -->
    <!--
    <sso-session-store>
    <class>org.josso.gateway.session.service.store.db.DataSourceSessionStore</class>
    <dsJndiName>java:jdbc/JossoSamplesDB</dsJndiName>
    <sizeQuery>SELECT COUNT(*) FROM JOSSO_SESSION</sizeQuery>
    <keysQuery>SELECT session_id FROM JOSSO_SESSION</keysQuery>
    <loadAllQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION</loadAllQuery>
    <loadQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE session_id = ?</loadQuery>
    <loadByUserNameQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE username = ?</loadByUserNameQuery>
    <loadByLastAccessTimeQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE last_access_time < ?</loadByLastAccessTimeQuery>
    <loadByValidQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE valid = ?</loadByValidQuery>
    <deleteDml>DELETE FROM JOSSO_SESSION WHERE session_id = ?</deleteDml>
    <deleteAllDml>DELETE FROM JOSSO_SESSION</deleteAllDml>
    <insertDml>INSERT INTO JOSSO_SESSION (session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid) VALUES (?, ?, ?, ?, ?, ?, ?) </insertDml>
    <dsJndiName>java:jdbc/JossoSamplesDB</dsJndiName>
    </sso-session-store>
    -->
    <!-- =============================================================== -->
    <!-- Jdbc Session Store -->
    <!-- -->
    <!-- This store persists SSO sessions in a RDBMS, it's usefull for -->
    <!-- example when multiple SSO servers must share session information-->
    <!-- like in a cluster. -->
    <!-- -->
    <!-- NOTE :Remember to escape spetial chars like < with < , etc -->
    <!-- -->
    <!-- Chcek javadoc for configuration details : -->
    <!-- org.josso.gateway.session.service.store.db.JdbcSessionStore -->
    <!-- =============================================================== -->
    <!--
    <sso-session-store>
    <class>org.josso.gateway.session.service.store.db.JdbcSessionStore</class>
    <connectionName>josso</connectionName>
    <connectionPassword>josso</connectionPassword>
    <connectionURL>jdbc:oracle:thin:@localhost:1521:josso_db</connectionURL>
    <driverName>oracle.jdbc.driver.OracleDriver</driverName>
    <sizeQuery>SELECT COUNT(*) FROM JOSSO_SESSION</sizeQuery>
    <keysQuery>SELECT session_id FROM JOSSO_SESSION</keysQuery>
    <loadAllQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION</loadAllQuery>
    <loadQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE session_id = ?</loadQuery>
    <loadByUserNameQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE username = ?</loadByUserNameQuery>
    <loadByLastAccessTimeQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE last_access_time < ?</loadByLastAccessTimeQuery>
    <loadByValidQuery>SELECT session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid FROM JOSSO_SESSION WHERE valid = ?</loadByValidQuery>
    <deleteDml>DELETE FROM JOSSO_SESSION WHERE session_id = ?</deleteDml>
    <deleteAllDml>DELETE FROM JOSSO_SESSION</deleteAllDml>
    <insertDml>INSERT INTO JOSSO_SESSION (session_id, userName, creation_time, last_access_time, access_count, max_inactive_interval, valid) VALUES (?, ?, ?, ?, ?, ?, ?) </insertDml>
    </sso-session-store>
    -->
    <!-- =============================================================== -->
    <!-- Memory Session Store -->
    <!-- =============================================================== -->
    <sso-session-store>
    <class>org.josso.gateway.session.service.store.MemorySessionStore</class>
    </sso-session-store>
    <sso-session-id-generator>
    <class>org.josso.gateway.session.service.SessionIdGeneratorImpl</class>
    <!--
    The message digest algorithm to be used when generating session
    identifiers. This must be an algorithm supported by the
    java.security.MessageDigest class on your platform.
    In J2SE 1.4.2 you can check :
    Java Cryptography Architecture API Specification & Reference - Apendix A : Standard Names
    Values are : MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512
    -->
    <algorithm>MD5</algorithm>
    </sso-session-id-generator>
    </sso-session-manager>
    <!-- SSO Audit Manager compoment -->
    <sso-audit-manager>
    <class>org.josso.gateway.audit.service.SSOAuditManagerImpl</class>
    <!--
    List of handlers that will process this request
    Every handler must have its own unique name.
    -->
    <handlers>
    <!-- This handler logs all audit trails using Log4J, under the given category -->
    <handler>
    <class>org.josso.gateway.audit.service.handler.LoggerAuditTrailHandler</class>
    <name>LoggerAuditTrailHandler</name>
    <category>org.josso.gateway.audit.SSO_AUDIT</category>
    </handler>
    <!--
    <handler>
    <class>MyOtherHandler</class>
    <name>MyOhterHandlerName</name>
    <myProperty>value</myProperty>
    </handler>
    -->
    </handlers>
    </sso-audit-manager>
    <!-- SSO Event Manager component -->
    <sso-event-manager>
    <class>org.josso.gateway.event.security.JMXSSOEventManagerImpl</class>
    <!--
    JMX Name of the EventManager MBean that will send SSO Events as JMX Notifications
    The MBean will be registered by the MBeanComponentKeeper.
    -->
    <oname>josso:type=SSOEventManager</oname>
    <!-- You can add your own listeners here : -->
    <!-- Every listener should have a unique name -->
    <!--
    <listeners>
    <listener>
    <class>com.myCompany.MyEventListener</class>
    <name>MyEventListener</name>
    <property1>MyListenerProperty1Value</property1>
    </listener>
    <listener>
    <class>com.myCompany.MyOtherEventListener</class>
    <name>MyOtherEventListener</name>
    <propertyA>MyOtherListenerPropertyAValue</propertyA>
    </listener>
    </listeners>
    -->
    </sso-event-manager>
    </domain>
    Is it means there is only way in Josso to save the username/passport by use of JDBC?
    If you find the datasource can be used, plz tell me how?

    oH, sorry , I found it !
    there is no problem here!

  • Split valuation based on stor. loc.

    Dear Guru,
    Please guide me how may I configure split valuation based on stor. loc. My company in multi level marketing (MLM). We have stor at Brunei as well. Our business set different price if any stocks parked at Brunei stor. loc.
    Exp: Material A - RM1 at M'sia stor loc.
    - if this material transfered to Brunei branch, it should calculate as RM1.50
    - so stor. loc. should shows different valuation
    I need to configure this for existing material. Bus. use PO, GR & IR for this procurement.Please assist me guru.
    rgds,
    nantha

    Hi,
    Valuation category is used if you want to have a split valuation i.e. you have an option of differentiating partial stocks of material according to particular criteria & handling them differently regarding valuation within a plant.
    Why Required? : 1)Your valuation of  Brunei & M'sia may be different
    Following configuration reqd.
    1)In global setting we have to define Valuation category( Say storage Location) & Valuation type( Brunei & M'sia
    2) Active split valuation in MM
    3) Assign valuation type to category in customizing
    5) In Material Master enter valuation category in accounting view & choose price control V
    6) Extend Material Master view for both valuation type
    7) valuation category to be active /assign for plant
    8) In local definition Define Valuation category to Valuation area.
    Then for every transaction (Valuation relevant) may be GR, GI, and Phy. Inventory you must mention valuation type during transaction to get your material valuated separately.
    By this u will able to map your requireemnt & able to valuate diffrently.
    Vivek

  • Create an Object(Store) based on Store Id,it should display Store Name

    Hi,
    My Question is, Create an Object(Store) based on Store Id,it should display Store name at report level.
    I did the list of values Name changed from Store Id to Store Name in Object Properties in Universe level. These values are changed in the universe level, but not displaying in Report level. How it is possible? can any one give the reply.
    Thanks & Regards
    Madhu...

    What i understand is you wan the user to be prompted with STORE_ID values and when they select a store_id or multiple store _id then you want to display the store names for these store _id selected in the report . If this is correct then follow below
    In Universe create a object whose definition is store_name and not store id. In the LOV of this object click edit and then in the LOV add STOREID, STORE_NAME COLUMN with STORE_ID so now the user will see the store-id and the store name for that store_id but when you select any values it will show only the store name.

  • OWSM: How to use Generic Key in Credential Store 11g

    Hi there,
    I am facing the following issue with the Weblogic Credential Store Framework (CSF):
    Context:
    I have a web service exposed somewhere in a Tomcat server. This service is not secured, initially it was, but the idea was to deport it to a mediator using OWSM WS policy . The service internally extracts the username from SOAP Header and perform some authorization checks prior performing some business logic.
    So our idea was first to configure a new authentication provider in the default Weblogic's realm to hit our LDAP system. When this was done, we created a simple composite to virtualize the web service and apply a WS Security with username. In order to do that, we did create a new key in the Credential Store under oracle.wsm.security.map and declare our username + password for a particular user in LDAP. We tested it and it works fine!
    Issue: Now we want to leverage this using any user from the authentication provider. We created a new key which has the type "Generic" on the entreprise manager. We don't know though what to do next to specify "every user in our authentication provider", the documentation here is very evasive and we are stick to guess the grammar the CSF expects. We saw that WSLT could be used too to create the key.
    Soa Suite version: 11.1.1.3
    Does anyone has a clue to solve this issue ?
    Thanks

    It is unclear where you are having a problem.  Is your issue at runtime (when the form runs in the browser) or when working in the Builder on the form?
    Also be aware that you will need to sign your jar and include some new manifest entries.  Refer to the Java 7u51 documentation and blogs that discuss the changes.
    https://blogs.oracle.com/java-platform-group/entry/new_security_requirements_for_rias
    http://docs.oracle.com/javase/7/docs/technotes/guides/jweb/manifest.html

  • Questions on Credential Store and Identity Store in 11G

    Hi All,
    I have two questions
    Question 1
    About the credential store. Can anybody please tell me what information does credential store stores ? I have read that it stores the usernames and passwords for system accounts, now my question is what are those system accounts? Can anybody please explain in detail with a small example? Has BISystemUser has something to do with that?
    Question 2
    My understanding is that the usernames and passwords for the users which we have in the embedded Weblogic LDAP is store in the identity store, right? Now if we have configured an external LDAP (now I can sound stupid on this one) where are the usernames and password stored, in the external LDAP or still in the identity store ? Does external LDAP has its own store of storing the user name and password for users or it uses the identity store?
    Thanks,
    Ronny

    Please refer to this excellent post: http://shivabizint.wordpress.com/2012/05/03/how-are-credentials-stored-in-obiee-11g-and-weblogic-infrastructure/
    The system accounts that are created with an OBIEE 11g install are weblogic, OracleSystemUser and BISystemUser. BISystemUser is a specific user that OBI uses as the configured authenticator of internal communication among components.
    Please mark if helpful/correct.

  • JPS-00080: Credential store schema version 12.1.2.0.0 is less than the latest schema version 12.1.3.0.0, upgrade the Credential store schema to latest version.

    JPS-00080: Credential store schema version 12.1.2.0.0 is less than the latest schema version 12.1.3.0.0, upgrade the Credential store schema to latest version.
    Hi All,
    When trying to extend my domain, it fails with above error.
    any suggestions on fix?
    is this related to Fusion Infrastructure ADF RCU utility?
    thanks

    Hi JCGO,
    The Schema installed on your DB is 12.1.2.0.0 but the Domain Extension requires 12.1.3.0.0.
    One solution is to run the 12.1.3.0.0 RCU,  drop the existing schema on your DB, followed by installation 12.1.3.0.0 schema on the DB, so that the Domain extension gets the 12.1.3.0.0 schema
    One more solution is to open the template on which you are extending the domain. The templates are present in ${MW_HOME}/oracle_common/common/templates/wls , explore to the required configuration inside yourtemplate.jar and comment out the Credential store schema version pre-requisite. This is not a good approach, but still it'll be a good workaround since 12.1.2.0.0 and 12.1.3.0.0 schema wont have much difference.
    Thanks,
    Shiva Shankar  B N

  • How to create credential in Credential Store Framework?

    Hi,
    I have a WebLogic 11gR1 installation (on Windows Server 2012 with Oracle backend) and is trying to create credential using Credential Store Framework following steps described in http://www.redheap.com/2013/06/secure-credentials-in-adf-application.html
    I tried to do it with WLST and get the following error:
    Initializing WebLogic Scripting Tool (WLST) ...
    Welcome to WebLogic Server Administration Scripting Shell
    Type help() for help on available commands
    wls:/offline> connect('weblogic', '*******', 't3://localhost:7001');
    Connecting to t3://localhost:7001 with userid weblogic ...
    Successfully connected to Admin Server 'AdminServer' that belongs to domain 'SitesDomain'.
    Warning: An insecure protocol was used to connect to the  server. To ensure on-the-wire security, the SSL port orAdmin port should be used instead.
    wls:/SitesDomain/serverConfig> createCred(map="claytablet.sample", key="TestKey"
    , user="TestUser", password="blah", desc="First test key");
    Traceback (innermost last):
      File "<console>", line 1, in ?
    NameError: createCred
    What do I miss here?
    Thanks,
    Yu
    P.S.: I did not try the other method described in the post which uses Fusion Middleware Control web interface, as I do not seem to have access to that web interface. The "Admin Server Console" that I can access (at http://localhost:7001/console) does not have the link to Domain > Security > Credentials as described in the post.

    Specifically which bundle of 11gR1 did you download and install?  (there are 3 11gR1 download packages here: http://www.oracle.com/technetwork/middleware/weblogic/downloads/wls-for-dev-1703574.html)
    Its likely that the version you are using does not have JRF (Java Required Files) - if you can confirm the specific bundle of 11gR1 you downloaded and installed.

  • How to Add Publisher Administrator Credentials to Oracle BI Presentation Services Credential Store

    I used to follow this document until 10g -  Bookshelf v10.1.3.2: Adding Publisher Administrator Credentials to Oracle BI Presentation Services Credential Store  
    Does anyone know how to configure the same in OBIEE 11G
    Thanks for your help
    Srix

    Tarun
    In BI URL word analytics is kind of virtual directory, if you want to change this you might have to change at Web Server side.
    Try to use em for your oc4j to change or redeploy the analytics with desired name.
    Just in case you are using IIS then you need to check in IIS.
    If helps mark
    ~ http://cool-bi.com

  • Bug:Unable to initialize the credential store[Version 11.1.1.0.2]

    Hi Experts,
    Is this Jdeveloper 11gR2 (Studio Edition Version 11.1.1.0.2) Bug!!
    I did connect by this JDeveloper IDE and working well for different projects but I have found it when I import project by Subversion from another Repository. After importing this project I am trying to connect (when tried to test connection then it shows success but when do click Ok button then it shows Exception) and failed to getting Exception as "Unable to initialize the credential store"
    Please note that there only one file exists in \src\META-INF\ is weblogic-application.xml
    Please Help me how to solve this issue. Its quite urgent.
    javax.naming.NamingException [Root exception is oracle.adf.share.security.ADFSecurityRuntimeException: Unable to initialize the credential store.   
         at oracle.adf.share.jndi.ContextImpl.throwNamingException(ContextImpl.java:390)
         at oracle.adf.share.jndi.ContextImpl.saveDocument(ContextImpl.java:702)
         at oracle.adf.share.jndi.ContextImpl.save(ContextImpl.java:720)
         at oracle.adf.share.jndi.AdfInitialContext.save(AdfInitialContext.java:91)
         at oracle.adfinternal.rc.connection.UncloseableContextWrapper.save(UncloseableContextWrapper.java:89)
         at oracle.jdeveloper.rescat2.util.ConnectionUtil.invokeOldStyleWizard(ConnectionUtil.java:137)
         at oracle.jdeveloper.rescat2.util.ConnectionUtil.showWizard(ConnectionUtil.java:66)
         at oracle.adf.share.dt.AppConnContextMenuListener.onNewConnection(AppConnContextMenuListener.java:600)
         at oracle.adf.share.dt.AppConnContextMenuListener.newReposConnHandled(AppConnContextMenuListener.java:594)
         at oracle.adf.share.dt.AppConnContextMenuListener.handleEvent(AppConnContextMenuListener.java:120)
         at oracle.ide.controller.IdeAction.performAction(IdeAction.java:524)
         at oracle.ide.controller.IdeAction.actionPerformedImpl(IdeAction.java:866)
         at oracle.ide.controller.IdeAction.actionPerformed(IdeAction.java:496)
         at javax.swing.AbstractButton.fireActionPerformed(AbstractButton.java:1995)
         at javax.swing.AbstractButton$Handler.actionPerformed(AbstractButton.java:2318)
         at javax.swing.DefaultButtonModel.fireActionPerformed(DefaultButtonModel.java:387)
         at javax.swing.DefaultButtonModel.setPressed(DefaultButtonModel.java:242)
         at javax.swing.AbstractButton.doClick(AbstractButton.java:357)
         at javax.swing.plaf.basic.BasicMenuItemUI.doClick(BasicMenuItemUI.java:1220)
         at javax.swing.plaf.basic.BasicMenuItemUI$Handler.mouseReleased(BasicMenuItemUI.java:1261)
         at java.awt.Component.processMouseEvent(Component.java:6041)
         at javax.swing.JComponent.processMouseEvent(JComponent.java:3265)
         at java.awt.Component.processEvent(Component.java:5806)
         at java.awt.Container.processEvent(Container.java:2058)
         at java.awt.Component.dispatchEventImpl(Component.java:4413)
         at java.awt.Container.dispatchEventImpl(Container.java:2116)
         at java.awt.Component.dispatchEvent(Component.java:4243)
         at java.awt.LightweightDispatcher.retargetMouseEvent(Container.java:4322)
         at java.awt.LightweightDispatcher.processMouseEvent(Container.java:3986)
         at java.awt.LightweightDispatcher.dispatchEvent(Container.java:3916)
         at java.awt.Container.dispatchEventImpl(Container.java:2102)
         at java.awt.Window.dispatchEventImpl(Window.java:2440)
         at java.awt.Component.dispatchEvent(Component.java:4243)
         at java.awt.EventQueue.dispatchEvent(EventQueue.java:599)
         at java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:273)
         at java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:183)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:173)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:168)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:160)
         at java.awt.EventDispatchThread.run(EventDispatchThread.java:121)
    Caused by: oracle.adf.share.security.ADFSecurityRuntimeException: Unable to initialize the credential store.   
         at oracle.adf.share.security.credentialstore.CredentialStoreContext.getCredentialStorage(CredentialStoreContext.java:174)
         at oracle.adf.share.security.credentialstore.CredentialStoreContext.getCredentialProvisioner(CredentialStoreContext.java:98)
         at oracle.adf.share.security.credentialstore.CredentialProvisioner.<init>(CredentialProvisioner.java:43)
         at oracle.adf.share.jndi.CredentialStoreHelper.<init>(CredentialStoreHelper.java:52)
         at oracle.adf.share.jndi.ReferenceStoreHelper.saveCredentials(ReferenceStoreHelper.java:436)
         at oracle.adf.share.jndi.ContextImpl.saveDocument(ContextImpl.java:692)
         ... 38 more
    Caused by: java.lang.reflect.InvocationTargetException
         at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
         at sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:39)
         at sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:27)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at oracle.adf.share.security.credentialstore.CredentialStoreContext.getCredentialStorage(CredentialStoreContext.java:170)
         ... 43 more
    Caused by: oracle.adf.share.security.ADFSecurityRuntimeException: Unable to initialize the credential store.   
    java.io.FileNotFoundException: F:\BANK\SVNaticps\src\META-INF\jps-config.xml (The system cannot find the file specified)
         at oracle.adf.share.dt.security.providers.jps.CSFDTCredentialStore.initialize(CSFDTCredentialStore.java:184)
         at oracle.adf.share.security.providers.jps.CSFCredentialStore.<init>(CSFCredentialStore.java:204)
         at oracle.adf.share.dt.security.providers.jps.CSFDTCredentialStore.<init>(CSFDTCredentialStore.java:93)
         ... 48 more
    Caused by: oracle.security.jps.JpsException: java.io.FileNotFoundException: F:\BANK\SVNaticps\src\META-INF\jps-config.xml (The system cannot find the file specified)
         at oracle.adf.share.dt.jps.FileBasedJpsConfigStorage$FileBasedReader.parse(FileBasedJpsConfigStorage.java:60)
         at oracle.adf.share.dt.jps.JpsConfigReader.readXML(JpsConfigReader.java:79)
         at oracle.adf.share.dt.jps.JpsConfigUtils.readJpsConfig(JpsConfigUtils.java:123)
         at oracle.adf.share.dt.jps.JpsConfigUtils.getCredentialStore(JpsConfigUtils.java:1275)
         at oracle.adf.share.dt.jps.JpsConfigUtils.getCredentialStore(JpsConfigUtils.java:1301)
         at oracle.adf.share.dt.security.providers.jps.CSFDTCredentialStore.initialize(CSFDTCredentialStore.java:159)
         ... 50 more
    Caused by: java.io.FileNotFoundException: F:\BANK\SVNaticps\src\META-INF\jps-config.xml (The system cannot find the file specified)
         at java.io.FileInputStream.open(Native Method)
         at java.io.FileInputStream.<init>(FileInputStream.java:106)
         at java.io.FileInputStream.<init>(FileInputStream.java:66)
         at sun.net.www.protocol.file.FileURLConnection.connect(FileURLConnection.java:70)
         at sun.net.www.protocol.file.FileURLConnection.getInputStream(FileURLConnection.java:161)
         at java.net.URL.openStream(URL.java:1009)
         at oracle.xml.parser.v2.XMLReader.openURL(XMLReader.java:2590)
         at oracle.xml.parser.v2.XMLReader.pushXMLReader(XMLReader.java:236)
         at oracle.xml.parser.v2.XMLParser.parse(XMLParser.java:208)
         at oracle.xml.jaxp.JXDocumentBuilder.parse(JXDocumentBuilder.java:155)
         at javax.xml.parsers.DocumentBuilder.parse(DocumentBuilder.java:208)
         at oracle.adf.share.dt.jps.FileBasedJpsConfigStorage$FileBasedReader.parse(FileBasedJpsConfigStorage.java:55)
         ... 55 moreEdited by: Zakir Hossain on Jun 7, 2009 1:37 PM

    Hi,
    Now I can work and connecting on it after importing connection files/parameters what created from another site of that Repository. And also can possible to do new connection.*
    But my question is why not getting proper message, why need to waste time about this type of error?*
    In JDeveloper 11g versions have lots of meaningless exceptions another is NullPointerException. Why not give us prompt with proper and valid information. I am very much tired about finding and identifying this types of BUG :)*
    Wish will be resolved by releasing a patch ASAP.*
    Regards
    Zakir
    ===

  • Error when trying to save/apply in OAM Console (credential store / wallet)

    So our Admin WLS had accidentally been started as root previously, so we restarted as oracle (after chown -R oracle:oinstall all files), and the Admin Server starts up ok. However, when attempting to save/apply a change within the OAM console, we receive the following error:
    Error in creating the credential store (wallet) : JPS-01047: Cannot persist the wallet. Reason java.io.IOException: java.io.FileNotFoundException: /tmp/pki_data1951273487.lck.tmp (Permission denied).
    And in the log files this also appears:
    <Mar 29, 2013 2:27:01 PM CDT> <Warning> <oracle.jps.idmgmt> <JPS-01520> <Cannot initialize identity store.>
    java.lang.RuntimeException: java.security.PrivilegedActionException: oracle.security.jps.service.idstore.IdentityStoreException: JP-01520: Cannot initialize identity store.
    Any help would be greatly appreciated!
    Thanks,
    Chris
    Edited by: ch**** on Mar 29, 2013 12:29 PM

    We are using JBoss 3.2.5.
    Weirdly, last week a collegue of mine was able to save the registry changes. This week, both of us get the 'System error' when trying to save changes. Even using a default Administrator account, we were unable to save changes.
    Is there any other way apart from the LiveCycle web UI to change the registry settings without having to re-install the server? Where are these values stored?

Maybe you are looking for

  • Error in Excise reconciliation

    Hi expert 1. have generated Sub contracting challan, but while doing reconciliation shows error as there is no 543 for material. 2.error is Excise reconciliation shows error 543 qty exceeds than the 541Qty( In the Bom i have taken more QTY then the F

  • I got a replacement battery but I'm seeing an 'x' in the battery icon...

    I got the battery from Laptop Battery One b/c my last battery was lasting 8-10 minutes. I charged the battery and made sure to try to get it charged up and used down through many cycles to help the battery get up to full speed.  Today, I unplugged th

  • Why does this Facebook page can't be displayed within a StageWebView?

    Hi, By trying to open the website https://www.facebook.com/nike within a StageWebView, I received the following error: ReferenceError: Can't find variable: console at https://fbstatic-a.akamaihd.net/rsrc.php/v2/y2/r/KK4271o6DmT.js : 95 TypeError: Res

  • Forgot password, email isn't being sent

    I forgot my Blackberry ID password. Went to reset it, it said an email would be sent but it never showed. It's been 4 days. What can I do?

  • PPKLite.api

    Hi all.  I have a client computer XPSP3 on which adobe reader 9.3 keeps crashing when opening pdf files from email.  Here are the errors from the event log: windows cannot access the file c:\program files\adobe\reader 9.0\reader\plug_ins\ppklite.api