IChat 4, Kerberos and login issue

When using Kerberos I can get a ticket for the connection, but after the ticket exchange I get prompted for another authentication request with ID and password.
In the iChat server log I get the entry:
Apr 14 16:47:59 <servername> jabberd/c2s[76194]: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Wrong principal in request)
Anybody an idea?

Yes, it is. FQN.
I think a part of the issue is, that we use DNS Service entries.
The machine has "server<xyz>" as DNS name. The chatserver uses the DNS service entry "chat<xyz>" with its own ip. "chat<xyz>" is set in the server admin.app, I added a xmpp/chat<xyz> princial to kerberos and the ticket is issued when I try to connect with ichat.
Usernames used are <username>@chat<xyz>. These usernames work when kerberos is turned of (normal connection to 5223/ssl).
Now, if I turn kerberos on, and leave the ichat server setting in ical client to chat<xyz> and but switch the usernames to <username>@server<xyz> I can log in via Kerberos. (In the case that I add chat<xyz> and server<xyz> to the ichat server Host Domains in server admin.app.
Bit confusing.

Similar Messages

  • Ovi Download and Login Issue

    "Ovi Download and Login Issue" i have nokia 5530xm, I am unable to login through ovi app it says sign in failed check your username and password. And when i browse the web it logs in but when itry to download it take back to main page. Please light on this issue. Thanks for help.
    If you like my post or think it was useful then please hit the star button. Thanks :-)

    now whenever i plug in my ipod to sync i get an offer to download and install or just download a something for itunes that i am not quite sure what it is.
    hmmm. can you post a screenshot of the box containing the offer?
    there's instructions on how to do that in the following user tip:
    hudgie: Taking screenshots to help with problems

  • Restart and login issue

    My macbook is running  Mac OS X 10.7.1 (LION).
    Everytime I try to restart Mac OS and load until the login page, I try to enter the password. Once I key in the first few character, the system hang and the spinning ball will keep spinning non stop.
    May I know what is the problem?

    This sounds almost identical to the issue I've been ripping my hair out over for the last week (and so far you're the only other similar report I could find). Basically, ML frequently (but not always) fails to get to the login screen. The apple logo + spinnin cursor complete, but then I'm left with a blank, gray screen with a moveable (but useless) cursor.
    I've tried reinstalling multiple times (clean, different partition / disk, updating previous 10.7 system, over virgin 10.7 system) to no avail. I've also tried the following with no luck:
    - Disk Utility repair permissions & repair disk
    - PRAM reset
    - SMC reset
    - Unplugging all USB & firewire devices except keyboard & mouse
    - Replacing GTX-285 graphics card with stock GT-120
    - Removing all other PCI cards
    - Swapped monitor input from DVI-D to DVI-I, used different cable
    I captured logs of a successful and failed boot, and the biggest difference I can spot is that while the Window Server seems to be adding + removing the monitor multiple times, on the failure the last entry is a disconnect:
    7/31/12 9:16:06.058 AM WindowServer[117]: Received display connect changed for display 0x28d9b380
    Whereas on login success, the last WindowServer log message is one that seems repeated multiple times previously:
    7/31/12 9:44:10.924 AM WindowServer[102]: Display 0x28d9b380: MappedDisplay Unit 0; ColorProfile { 2, "LCD2490WUXi"}; TransferFormula (1.000000, 1.000000, 1.000000)
    I'm definitely thinking it's something to do with the display (which functions perfectly fine under Lion), but can't think what it would be. It's an NEC 2490WUXi, and I'm connecting via a single DVI output on the graphics card (either GTX-285 or GT-120).
    What display / graphics card combo are you using?

  • Verizon call assistant "server down" and login issue

    i downloaded the software a month ago & keep getting the server is down message.  i was told that the vca app is in the middle of an ungrade and therefore the app wasn't working.  i'm still unable to login.  am i doing something wrong?  do i need to register a new user id and password for vca?  i'm assuming the login in is the same as what i use to log into myverizon.com
    thanks
    Message Edited by ElizabethS on 07-21-2009 06:00 PM

    Hi there.  You mention that you downloaded the VCA software but are unable to login.  My first question is basic - where did you download the software from?  Did the link come to you in an email from our business office?  The reason I ask is that if you did not receive an email with the link, you might not be correctly registered.  If you are not correctly registered, the folks that would handle that are at 866-697-0853.  If you are registered, than let me know and we will continue to work. 
    Thank you! 
    Brian K
    Verizon Telecom
    Fiber Solution Center
    Notice: Content posted by Verizon employees is meant to be informational and does not supercede or change the Verizon Forums User Guidelines or Terms or Service, or your Customer Agreement Terms and Conditions or Plan.

  • ICloud, tabs and login issues

    Good morning.  I have an iMac, iPad and iPhone.  I have an iCloud account which is in use.  However, in Mountain Lion on the iMac, when I go to System Preferences, iCloud, it tells me to sign in.  When I try and do so, it says I'm already signed in.  As far as I know, I only have one iCloud name and password.  I therefore do not have an option to show if Safari is on and cannot use iCloud Tabs.  My bookmarks also don't want to sync between devices.  Where have I gone wrong?  Any advice appreciated.

    If you can't sign into iCloud.com either, follow the instructions >  iCloud: If you can’t sign in to iCloud.com
    When you are able to to sign on, on your Mac open System Preferences > iCloud
    Make sure Safari is selected.
    On your iPad and iPhone, tap Settings > ICloud
    Make sure Safari is switched on.

  • Login issue with respect to ABAP and JAVA Stack

    Dear All,
    we are trying to make an external facing portal which has
       Content Area
       Left Navigation(custom par)
       Login
    we are having two servers one is running on ABAP stack and other one on JAVA stack, at different locations.we need to deploy the same portal applications on both the servers.Both the servers are EP7 and SP10
    I had downloaded the com.sap.portal.runtime.logon.par.bak file and renamed it and modified it in terms of taking out the TopArea.txt and BotArea.txt from the umlogon.jsp page and uploaded the par in portal and created the ivew for the same.
    our requirement is similiar to the funtionality as of SDN External Facing portal.
    The iview(logon iview) is added to the anonymous framework page.The iviews on both the servers have the same par.
    In case of  ABAP stack server,after logon,the respective roles of the user are rendered in the Left Navigation.
    However in case of JAVA Stack sever ,after logon, one enters into the portal itself.
    We are not able to ascertain what might be the reason for such a behaviour, as the par is same in both the server. Is there any different mechanism, in case of Java Stack and ABAP stack? If so what points need to be kept in mind?
    Also would like to know, is the approach correct? or is there any other approach?
    Thanks
    Gunjan

    Hi Michael,
    Firstly, I'll explain the complete scenario.
    The configuration of the two servers are as below.
    1)  The server is running on ABAP+JAVA Stack and the data source  of UME Collaboration data source is on ABAP System
    2)The Second server is running on Java Stack and the UME collaboration data source is Database only.
    our portal has the same desktop on both the server. there are no TLN. We have only Masthead, Left Navigation, Content Area and Login. Everything is the same except the above mentioned points.
    On the 1st System, when we log on we are able to see our custom Desktop developed by us.
    On the 2nd server, when we log on, we are not able to see the custom Desktop developed by us, infact we get the default SAP Netweaver Portal with TLN specific to the Logged in User.
    Why are we facing this scenario in the 2nd server, We felt it might be because of the difference in the Stack and Data Source. Are we targeting in the right direction?
    Or is it that we are missing some thing or doing something wrong in the UME configurations on the 2nd System.
    Thanks

  • IChat screen sharing and video not working on MacBook but works on Mac pro

    I have a MacBook and MacBook pro. Both have the lion os 10.7.2. I can use iChat on the MacBook pro for screen sharing, video chat, and text chatting, with others remote to me. However, I can only do texting with the MacBook.  I can do screen sharing via Finder between my MacBook and MacBook pro. I can do FaceTime between both systems. I can also do FaceTime between the MacBook and anyone remotely.
    I also tried installing teamviewer on the MacBook, and on a remote MacBook..... And I get the same results where I cannot share the screen, from the one that has not been working.
    I have checked the settings under system preference and made sure screen sharing was enabled. I have checked under iChat under video to make sure screen sharing was checked.
    The macbook that is having this problem is configured for AIM for iChat
    I have run out of ideas. Any suggestions on what I might try?
    Thanks

    Ok,
    I will list the ports in greater detail and point out when iChat uses them.
    AIM Login and 1-1 Text Chatting
    iChat version 1  through 5 will Log in to the AIM server on port 5190 (TCP Protocol) by default.
    Since iChat 2 we have been posting here that the AIM servers allow a Login on almost any port and have been suggesting port 443.
    This is used by both Web Browsers for secure Login to some sites and by the Mail app with some mail servers.
    It is also below port 1024  (most domestic routers have the ports above this figure closed)  In some campus situations using port 443 will normally allow at least Login and Text chatting.
    iChat 6 uses port 443 by default.
    File Transfers (AIM)
    When doing File Transfers with AIM Buddies iChat will move to using Port 5190 on the UDP Protocol.
    This cannot be changed.  (This invokes the little Message about Starting Direct IM in an open Chat)
    It also uses this port for Pics-in-chats, dropping Files on a Buddy's name with out a Chat or sending other files that are not pics.
    In the case of Port Forwarding some devices don't like port 5190 being forwarded "twice" which is another reason for moving the login and Text chat port.
    Jabber Logins
    No matter what Jabber server you use ichat will use one of two ports (5222 and 5223)
    Which one it uses is dependent on whether it needs and is using an SSL Login or not.
    SSL Logins use port 5223 and NON SSL one use 5222 (ticking or Unticking the SSL box on a Jabber account will automatically change the port).
    Google Talk is the exception in that it allow a Login on port 443 as well.
    The First Apple Doc I linked you to says iChat uses port 5220 in Jabber.
    I run Little Snitch and have never seen any version of iChat use this port at any time.
    Bonjour
    Any Mac to Mac Connection or Mac to any Bonjour able peripheral will be on port 5353.
    This is normally opened (Preset) in the Mac Firewall for the Finder/System side of Sharing.
    iChat needs and uses two other ports  (5297 UDP and 5298 on both TCP and UDP)
    As they an LAN Side connections the router would normally pass them.
    At iChat 3 there were issues with the Mac Firewall (it included UDP set up and the preset in the firewall only listed them and TCP so we had people add all the iChat ports  (you had to manually enter them in Tiger)
    A/V Chats
    No matter which Buddy List you start from iChat will do A/V chats the same way.
    The Visible Invite you or your Buddy sends is on port 5678 (UDP)
    In iChat 3 and earlier iChat then moves to port 5060 to send the SIP Connection Process invite behind the scenes  (SIP = Session Initiation Protocol)
    Port 5060 is one of 4 ports internationally agreed for SIP (How VoIP phones connect) (5060-5063).
    Although ISPs were not supposed to block Through traffic many started blocking End users  and then Charging them to open these ports (Many ISP were telecom companies that were losing long distant Telephone calls monies).
    The SIP process then in iChat 3 contacts a server run by Apple for this purpose (Snatmap.mac.com to give it it's full name).
    This acts like a old fashioned telephone operator connecting the call.
    SIP is a text based process.
    Your end "Calls" the operator.
    The Operator "Calls" Buddy.
    Buddy Accepts
    iChat then negotiates the ports to be used.
    In iChat 2 and 3 it uses 4 ports (vid in Vid out, Audio In and Audio Out) from "the group of 20" starting at the bottom (16384 to 16387 normally)
    Three and 4 way chats uses more ports (which is why 20 are set aside)
    In iChat 4 Apple realised the issue with the 5060 port and changed the way iChat worked
    Since then it has Sent the invite on Port 5678 but then moved to port 16402 (it starts at the top of a smaller group of 20)
    All Video and Audio traffic is also now on one port  (so no need for 20 ports and iChat now lists 10).
    NOTES so Far.
    File Sharing during a Chat converts the Chat to Direct IM for AIM Logins
    This is Peer-to-Peer in AIM
    A/V Chats are Peer-To-Peer and you can actually log out of the Buddy list and continue the chat. (The exception is using iChat 6's  AIM Video relay option)
    Screen Sharing
    Screen Sharing is an Audio Chat with a VNC connection along side.
    Both bits have to wok to avoid the Pop-up to send to Apple and the Log that contains.
    The Audio part is on port 16402 and the VNC part is random. (So random it is different every time you do it)
    The reason it is classed as an Audio Chat+ is so the AppleScript for Auto Accept can  filter out Screen Sharing connection and Not Auto Accept them.
    This does have a knock on effect as far as your Router is concerned as already mentioned earlier.
    You cannot Forward or Trigger the random Port so you have to use UPnP in your router to open the ports.
    NOTES
    Jabber File sharing may possibly be on port 1080 as listed in the Server Article I linked you to (I have also seen it written about in other stuff I have come across)
    However Little Snitch does not seem to confirm this either.
    Most time it will be peer-to-peer like the AIM connections for this.
    However some Jabber servers do not seem to allow this and have this Jabber65 Proxy set up which passes things Server to Server in between it leaving your end and arriving at a Buddy.
    This on  Port 7777 but you do not need to open this port (unless you are running a Jabber server)
    I have yet to test File Transfers using a Yahoo Buddy List in iChat 6.
    AppleCare and Geniuses.
    Previously I have been contacted by Geniuses in Stores asking to test customer's iChat.
    They and the Applecare people have details about Apple wants an designed the App to work.
    What they don't have is the knowledge about what it takes to set it up in the "real world".
    There are literally thousands of Makes and Models of routers.
    Some like the Thomson-Alcatel brand state they are SIP/VoIP ready but this means the router strips out all SIP Data trying to send it to a Phone.
    Early models of Alcatels can get around this with a tweak. Later models can't.
    Motorola devices tend not to have UPnP.
    Apple Base Stations have Port Mapping Protocol instead of UPnP and this needs setting up.
    The Zyxel range definitely does not like the dual use of port 5190 and does much better using UPnP (You almost certainly have to do your AIM login on port 443 with these).
    1. I have two computers (MacPro and MacBook Pro) that are both running Lion 10.7.2 and both running iChat 6.0.1.  <<-- Fine
    2. The Netgear router model is: WNDR3700.    <<<<---  With any Brand there are exceptions and I do wonder about this one
    3. The firewall for both Macs is turned on and in the advanced area iChat is listed as being "allowed."  <<<<---- Fine
    4. In iChat, under the video options, "Screen Sharing Allowed" is checked.                                        <<<<<---- Fine
    5. In System Preferences, "Screen Sharing" is checked and this is for "All Users" at present.               <<<<<---- Not Required
    6. There are two separate AIM accounts being used for iChat purposes.                                            <<<<<----  OK
    7. In iChat preferences, each AIM account is "Enabled" under "Account Information" and the "Server Settings" show the Server as "api.oscar.aol.com" and the Port is "443" and "Use SSL" is checked.                                <<<<---- As it should be
    From this and the other info in the first port it was only the router set up that seem to throw some light on a possible cause (Port Forwarding and UPnP conflict)
    If just doing Port Forwarding the ports listed would have covered things (Except the Screen Sharing's random port)
    Regarding your latest post.
    I have  table similar to that on my Sagem 2504Fast Modem/router combined device and it too seems to list a different port on the external side on occasions.
    I would try the router with the Disable SIP ALG unticked (so it is not disabled). If the Help info on the right gives any info about what this Netgear version does it would be helpful.
    Some are like the Thomson-Alcatels I was talking about in that it points the SIP data to a specific place (Possibly a Phone socket on the device)
    Others seem to provide an "boost"  to enable SIP to work and don't seem to get in the way of iChat.
    Try adding the Names in Table 1 from this page and see if you can Video to those.
    There are 6 names in total (I am actually only seeing one on Line as I type)
    9:19 PM      Wednesday; January 25, 2012
    Please, if posting Logs, do not post any Log info after the line "Binary Images for iChat"
      iMac 2.5Ghz 5i 2011 (Lion 10.7.2)
     G4/1GhzDual MDD (Leopard 10.5.8)
     MacBookPro 2Gb (Snow Leopard 10.6.8)
     Mac OS X (10.6.8),
    "Limit the Logs to the Bits above Binary Images."  No, Seriously

  • Kerberos and SPNEGO

    I wan trying to do sso for Oracle UCM 11g which uses weblogic 10.3.4 using Kerberos and SPNEGO as stated in Oracle documentation
    I followed all steps on the following links
    http://download.oracle.com/docs/cd/E17904_01/web.1111/e13707/sso.htm#i1102021
    and
    http://download.oracle.com/docs/cd/E17904_01/doc.1111/e10792/c03_security.htm#CDDDIHBA
    My issue is strange there are no error no exception and SSO not working even if I added wrong info to krb5.conf or krb5login.conf, I have created JAAS configuration file, and I have specified krb5login.conf file location as a startup option in the WebLogic where I have added the following to startWeblogic.sh
    JAVA_OPTIONS="${JAVA_OPTIONS} -Djava.security.krb5.conf=/etc/krb5.conf -Djava.security.auth.login.config=krb5login.conf -Djavax.security.auth.useSubjectCredsOnly=false -Dweblogic.security.enableNegotiate=true -Dsun.security.krb5.debug=true"
    what do you think I am facing here???

    Hi,
    Apply SAP Note 1045019 (Example 3) and provide for analysis the errors (in red) from the collected traces.
    Regards,
    Dimitar

  • Kerberos and 10.5.8

    Hello all,
    I'm in the process of binding the Macintoshes to the AD environment and I'm running into a bit of an anomaly. I have the process scripted and I'm using local MCX settings with a LaunchD that determines the users OU at login and then will run the appropriate script, depending upon their department that will do a mount of the network drive. This works fine, except for a couple of 10.5.8 snow laptops.
    The login and mount script work fine from my machine (10.6.6) but not the users (10.5.8) and then not all 10.5.8 machines are having this issue.
    The command I'm running is this:
    cifs://dns.name.of.server/volume/dept/data
    On 10.6, it simply passes the Kerberos ticket and mounts the network mount. On 10.5.8, I enter the password and it says the password is incorrect.
    I've deleted the keychain, the preferences and have destroyed the current Kerberos ticket and got a new one. I've repaired permissions and I've repaired the keychain.
    Can anyone help me out here?
    Thank you in advanced.

    Try the OS X Server forums. There should be one dealing with directory services, etc. Alternatively, search these forums for Kerberos and SSHD

  • Video chat between iChat Mac user and AIM pc user?

    Me and my friend are attempting to video chat with each other via iChat for him and AIM for me. He is using iChat version 4.0.2 and I am using AIM version 6.8.10.1. When we send an video chat invitation it says that it timed out, could not connect. It sometimes kicks him off iChat, according to him. Can anyone help us solve this issue? Ty!

    AIM said this about AIM 6.5 http://www.aim.com/helpfaq/starting_out/getstarted.adp#608
    There is no information that they have posted that says AIM 6.8 is any better.
    Some say it will work (AIM in General that is)
    This is certainly needed http://www.ralphjohns.co.uk/page12.html#_Service to allow the app through the Windows Firewall.
    In the AIM Preferences you will also have to select the camera in the Enhanced IM tab
    The Mic should be selected in the control Panels as a System wide thing.
    AIM since before AIM 5.9 has used port 1024-5000 as well as the Login on port 5190 and there is no reason to suspect it is any different now.
    These ports will need to be allowed or open in your routing device.
    9:18 PM Monday; July 21, 2008

  • Kerberos and Database control don't want to play

    I've got a problem - it's been with Oracle support for over 2 weeks now and have had no reply.
    Our infrastructure is 10.2.0.4 on Solaris. The requirement is having Kerberos enabled authentication for the database and management is via EM Database Control not Grid Control so each Database is managed individually and is self-contained.
    Kerberos was installed and is working fine. You can get a ticket and login OK. What became obvious, however, that by enabling Kerberos, Database Control partially breaks. I know you can't have Kerberos EM accounts setup but that's not what we need to do.The agent just can not connect to the local database. I've done a bit of trouble-shooting and it's pretty obvious what the issue is but sorting it out is a bit of a problem.
    Right, when you enable Kerberos, most of the settings are done in the sqlnet.ora file on the database server. The interesting setting here is the line :-
    SQLNET.AUTHENTICATION_SERVICES= (BEQ,KERBEROS5)
    Correct me if I'm right, but what this basically does is to say that any 'local' connections (eg sqlplus / as sysdba) just go in through the usual database/host group accounts (BEQ) whilst any other connections (sqlnet) go through Kerberos. This is where the problem looks as though it is. The EMAgent insists on using a full descriptor (host, port, sid etc..) and thus loops back through sqlnet and hits the Kerberos authentication brick wall and produces the standard Kerberos error :-
    Thread-8 ERROR vpxoci: ORA-12638: Credential retrieval failed
    vpxoci: Login 0xfdf08 failed, error=ORA-12638: Credential retrieval failed
    TargetManager: Exception in computing dynamic properties of {db1.server1.acme.co.uk, oracle_database },SystemTablespaceNumber::ORA-12638: Credential retrieval failed
    Thread-8 WARN vpxoci: OCI Error -- ErrorCode(12638): ORA-12638: Credential retrieval failed
    The connect descriptor being used by the agent is :-
    LOGIN = dbsnmp/<PW>@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=server1.acme.co.uk)(PORT=1521))(CONNECT_DATA=(SID=DB1)))
    I've briefly edited the emoms.properties file to change the descriptor to IPC based and it still errors just the same. To duplicate this error we just created a normal database account "account1" identified internally and used these descriptors outside EM with sqlplus and it's just the same, so running :-
    sqlplus account1/password@(DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=server1.acme.co.uk)(PORT=1521))(CONNECT_DATA=(SID=DB1)))
    gives exactly the same credentials error and :-
    # sqlplus account1/password
    connects just fine. BTW, if you edit the original sqlnet.ora file and change (BEQ,KERBEROS5) to (BEQ) or even just remove the line, it all works fine but obviously disables Kerberos which isn't an option.
    If someone has experienced this and knows a patch/fix or which configuration files to hand-edit I'd appreciate it.
    Thks

    user2664528 wrote:
    Our infrastructure is 10.2.0.4 on Solaris. The requirement is having Kerberos enabled authentication for the database and management is via EM Database Control not Grid Control so each Database is managed individually and is self-contained.Sorry that I have no resolution to the larger problem. (I wonder whether a discussion in the Grid Control forum might be useful as the GC folk hide out there ... http://forums.oracle.com/forums/category.jspa?categoryID=70)
    I am curious about the above statement since Grid Control does allow individual 'administrators' to be isolated to specific systems/configurations. That functionality is implemented using EE's Virtual Private Database capability and seems pretty solid to me.
    What goes wrong when you use the isolation capability in Grid Control?

  • Login issues with xelsysadm along with ORA-01000 (cursor exceeded) error

    Hi,
    I am facing an strange problem.
    Because of below error i am facing an intermitant issues for login to OIM web console and Design console with user xelsysadm. Some time the login in successfull else the error is generated.
    For the error -- ORA-01000: maximum open cursors exceeded
    We had talked to DB team an increased the cursor limit from 300 to 800. But still the same issue.
    So, let me know whether this can be resolved if i take bounce of the web logic server or there is some other solution?
    Thanks in advance and some respond ASAP as this is production server and this issue need to be resolved soon.
    Getting below errors in the system:
    ERROR,20 Apr 2011 08:35:19,613,[XELLERATE.WEBAPP],Class/Method: tcLogonAction/execute encounter some problems: User account is invalid. Username: xelsysadm
    ERROR,20 Apr 2011 08:40:00,056,[XELLERATE.ACCOUNTMANAGEMENT],Class/Method: Authenticate/connect encounter some problems: ORA-01000: maximum open cursors exceeded
    java.sql.SQLException: ORA-01000: maximum open cursors exceeded
    at oracle.jdbc.driver.SQLStateMapping.newSQLException(SQLStateMapping.java:70)
    at oracle.jdbc.driver.DatabaseError.newSQLException(DatabaseError.java:112)
    at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:173)
    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:455)
    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:413)
    at oracle.jdbc.driver.T4C8Oall.receive(T4C8Oall.java:1030)
    at oracle.jdbc.driver.T4CPreparedStatement.doOall8(T4CPreparedStatement.java:194)
    at oracle.jdbc.driver.T4CPreparedStatement.executeForDescribe(T4CPreparedStatement.java:785)
    at oracle.jdbc.driver.T4CPreparedStatement.executeMaybeDescribe(T4CPreparedStatement.java:860)
    at oracle.jdbc.driver.OracleStatement.doExecuteWithTimeout(OracleStatement.java:1186)
    at oracle.jdbc.driver.OraclePreparedStatement.executeInternal(OraclePreparedStatement.java:3381)
    at oracle.jdbc.driver.OraclePreparedStatement.executeQuery(OraclePreparedStatement.java:3425)
    at oracle.jdbc.driver.OraclePreparedStatementWrapper.executeQuery(OraclePreparedStatementWrapper.java:1490)
    at com.thortech.xl.security.Authenticate.getPropertyValue(Authenticate.java:459)
    at com.thortech.xl.security.Authenticate.connect(Authenticate.java:117)
    at com.thortech.xl.security.Authenticate.connect(Authenticate.java:71)
    at com.thortech.xl.security.wl.XellerateLoginModuleImpl.login(XellerateLoginModuleImpl.java:159)
    at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
    at java.security.AccessController.doPrivileged(Native Method)
    at com.bea.common.security.internal.service.LoginModuleWrapper.login(LoginModuleWrapper.java:106)
    at sun.reflect.GeneratedMethodAccessor7737.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at javax.security.auth.login.LoginContext.invoke(LoginContext.java:769)
    at javax.security.auth.login.LoginContext.access$000(LoginContext.java:186)
    at javax.security.auth.login.LoginContext$4.run(LoginContext.java:683)
    at java.security.AccessController.doPrivileged(Native Method)
    at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
    at javax.security.auth.login.LoginContext.login(LoginContext.java:579)
    at com.bea.common.security.internal.service.JAASLoginServiceImpl.login(JAASLoginServiceImpl.java:113)
    at sun.reflect.GeneratedMethodAccessor132.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
    at $Proxy16.login(Unknown Source)
    at weblogic.security.service.internal.WLSJAASLoginServiceImpl$ServiceImpl.login(Unknown Source)
    at com.bea.common.security.internal.service.JAASAuthenticationServiceImpl.authenticate(JAASAuthenticationServiceImpl.java:82)
    at sun.reflect.GeneratedMethodAccessor143.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
    at $Proxy34.authenticate(Unknown Source)
    at weblogic.security.service.WLSJAASAuthenticationServiceWrapper.authenticate(Unknown Source)
    at weblogic.security.service.PrincipalAuthenticator.authenticate(Unknown Source)
    at weblogic.security.acl.internal.Security.authenticateLocally(Security.java:127)
    at weblogic.security.acl.internal.Security.authenticate(Security.java:165)
    at weblogic.security.acl.internal.Security.authenticate(Security.java:146)
    at weblogic.security.auth.Authenticate.authenticate(Authenticate.java:112)
    at weblogic.security.auth.login.UsernamePasswordLoginModule.login(UsernamePasswordLoginModule.java:184)
    at sun.reflect.GeneratedMethodAccessor7746.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at javax.security.auth.login.LoginContext.invoke(LoginContext.java:769)
    at javax.security.auth.login.LoginContext.access$000(LoginContext.java:186)
    at javax.security.auth.login.LoginContext$4.run(LoginContext.java:683)
    at java.security.AccessController.doPrivileged(Native Method)
    at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
    at javax.security.auth.login.LoginContext.login(LoginContext.java:579)
    at Thor.API.Security.LoginHandler.weblogicLoginHandler.login(Unknown Source)
    at Thor.API.tcUtilityFactory.<init>(Unknown Source)
    at com.thortech.xl.scheduler.core.quartz.QuartzWrapper.execute(Unknown Source)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:178)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:477)
    ERROR,20 Apr 2011 08:40:00,058,[XELLERATE.ACCOUNTMANAGEMENT],Class/Method: XellerateLoginModuleImpl/login encounter some problems:
    com.thortech.xl.security.tcLoginException:
    at com.thortech.xl.security.tcLoginExceptionUtil.createException(tcLoginExceptionUtil.java:96)
    at com.thortech.xl.security.tcLoginExceptionUtil.createException(tcLoginExceptionUtil.java:67)
    at com.thortech.xl.security.Authenticate.connect(Authenticate.java:269)
    at com.thortech.xl.security.Authenticate.connect(Authenticate.java:71)
    at com.thortech.xl.security.wl.XellerateLoginModuleImpl.login(XellerateLoginModuleImpl.java:159)
    at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
    at java.security.AccessController.doPrivileged(Native Method)
    at com.bea.common.security.internal.service.LoginModuleWrapper.login(LoginModuleWrapper.java:106)
    at sun.reflect.GeneratedMethodAccessor7737.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at javax.security.auth.login.LoginContext.invoke(LoginContext.java:769)
    at javax.security.auth.login.LoginContext.access$000(LoginContext.java:186)
    at javax.security.auth.login.LoginContext$4.run(LoginContext.java:683)
    at java.security.AccessController.doPrivileged(Native Method)
    at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
    at javax.security.auth.login.LoginContext.login(LoginContext.java:579)
    at com.bea.common.security.internal.service.JAASLoginServiceImpl.login(JAASLoginServiceImpl.java:113)
    at sun.reflect.GeneratedMethodAccessor132.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
    at $Proxy16.login(Unknown Source)
    at weblogic.security.service.internal.WLSJAASLoginServiceImpl$ServiceImpl.login(Unknown Source)
    at com.bea.common.security.internal.service.JAASAuthenticationServiceImpl.authenticate(JAASAuthenticationServiceImpl.java:82)
    at sun.reflect.GeneratedMethodAccessor143.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
    at $Proxy34.authenticate(Unknown Source)
    at weblogic.security.service.WLSJAASAuthenticationServiceWrapper.authenticate(Unknown Source)
    at weblogic.security.service.PrincipalAuthenticator.authenticate(Unknown Source)
    at weblogic.security.acl.internal.Security.authenticateLocally(Security.java:127)
    at weblogic.security.acl.internal.Security.authenticate(Security.java:165)
    at weblogic.security.acl.internal.Security.authenticate(Security.java:146)
    at weblogic.security.auth.Authenticate.authenticate(Authenticate.java:112)
    at weblogic.security.auth.login.UsernamePasswordLoginModule.login(UsernamePasswordLoginModule.java:184)
    at sun.reflect.GeneratedMethodAccessor7746.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at javax.security.auth.login.LoginContext.invoke(LoginContext.java:769)
    at javax.security.auth.login.LoginContext.access$000(LoginContext.java:186)
    at javax.security.auth.login.LoginContext$4.run(LoginContext.java:683)
    at java.security.AccessController.doPrivileged(Native Method)
    at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
    at javax.security.auth.login.LoginContext.login(LoginContext.java:579)
    at Thor.API.Security.LoginHandler.weblogicLoginHandler.login(Unknown Source)
    at Thor.API.tcUtilityFactory.<init>(Unknown Source)
    at com.thortech.xl.scheduler.core.quartz.QuartzWrapper.execute(Unknown Source)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:178)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:477)
    ERROR,20 Apr 2011 08:40:00,060,[XELLERATE.ACCOUNTMANAGEMENT],Class/Method: tcUtilityFactory/tcUtilityFactory(Hashtable env, tcSignatureMessage poUserIDMessage) encounter some problems: javax.security.auth.login.LoginException: java.lang.SecurityException: [Security:090304]Authentication Failed: User xelsysadm javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User xelsysadm denied
    javax.security.auth.login.LoginException: javax.security.auth.login.LoginException: java.lang.SecurityException: [Security:090304]Authentication Failed: User xelsysadm javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User xelsysadm denied
    at weblogic.security.auth.login.UsernamePasswordLoginModule.login(UsernamePasswordLoginModule.java:199)
    at sun.reflect.GeneratedMethodAccessor7746.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at javax.security.auth.login.LoginContext.invoke(LoginContext.java:769)
    at javax.security.auth.login.LoginContext.access$000(LoginContext.java:186)
    at javax.security.auth.login.LoginContext$4.run(LoginContext.java:683)
    at java.security.AccessController.doPrivileged(Native Method)
    at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
    at javax.security.auth.login.LoginContext.login(LoginContext.java:579)
    at Thor.API.Security.LoginHandler.weblogicLoginHandler.login(Unknown Source)
    at Thor.API.tcUtilityFactory.<init>(Unknown Source)
    at com.thortech.xl.scheduler.core.quartz.QuartzWrapper.execute(Unknown Source)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:178)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:477)
    ERROR,20 Apr 2011 08:40:00,060,[XELLERATE.SERVER],Class/Method: QuartzWrapper/execute encounter some problems: javax.security.auth.login.LoginException: javax.security.auth.login.LoginException: java.lang.SecurityException: [Security:090304]Authentication Failed: User xelsysadm javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User xelsysadm denied
    Thor.API.Exceptions.tcAPIException: javax.security.auth.login.LoginException: javax.security.auth.login.LoginException: java.lang.SecurityException: [Security:090304]Authentication Failed: User xelsysadm javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User xelsysadm denied
    at Thor.API.tcUtilityFactory.<init>(Unknown Source)
    at com.thortech.xl.scheduler.core.quartz.QuartzWrapper.execute(Unknown Source)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:178)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:477)
    [CMGR WARNING] Removing connection pool siebel.tcpip.None.none://172.30.16.51:2321/UW_PROD/eCommunicationsObjMgrClone_enu/!b.3c26
    <com.siebel.common.common.CSSException>
    <Error><ErrorCode>8716601</ErrorCode> <ErrMsg>Socket had incorrect word size: 0.(SBL-JCA-00313)</ErrMsg></Error>
    </com.siebel.common.common.CSSException>
    at com.siebel.om.conmgr.Connection.readPacket(Connection.java:550)
    at com.siebel.om.conmgr.Connection.run(Connection.java:286)
    at java.lang.Thread.run(Thread.java:619)
    [CMGR FATAL] Error: <com.siebel.common.common.CSSException>
    <Error><ErrorCode>8716601</ErrorCode> <ErrMsg>Socket had incorrect word size: 0.(SBL-JCA-00313)</ErrMsg></Error>
    </com.siebel.common.common.CSSException> connection:d0214e
    *************************************************************************************************************

    Thanks for giving me an solution..
    The cursor limit was incresed from 300 to 800 then for some hours the things went with no issues, the login was successfull and no errors in the logs. But again the same issue had arrisen.
    For now i have taken bounce of the welogic servers because of the bounce i hope the existing/stuckup connections have been released and now the application is working fine and with no issues.
    But is taking the bounce of the application server is the only solution for getting the things back to normal
    Or
    whether we need to take some other steps even after increasing the cursor limit the things don;t work.
    Thanks,

  • Login issue to E-business suite from desktop

    Hi All,
    I have installed oracle ebs 11.5.10.2 on a linux x86 machine and started the application. I tested the application by entering the url http://apps.test.com:8005
    and I am able to login using my user id and password.
    While the above is working good, I went to my laptop and tried the same url, but the browser doesn't open the login page. How can I fix this issue?
    my desktop domain is cfl.rr.com. Does this cause any issue?
    Thanks and Regards,
    Badri.

    Hi Badri;
    I have installed oracle ebs 11.5.10.2 on a linux x86 machine and started the application. I tested the application by entering the url http://apps.test.com:8005
    and I am able to login using my user id and password.
    While the above is working good, I went to my laptop and tried the same url, but the browser doesn't open the login page. How can I fix this issue?
    my desktop domain is cfl.rr.com. Does this cause any issue?You try to login from windows client right? If answer yes what is your windows OS?(xp-vista etc) I assume you are using Xp then, you have to follow those steps:
    1. Add your http://apps.test.com:8005 to your trusted site
    2. Go to C:\WINDOWS\system32\drivers\etc and edit your hosts file , add your site information there like:
    10.x.x.x apps.test.com
    3. Be sure you use certifed browser, please check:
    Recommended Browsers for Oracle E-Business Suite 11i Doc ID: 285218.1
    4. If possible close windows firewall
    And retest issue
    Hope it helps
    Regard
    Helios

  • Login issue in OIM11g due to oim credsmap error

    We have OIM 11gR2PS1 installed on unix box. We have AD connector 11.1.1.5.0 installed on it .Also,peoplesoft recon connector PSFT_ER-11.1.1.5.0 is installed
    In our scenario,we have webservice code in which using recon event we are creating users in OIM environment
    This is hosted on same OIM server unix box.Inside webservice code we have refred oimclient.jar file to work with OIM APIs and Recon Service class.
    When i tested webservice for first time it was unable to load OIM API classes as it was unable to find oimclient.jar in classpath.
    So to resolve this issue i kept oimclient.jar in location- "WL_HOME/server/lib/"  and also added following entry in setDomainEnv.sh to load oimclient.jar explicitly in classpath
    CLASSPATH="WL_HOME/server/lib/oimclient.jar:${CLASSPATH}"
    export CLASSPATH
    and made entry in system-jazn-data.xml present in DOMAIN_HOME//config/fmwconfig/ as :
    <grant>
                <grantee>
                    <codesource>
                        <url>file:${domain.home}/servers/oim_server1/stage/*</url>
                    </codesource>
                </grantee>
                <permissions>
       <permission>
                   <class>oracle.security.jps.service.credstore.CredentialAccessPermission</class>
                         <name>context=SYSTEM,mapName=oim,keyName=*</name>
                         <actions>read,write</actions>
        </permission>
                </permissions>
            </grant>
    After this change, webservice was working as expected and OIM related things were working fine.
    But,when we tried to run schedule task "Active Directory Group Lookup Recon" for AD, we are getting error message as :
    java.lang.LinkageError: loader constraint violation: loader (instance of com/thortech/xl/dataobj/tcADPClassLoader) previously initiated loading for a different type with name "com/thortech/xl/dataaccess/tcDataProvider"
    So,to resolve this AD schedule task issue,we rolled back changes made for webservice in setDomainEnv.sh and system-jazn-data.xml file
    and removed explicit classpath entry line of oimclient.jar from  setDomainEnv.sh
    But after restrating all admin and managed servers,we are currently facing issue in logging into OIM idenity/syadmin or design console with xelsyadm credentials
    we have never made any changes of password for xelsyadm account or not made any change in any authenticatorproviders in weblogic console
    we tried everything form reverting all changes to original setup without webservice or peoplesoft listener implementation
    removed all explicit classpath entries or grant entry for oim credsmap from system-jazn-data.xml.
    But still same issue persists
    Any helpful suggestion is appreciated on this ASAP.
    issue logs are:
    TaskFlow Registration: TaskFlowDeployerThread.registerTaskFlowWithTask - Error while setting task display, this can happen with app loading issue, trying to load for 2
    <Nov 11, 2013 11:24:20 PM EST> <Warning> <oracle.soa.services.workflow.worklist> <BEA-000000> <<.> Error while setting task display, this can happen with app loading issue, trying to load for 2>
    <Nov 11, 2013 11:24:24 PM EST> <Error> <XELLERATE.ACCOUNTMANAGEMENT> <BEA-000000> <Class/Method: tcDefaultDBEncryptionImpl/initKeyStore encounter some problems: access denied ("oracle.security.jps.service.credstore.CredentialAccessPermission" "context=SYSTEM,mapName=oim,keyName=.xldatabasekey" "read")
    java.security.AccessControlException: access denied ("oracle.security.jps.service.credstore.CredentialAccessPermission" "context=SYSTEM,mapName=oim,keyName=.xldatabasekey" "read")
      at java.security.AccessControlContext.checkPermission(AccessControlContext.java:372)
      at java.security.AccessController.checkPermission(AccessController.java:559)
      at oracle.security.jps.util.JpsAuth$AuthorizationMechanism$3.checkPermission(JpsAuth.java:458)
      at oracle.security.jps.util.JpsAuth.checkPermission(JpsAuth.java:518)
      at oracle.security.jps.util.JpsAuth.checkPermission(JpsAuth.java:544)
      at oracle.security.jps.internal.credstore.util.CsfUtil.checkPermission(CsfUtil.java:643)
      at oracle.security.jps.internal.credstore.ldap.LdapCredentialStore.containsCredential(LdapCredentialStore.java:214)
      at oracle.iam.platform.utils.config.OIMPrivilegedExceptionAction.run(CSFCredentialProvider.java:236)
      at java.security.AccessController.doPrivileged(Native Method)
      at oracle.iam.platform.utils.config.CSFCredentialProvider.getPassword(CSFCredentialProvider.java:79)
      at oracle.iam.platform.utils.config.standalone.StandAloneCryptoConfig.getPassword(StandAloneCryptoConfig.java:76)
      at com.thortech.xl.crypto.tcDefaultDBEncryptionImpl.initKeyStore(tcDefaultDBEncryptionImpl.java:67)
      at com.thortech.xl.crypto.tcDefaultDBEncryptionImpl.getCipher(tcDefaultDBEncryptionImpl.java:96)
      at com.thortech.xl.crypto.tcDefaultDBEncryptionImpl.encrypt(tcDefaultDBEncryptionImpl.java:193)
      at com.thortech.xl.crypto.tcCryptoUtil.encrypt(tcCryptoUtil.java:118)
      at com.thortech.xl.crypto.tcCryptoUtil.encrypt(tcCryptoUtil.java:275)
      at oracle.iam.platform.auth.impl.Authenticator.encrypt(Authenticator.java:188)
      at oracle.iam.platform.auth.impl.Authenticator.authenticateWithPassword(Authenticator.java:161)
      at oracle.iam.platform.auth.impl.Authenticator.authenticate(Authenticator.java:134)
      at oracle.iam.platform.auth.providers.wls.OIMAuthLoginModule.login(OIMAuthLoginModule.java:46)
      at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
      at java.security.AccessController.doPrivileged(Native Method)
      at com.bea.common.security.internal.service.LoginModuleWrapper.login(LoginModuleWrapper.java:106)
      at sun.reflect.GeneratedMethodAccessor951.invoke(Unknown Source)
      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
      at java.lang.reflect.Method.invoke(Method.java:606)
      at javax.security.auth.login.LoginContext.invoke(LoginContext.java:784)
      at javax.security.auth.login.LoginContext.access$000(LoginContext.java:203)
      at javax.security.auth.login.LoginContext$4.run(LoginContext.java:698)
      at javax.security.auth.login.LoginContext$4.run(LoginContext.java:696)
      at java.security.AccessController.doPrivileged(Native Method)
      at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:695)
      at javax.security.auth.login.LoginContext.login(LoginContext.java:594)
      at com.bea.common.security.internal.service.JAASLoginServiceImpl.login(JAASLoginServiceImpl.java:113)
      at sun.reflect.GeneratedMethodAccessor961.invoke(Unknown Source)
      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
      at java.lang.reflect.Method.invoke(Method.java:606)
      at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
      at com.sun.proxy.$Proxy16.login(Unknown Source)
      at weblogic.security.service.internal.WLSJAASLoginServiceImpl$ServiceImpl.login(WLSJAASLoginServiceImpl.java:89)
      at com.bea.common.security.internal.service.JAASAuthenticationServiceImpl.authenticate(JAASAuthenticationServiceImpl.java:82)
      at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
      at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
      at java.lang.reflect.Method.invoke(Method.java:606)
      at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
      at com.sun.proxy.$Proxy34.authenticate(Unknown Source)
      at weblogic.security.service.WLSJAASAuthenticationServiceWrapper.authenticate(WLSJAASAuthenticationServiceWrapper.java:40)
      at weblogic.security.service.PrincipalAuthenticator.authenticate(PrincipalAuthenticator.java:338)
      at weblogic.servlet.security.internal.SecurityModule.checkAuthenticate(SecurityModule.java:252)
      at weblogic.servlet.security.ServletAuthentication.login(ServletAuthentication.java:466)
      at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
      at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
      at java.lang.reflect.Method.invoke(Method.java:606)
      at oracle.idm.common.login.SignInBean.handleWeblogicAuthn(SignInBean.java:131)
      at oracle.idm.common.login.SignInBean.doLogin(SignInBean.java:97)
      at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
      at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
      at java.lang.reflect.Method.invoke(Method.java:606)
      at com.sun.el.parser.AstValue.invoke(AstValue.java:187)
      at com.sun.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:297)
      at org.apache.myfaces.trinidadinternal.taglib.util.MethodExpressionMethodBinding.invoke(MethodExpressionMethodBinding.java:53)
      at org.apache.myfaces.trinidad.component.UIXComponentBase.broadcastToMethodBinding(UIXComponentBase.java:1256)
      at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:183)
      at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
      at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
      at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2273)
      at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2179)
      at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1490)
      at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
      at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    >
    <Nov 11, 2013 11:24:24 PM EST> <Error> <OIM Authenticator> <BEA-000000> <Error encrypting password>
    java.lang.reflect.InvocationTargetException
      at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
      at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
      at java.lang.reflect.Method.invoke(Method.java:606)
      at oracle.idm.common.login.SignInBean.handleWeblogicAuthn(SignInBean.java:131)
      at oracle.idm.common.login.SignInBean.doLogin(SignInBean.java:97)
      at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
      at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
      at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
      at java.lang.reflect.Method.invoke(Method.java:606)
      at com.sun.el.parser.AstValue.invoke(AstValue.java:187)
      at com.sun.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:297)
      at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
      at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:139)
      at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
      at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)
      at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
      at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.wrapRun(WebAppServletContext.java:3730)
      at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3696)
      at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
      at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
      at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2273)
      at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2179)
      at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1490)
      at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
      at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Caused by: javax.security.auth.login.FailedLoginException: [Security:090304]Authentication Failed: User xelsysadm javax.security.auth.login.FailedLoginException: [Security:090302]Authentication Failed: User xelsysadm denied
      at weblogic.security.providers.authentication.LDAPAtnLoginModuleImpl.login(LDAPAtnLoginModuleImpl.java:261)
      at com.bea.common.security.internal.service.LoginModuleWrapper$1.run(LoginModuleWrapper.java:110)
      at java.security.AccessController.doPrivileged(Native Method)
      at com.bea.common.security.internal.service.LoginModuleWrapper.login(LoginModuleWrapper.java:106)
      at sun.reflect.GeneratedMethodAccessor951.invoke(Unknown Source)
      at com.bea.common.security.internal.utils.Delegator$ProxyInvocationHandler.invoke(Delegator.java:57)
      at com.sun.proxy.$Proxy34.authenticate(Unknown Source)
      at weblogic.security.service.WLSJAASAuthenticationServiceWrapper.authenticate(WLSJAASAuthenticationServiceWrapper.java:40)
      at weblogic.security.service.PrincipalAuthenticator.authenticate(PrincipalAuthenticator.java:338)
      at weblogic.servlet.security.internal.SecurityModule.checkAuthenticate(SecurityModule.java:252)
      at weblogic.servlet.security.ServletAuthentication.login(ServletAuthentication.java:466)
      ... 72 more

    Hi All,
    I have tried out option of adding authwl.conf in java argument as mentioned. But,still same issue persists. I think it will be same whether we refer authwl.conf file from OIM_ORACLE_HOME/server/config or OIM_ORACLE_HOME/designconsole/config/ location.
    We havent made any changes in USR table for xelsysadm user
    Even system-jazn-data.xml is intact.
    Actually,when i removed following classpath entry from setDomainEnv.sh file
    CLASSPATH="WL_HOME/server/lib/oimclient.jar:${CLASSPATH}"
    export CLASSPATH
    Its working fine and i am not facing any login issue in OIM console.Also the Active Directory connector scheduled task are running fine without giving earlier error whic is becaus of explicit classpath addition in setDomainEnv.sh.This error was
    java.lang.LinkageError: loader constraint violation: loader (instance of com/thortech/xl/dataobj/tcADPClassLoader) previously initiated loading for a different type with name "com/thortech/xl/dataaccess/tcDataProvider" .
    This error was arising since i have explicitly mentioned oimclient.jar again in classpath and as OIM server also will load it at OIM server startup time. So it was finding two instance of tcDataProvider and was not able to decide to refer to which one of them.
    But, I have to refer oimclient.jar in my webservice code to work.If we dont add classpath entry explicitly for oimclient.jar then it will throw error..that it is unable to load OIMClient class.
    Webservice is deployed in OIM serveer . Is there any other way by which i can refer oimclient class in webservice code without causing this classpath conflict issue. ?
    Also.is it correctthat for first time when we load Classpath explicitly like i did in my scenario,then it will always try to refer same classpath for that jar always.
    For ex: in my env i made changes in setDomainEnv.sh and modifed classpath enrty as :
    CLASSPATH="${OIM_ORACLE_HOME}/server/client/oimclient.jar:${CLASSPATH}"
    export CLASSPATH
    but this time it will start throwin the exception as :
    <Nov 11, 2013 11:24:24 PM EST> <Error> <XELLERATE.ACCOUNTMANAGEMENT> <BEA-000000> <Class/Method: tcDefaultDBEncryptionImpl/initKeyStore encounter some problems: access denied ("oracle.security.jps.service.credstore.CredentialAccessPermission" "context=SYSTEM,mapName=oim,keyName=.xldatabasekey" "read")
    java.security.AccessControlException: access denied ("oracle.security.jps.service.credstore.CredentialAccessPermission" "context=SYSTEM,mapName=oim,keyName=.xldatabasekey" "read")
    Do i need to reinstall OIM setup to resolve this issue or is there any other way to refer oimclient.jar in my webservice code deployed in OIM env ?
    Please suggest.
    Thanks,
    RPB

  • I have tried all of the suggestions -passwords and logins are not saving. The lists are empty. Please help.

    I imported my profile from my other pc and my bookmarks are there but my pws and logins were not imported. I figured I would just reset up a master and start over but no matter what I do the logins and passwords do not show up in the list.

    What Firefox version is used on the other PC?
    Did you use an extension like FEBE or did you manually copy files?
    Firefox 32 and later builds store the passwords in the logins.json file in the profile folder and no longer use the signons.sqlite file that has been used before (the matching key3.db file is still needed).
    *https://support.mozilla.org/kb/Recovering+important+data+from+an+old+profile
    *http://kb.mozillazine.org/Transferring_data_to_a_new_profile_-_Firefox
    The "Remember Password" extension has been reported to cause issues with the passwords disappearing, so if you have this extension then remove (uninstall) it.
    *https://support.mozilla.org/kb/Troubleshooting+extensions+and+themes

Maybe you are looking for

  • Crystal report Error for CRVS2010 sp2 using Push Method

    I am trying to pass a dataset to a crystal report viewer using SetDatabaseSource. I have defined in Crystal to used an ADO .Net Database XML Schema. I pass a Dataset to the Report By using SetDatbaseSourece and set the ReportSource for the CrystalVie

  • How to set up ipad for elderly user

    I want some ideas for setting up an iPad for my 89 year old father who has never used a computer and has some visual impairment. The only thing he wants to do is listen to audiobooks. I want the titles of the books to be no more than one click away f

  • A contact saved does not appear in contact list.

    I saved a contact on my iPhone and the same contact cannot be found in my contact list. This same contact can be found only if I select all contacts in groups . But if I select each group manually, it does not appear again. What can be done for this

  • BW Default System

    I have entered my Measures into our BW DEV box and transported to our BW PRD box.  This is transaction UMK_MB.  When I try to look at this in BW PRD, I get this: No default BW system has been defined for the Measure Builder Do you want to maintain de

  • Problems trying to adjust imported subtitle file

    I'm trying to move some of the subtitle timings around slightly by dragging backward and forward and trimming etc but some refuse to budge. Any suggestions? Message was edited by: Marc Morris